[ 0.000000] microcode: microcode updated early to revision 0xa4, date = 2022-02-01 [ 0.000000] Linux version 5.17.0-1014-oem (buildd@lcy02-amd64-002) (gcc (Ubuntu 11.2.0-19ubuntu1) 11.2.0, GNU ld (GNU Binutils for Ubuntu) 2.38) #15-Ubuntu SMP PREEMPT Wed Jul 20 06:18:32 UTC 2022 (Ubuntu 5.17.0-1014.15-oem 5.17.15) [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-5.17.0-1014-oem root=/dev/mapper/vgubuntu-root ro quiet splash vt.handoff=7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003f4fefff] usable [ 0.000000] BIOS-e820: [mem 0x000000003f4ff000-0x0000000043ccefff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000043ccf000-0x0000000044abefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000044abf000-0x0000000044bfefff] ACPI data [ 0.000000] BIOS-e820: [mem 0x0000000044bff000-0x0000000044bfffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000044c00000-0x0000000048ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000049f00000-0x000000004f7fffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fe010000-0x00000000fe010fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ff500000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000002b07fffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by INSYDE Corp. [ 0.000000] efi: ACPI=0x44bfe000 ACPI 2.0=0x44bfe014 TPMFinalLog=0x44a55000 ESRT=0x413b5d18 SMBIOS=0x40c90000 SMBIOS 3.0=0x40c8e000 MEMATTR=0x2de7e018 RNG=0x40c92898 TPMEventLog=0x2de80018 [ 0.000000] efi: seeding entropy pool [ 0.000000] random: crng init done [ 0.000000] secureboot: Secure boot enabled [ 0.000000] Kernel is locked down from EFI Secure Boot mode; see man kernel_lockdown.7 [ 0.000000] SMBIOS 3.3.0 present. [ 0.000000] DMI: HP HP 250 G8 Notebook PC/881D, BIOS F.53 10/15/2021 [ 0.000000] tsc: Detected 2400.000 MHz processor [ 0.000000] tsc: Detected 2419.200 MHz TSC [ 0.000006] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.000008] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000013] last_pfn = 0x2b0800 max_arch_pfn = 0x400000000 [ 0.000208] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001180] last_pfn = 0x44c00 max_arch_pfn = 0x400000000 [ 0.008769] esrt: Reserving ESRT space from 0x00000000413b5d18 to 0x00000000413b5d50. [ 0.008779] Using GB pages for direct mapping [ 0.008918] secureboot: Secure boot enabled [ 0.008919] RAMDISK: [mem 0x15d87000-0x1cccffff] [ 0.008923] ACPI: Early table checksum verification disabled [ 0.008926] ACPI: RSDP 0x0000000044BFE014 000024 (v02 HPQOEM) [ 0.008928] ACPI: XSDT 0x0000000044BD7188 00013C (v01 HPQOEM SLIC-MPC 00000002 HP 01000013) [ 0.008933] ACPI: FACP 0x0000000044BD6000 000114 (v06 HPQOEM SLIC-MPC 00000002 HP 00040000) [ 0.008937] ACPI: DSDT 0x0000000044B84000 04DF0F (v02 HPQOEM 881D 00000002 HP 00040000) [ 0.008939] ACPI: FACS 0x0000000044A30000 000040 [ 0.008941] ACPI: UEFI 0x0000000044ABE000 000236 (v01 HPQOEM 881D 00000001 HP 00040000) [ 0.008943] ACPI: SSDT 0x0000000044BFA000 00255C (v02 HPQOEM 881D 00003000 HP 20160422) [ 0.008946] ACPI: SSDT 0x0000000044BF6000 0036F6 (v02 HPQOEM 881D 00001000 HP 20160422) [ 0.008948] ACPI: SSDT 0x0000000044BF5000 000100 (v02 HPQOEM 881D 00003000 HP 20160422) [ 0.008950] ACPI: SSDT 0x0000000044BF3000 001CF8 (v02 HPQOEM 881D 00003000 HP 20160422) [ 0.008952] ACPI: SSDT 0x0000000044BEF000 003300 (v02 HPQOEM 881D 00003000 HP 20160422) [ 0.008955] ACPI: SSDT 0x0000000044BEE000 00077B (v02 HPQOEM 881D 00001000 HP 20160422) [ 0.008957] ACPI: TPM2 0x0000000044BED000 00004C (v04 HPQOEM 881D 00000002 HP 00040000) [ 0.008959] ACPI: SSDT 0x0000000044BEC000 00017D (v01 HPQOEM 881D 00001000 HP 20160422) [ 0.008961] ACPI: SSDT 0x0000000044BE3000 00845E (v01 HPQOEM 881D 00001000 HP 20160422) [ 0.008963] ACPI: SSDT 0x0000000044BE1000 0005E0 (v02 HPQOEM 881D 00000000 HP 20160422) [ 0.008966] ACPI: NHLT 0x0000000044BDF000 001B84 (v00 HPQOEM 881D 00000002 HP 00040000) [ 0.008968] ACPI: SSDT 0x0000000044BDE000 000814 (v02 HPQOEM 881D 00001000 HP 20160422) [ 0.008970] ACPI: LPIT 0x0000000044BDD000 0000CC (v01 HPQOEM 881D 00000002 HP 00040000) [ 0.008972] ACPI: WSMT 0x0000000044BDC000 000028 (v01 HPQOEM 881D 00000002 HP 00040000) [ 0.008974] ACPI: SSDT 0x0000000044BDB000 000B70 (v02 HPQOEM 881D 00001000 HP 20160422) [ 0.008976] ACPI: SSDT 0x0000000044BDA000 00012A (v02 HPQOEM 881D 00000000 HP 20160422) [ 0.008979] ACPI: DBGP 0x0000000044BD9000 000034 (v01 HPQOEM SLIC-MPC 00000002 HP 00040000) [ 0.008981] ACPI: DBG2 0x0000000044BD8000 000054 (v00 HPQOEM 881D 00000002 HP 00040000) [ 0.008983] ACPI: ECDT 0x0000000044BFD000 000069 (v01 HPQOEM 881D 00000002 HP 00040000) [ 0.008985] ACPI: HPET 0x0000000044BD5000 000038 (v01 HPQOEM 881D 00000002 HP 00040000) [ 0.008987] ACPI: APIC 0x0000000044BD4000 00012C (v04 HPQOEM 881D 00000002 HP 00040000) [ 0.008990] ACPI: MCFG 0x0000000044BD3000 00003C (v01 HPQOEM 881D 00000002 HP 00040000) [ 0.008992] ACPI: SSDT 0x0000000044B83000 0000F5 (v01 HPQOEM 881D 00000002 HP 01000013) [ 0.008994] ACPI: SSDT 0x0000000044B82000 000CB7 (v02 HPQOEM 881D 00000002 HP 01000013) [ 0.008996] ACPI: DMAR 0x0000000044B81000 000088 (v02 HPQOEM 881D 00000002 HP 00040000) [ 0.008998] ACPI: SSDT 0x0000000044B80000 0009B8 (v02 HPQOEM 881D 00001000 HP 20160422) [ 0.009001] ACPI: SSDT 0x0000000044B7F000 0000F8 (v01 HPQOEM 881D 00001000 HP 20160422) [ 0.009003] ACPI: UEFI 0x000000004429B000 00063A (v01 HPQOEM 881D 00000000 HP 00040000) [ 0.009005] ACPI: UEFI 0x000000004429A000 00005C (v01 HPQOEM 881D 00000000 HP 00040000) [ 0.009007] ACPI: SSDT 0x0000000044B7E000 00082C (v02 HPQOEM 881D 00003000 HP 20160422) [ 0.009009] ACPI: FPDT 0x0000000044B7D000 000044 (v01 HPQOEM SLIC-MPC 00000002 HP 00040000) [ 0.009011] ACPI: BGRT 0x0000000044B7C000 000038 (v01 HPQOEM 881D 00000001 HP 00040000) [ 0.009014] ACPI: PTDT 0x0000000044B7B000 000CFE (v00 HPQOEM 881D 00000005 HP 00040000) [ 0.009015] ACPI: Reserving FACP table memory at [mem 0x44bd6000-0x44bd6113] [ 0.009016] ACPI: Reserving DSDT table memory at [mem 0x44b84000-0x44bd1f0e] [ 0.009017] ACPI: Reserving FACS table memory at [mem 0x44a30000-0x44a3003f] [ 0.009018] ACPI: Reserving UEFI table memory at [mem 0x44abe000-0x44abe235] [ 0.009019] ACPI: Reserving SSDT table memory at [mem 0x44bfa000-0x44bfc55b] [ 0.009019] ACPI: Reserving SSDT table memory at [mem 0x44bf6000-0x44bf96f5] [ 0.009020] ACPI: Reserving SSDT table memory at [mem 0x44bf5000-0x44bf50ff] [ 0.009020] ACPI: Reserving SSDT table memory at [mem 0x44bf3000-0x44bf4cf7] [ 0.009021] ACPI: Reserving SSDT table memory at [mem 0x44bef000-0x44bf22ff] [ 0.009022] ACPI: Reserving SSDT table memory at [mem 0x44bee000-0x44bee77a] [ 0.009022] ACPI: Reserving TPM2 table memory at [mem 0x44bed000-0x44bed04b] [ 0.009023] ACPI: Reserving SSDT table memory at [mem 0x44bec000-0x44bec17c] [ 0.009023] ACPI: Reserving SSDT table memory at [mem 0x44be3000-0x44beb45d] [ 0.009024] ACPI: Reserving SSDT table memory at [mem 0x44be1000-0x44be15df] [ 0.009025] ACPI: Reserving NHLT table memory at [mem 0x44bdf000-0x44be0b83] [ 0.009025] ACPI: Reserving SSDT table memory at [mem 0x44bde000-0x44bde813] [ 0.009026] ACPI: Reserving LPIT table memory at [mem 0x44bdd000-0x44bdd0cb] [ 0.009026] ACPI: Reserving WSMT table memory at [mem 0x44bdc000-0x44bdc027] [ 0.009027] ACPI: Reserving SSDT table memory at [mem 0x44bdb000-0x44bdbb6f] [ 0.009028] ACPI: Reserving SSDT table memory at [mem 0x44bda000-0x44bda129] [ 0.009028] ACPI: Reserving DBGP table memory at [mem 0x44bd9000-0x44bd9033] [ 0.009029] ACPI: Reserving DBG2 table memory at [mem 0x44bd8000-0x44bd8053] [ 0.009029] ACPI: Reserving ECDT table memory at [mem 0x44bfd000-0x44bfd068] [ 0.009030] ACPI: Reserving HPET table memory at [mem 0x44bd5000-0x44bd5037] [ 0.009031] ACPI: Reserving APIC table memory at [mem 0x44bd4000-0x44bd412b] [ 0.009031] ACPI: Reserving MCFG table memory at [mem 0x44bd3000-0x44bd303b] [ 0.009032] ACPI: Reserving SSDT table memory at [mem 0x44b83000-0x44b830f4] [ 0.009033] ACPI: Reserving SSDT table memory at [mem 0x44b82000-0x44b82cb6] [ 0.009033] ACPI: Reserving DMAR table memory at [mem 0x44b81000-0x44b81087] [ 0.009034] ACPI: Reserving SSDT table memory at [mem 0x44b80000-0x44b809b7] [ 0.009034] ACPI: Reserving SSDT table memory at [mem 0x44b7f000-0x44b7f0f7] [ 0.009035] ACPI: Reserving UEFI table memory at [mem 0x4429b000-0x4429b639] [ 0.009036] ACPI: Reserving UEFI table memory at [mem 0x4429a000-0x4429a05b] [ 0.009036] ACPI: Reserving SSDT table memory at [mem 0x44b7e000-0x44b7e82b] [ 0.009037] ACPI: Reserving FPDT table memory at [mem 0x44b7d000-0x44b7d043] [ 0.009038] ACPI: Reserving BGRT table memory at [mem 0x44b7c000-0x44b7c037] [ 0.009038] ACPI: Reserving PTDT table memory at [mem 0x44b7b000-0x44b7bcfd] [ 0.009273] No NUMA configuration found [ 0.009274] Faking a node at [mem 0x0000000000000000-0x00000002b07fffff] [ 0.009280] NODE_DATA(0) allocated [mem 0x2b07d5000-0x2b07fffff] [ 0.009436] Zone ranges: [ 0.009437] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.009438] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.009440] Normal [mem 0x0000000100000000-0x00000002b07fffff] [ 0.009441] Device empty [ 0.009441] Movable zone start for each node [ 0.009443] Early memory node ranges [ 0.009443] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.009444] node 0: [mem 0x0000000000100000-0x000000003f4fefff] [ 0.009445] node 0: [mem 0x0000000044bff000-0x0000000044bfffff] [ 0.009445] node 0: [mem 0x0000000100000000-0x00000002b07fffff] [ 0.009447] Initmem setup node 0 [mem 0x0000000000001000-0x00000002b07fffff] [ 0.009450] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.009474] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.011421] On node 0, zone DMA32: 22272 pages in unavailable ranges [ 0.024597] On node 0, zone Normal: 13312 pages in unavailable ranges [ 0.024857] On node 0, zone Normal: 30720 pages in unavailable ranges [ 0.024879] Reserving Intel graphics memory at [mem 0x4b800000-0x4f7fffff] [ 0.025245] ACPI: PM-Timer IO Port: 0x1808 [ 0.025252] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.025254] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.025254] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.025255] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.025255] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) [ 0.025256] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) [ 0.025256] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) [ 0.025257] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) [ 0.025258] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) [ 0.025258] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) [ 0.025259] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) [ 0.025259] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) [ 0.025260] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) [ 0.025260] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) [ 0.025261] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) [ 0.025261] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) [ 0.025297] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.025299] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.025301] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.025304] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.025305] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.025312] e820: update [mem 0x2df35000-0x2df48fff] usable ==> reserved [ 0.025319] TSC deadline timer available [ 0.025319] smpboot: Allowing 8 CPUs, 0 hotplug CPUs [ 0.025331] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.025333] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff] [ 0.025335] PM: hibernation: Registered nosave memory: [mem 0x2df35000-0x2df48fff] [ 0.025336] PM: hibernation: Registered nosave memory: [mem 0x3f4ff000-0x43ccefff] [ 0.025336] PM: hibernation: Registered nosave memory: [mem 0x43ccf000-0x44abefff] [ 0.025337] PM: hibernation: Registered nosave memory: [mem 0x44abf000-0x44bfefff] [ 0.025338] PM: hibernation: Registered nosave memory: [mem 0x44c00000-0x48ffffff] [ 0.025339] PM: hibernation: Registered nosave memory: [mem 0x49000000-0x49efffff] [ 0.025339] PM: hibernation: Registered nosave memory: [mem 0x49f00000-0x4f7fffff] [ 0.025340] PM: hibernation: Registered nosave memory: [mem 0x4f800000-0xbfffffff] [ 0.025341] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xcfffffff] [ 0.025341] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xfe00ffff] [ 0.025342] PM: hibernation: Registered nosave memory: [mem 0xfe010000-0xfe010fff] [ 0.025342] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfed1ffff] [ 0.025343] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff] [ 0.025343] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xff4fffff] [ 0.025344] PM: hibernation: Registered nosave memory: [mem 0xff500000-0xffffffff] [ 0.025345] [mem 0x4f800000-0xbfffffff] available for PCI devices [ 0.025346] Booting paravirtualized kernel on bare hardware [ 0.025348] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.025353] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 [ 0.025546] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 [ 0.025551] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152 [ 0.025553] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 [ 0.025574] Fallback order for Node 0: 0 [ 0.025577] Built 1 zonelists, mobility grouping on. Total pages: 1998860 [ 0.025578] Policy zone: Normal [ 0.025579] Kernel command line: BOOT_IMAGE=/vmlinuz-5.17.0-1014-oem root=/dev/mapper/vgubuntu-root ro quiet splash vt.handoff=7 [ 0.025634] Unknown kernel command line parameters "splash BOOT_IMAGE=/vmlinuz-5.17.0-1014-oem", will be passed to user space. [ 0.025967] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.026159] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.026238] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.052232] Memory: 7680016K/8123000K available (16392K kernel code, 4470K rwdata, 10984K rodata, 2776K init, 4884K bss, 442724K reserved, 0K cma-reserved) [ 0.052348] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 [ 0.052360] ftrace: allocating 51287 entries in 201 pages [ 0.059306] ftrace: allocated 201 pages with 4 groups [ 0.059922] Dynamic Preempt: voluntary [ 0.059943] rcu: Preemptible hierarchical RCU implementation. [ 0.059944] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. [ 0.059945] Trampoline variant of Tasks RCU enabled. [ 0.059945] Rude variant of Tasks RCU enabled. [ 0.059945] Tracing variant of Tasks RCU enabled. [ 0.059946] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.059947] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 [ 0.062728] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16 [ 0.063177] Console: colour dummy device 80x25 [ 0.063190] printk: console [tty0] enabled [ 0.063205] ACPI: Core revision 20211217 [ 0.063495] hpet: HPET dysfunctional in PC10. Force disabled. [ 0.063495] APIC: Switch to symmetric I/O mode setup [ 0.063497] DMAR: Host address width 39 [ 0.063498] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 [ 0.063502] DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 29a00f0505e [ 0.063504] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 0.063505] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 0.063510] DMAR: RMRR base: 0x0000004b000000 end: 0x0000004f7fffff [ 0.063512] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 [ 0.063513] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 0.063514] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 0.065194] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 0.065197] x2apic enabled [ 0.065225] Switched APIC routing to cluster x2apic. [ 0.069619] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x22df1149949, max_idle_ns: 440795312789 ns [ 0.069625] Calibrating delay loop (skipped), value calculated using timer frequency.. 4838.40 BogoMIPS (lpj=9676800) [ 0.069627] pid_max: default: 32768 minimum: 301 [ 0.071334] LSM: Security Framework initializing [ 0.071342] landlock: Up and running. [ 0.071343] Yama: becoming mindful. [ 0.071365] AppArmor: AppArmor initialized [ 0.071397] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.071409] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.071587] CPU0: Thermal monitoring enabled (TM1) [ 0.071588] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 0.071718] process: using mwait in idle threads [ 0.071720] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 0.071720] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 0.071723] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.071725] Spectre V2 : Mitigation: Enhanced IBRS [ 0.071726] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.071727] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.071727] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.073622] Freeing SMP alternatives memory: 40K [ 0.073622] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1621 [ 0.073622] smpboot: CPU0: 11th Gen Intel(R) Core(TM) i5-1135G7 @ 2.40GHz (family: 0x6, model: 0x8c, stepping: 0x1) [ 0.073622] cblist_init_generic: Setting adjustable number of callback queues. [ 0.073622] cblist_init_generic: Setting shift to 3 and lim to 1. [ 0.073622] cblist_init_generic: Setting shift to 3 and lim to 1. [ 0.073622] cblist_init_generic: Setting shift to 3 and lim to 1. [ 0.073622] Performance Events: PEBS fmt4+-baseline, AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 0.073622] ... version: 5 [ 0.073622] ... bit width: 48 [ 0.073622] ... generic registers: 8 [ 0.073622] ... value mask: 0000ffffffffffff [ 0.073622] ... max period: 00007fffffffffff [ 0.073622] ... fixed-purpose events: 4 [ 0.073622] ... event mask: 0001000f000000ff [ 0.073622] rcu: Hierarchical SRCU implementation. [ 0.073622] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 0.073622] smp: Bringing up secondary CPUs ... [ 0.073622] x86: Booting SMP configuration: [ 0.073622] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 [ 0.078489] smp: Brought up 1 node, 8 CPUs [ 0.078489] smpboot: Max logical packages: 1 [ 0.078489] smpboot: Total of 8 processors activated (38707.20 BogoMIPS) [ 0.081895] devtmpfs: initialized [ 0.081895] x86/mm: Memory block size: 128MB [ 0.081988] ACPI: PM: Registering ACPI NVS region [mem 0x43ccf000-0x44abefff] (14614528 bytes) [ 0.081988] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.081988] futex hash table entries: 2048 (order: 5, 131072 bytes, linear) [ 0.081988] pinctrl core: initialized pinctrl subsystem [ 0.082037] PM: RTC time: 07:42:18, date: 2022-08-03 [ 0.082166] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.082280] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations [ 0.082337] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.082393] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.082397] audit: initializing netlink subsys (disabled) [ 0.082402] audit: type=2000 audit(1659512538.012:1): state=initialized audit_enabled=0 res=1 [ 0.082402] thermal_sys: Registered thermal governor 'fair_share' [ 0.082402] thermal_sys: Registered thermal governor 'bang_bang' [ 0.082402] thermal_sys: Registered thermal governor 'step_wise' [ 0.082402] thermal_sys: Registered thermal governor 'user_space' [ 0.082402] thermal_sys: Registered thermal governor 'power_allocator' [ 0.082402] EISA bus registered [ 0.082402] cpuidle: using governor ladder [ 0.082402] cpuidle: using governor menu [ 0.082402] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it [ 0.082402] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.082402] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000) [ 0.082402] PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved in E820 [ 0.082402] PCI: Using configuration type 1 for base access [ 0.082402] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 0.082402] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.082402] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.082402] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.082402] ACPI: Added _OSI(Module Device) [ 0.082402] ACPI: Added _OSI(Processor Device) [ 0.082402] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.082402] ACPI: Added _OSI(Processor Aggregator Device) [ 0.082402] ACPI: Added _OSI(Linux-Dell-Video) [ 0.082402] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.082402] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.145761] ACPI: 18 ACPI AML tables successfully acquired and loaded [ 0.146941] ACPI: EC: EC started [ 0.146941] ACPI: EC: interrupt blocked [ 0.148233] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 [ 0.148234] ACPI: EC: Boot ECDT EC used to handle transactions [ 0.155957] ACPI: Dynamic OEM Table Load: [ 0.155967] ACPI: SSDT 0xFFFF9238C02FCC00 0001C6 (v02 PmRef Cpu0Psd 00003000 INTL 20160422) [ 0.156777] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked [ 0.158882] ACPI: Dynamic OEM Table Load: [ 0.158891] ACPI: SSDT 0xFFFF9238C1289400 000386 (v02 PmRef Cpu0Cst 00003001 INTL 20160422) [ 0.159842] ACPI: Dynamic OEM Table Load: [ 0.159848] ACPI: SSDT 0xFFFF9238C129A800 0005C3 (v02 PmRef Cpu0Ist 00003000 INTL 20160422) [ 0.160880] ACPI: Dynamic OEM Table Load: [ 0.160885] ACPI: SSDT 0xFFFF9238C1288800 00028B (v02 PmRef Cpu0Hwp 00003000 INTL 20160422) [ 0.161989] ACPI: Dynamic OEM Table Load: [ 0.161996] ACPI: SSDT 0xFFFF9238C0180000 0008E7 (v02 PmRef ApIst 00003000 INTL 20160422) [ 0.163073] ACPI: Dynamic OEM Table Load: [ 0.163078] ACPI: SSDT 0xFFFF9238C129D000 00048A (v02 PmRef ApHwp 00003000 INTL 20160422) [ 0.164059] ACPI: Dynamic OEM Table Load: [ 0.164064] ACPI: SSDT 0xFFFF9238C129E000 0004D4 (v02 PmRef ApPsd 00003000 INTL 20160422) [ 0.165044] ACPI: Dynamic OEM Table Load: [ 0.165049] ACPI: SSDT 0xFFFF9238C1298000 00048A (v02 PmRef ApCst 00003000 INTL 20160422) [ 0.169714] ACPI: Interpreter enabled [ 0.169759] ACPI: PM: (supports S0 S4 S5) [ 0.169759] ACPI: Using IOAPIC for interrupt routing [ 0.169795] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.171569] ACPI: Enabled 7 GPEs in block 00 to 7F [ 0.172145] ACPI: PM: Power Resource [PCRP] [ 0.185046] ACPI: PM: Power Resource [V0PR] [ 0.185159] ACPI: PM: Power Resource [V1PR] [ 0.185268] ACPI: PM: Power Resource [V2PR] [ 0.189706] ACPI: PM: Power Resource [WRST] [ 0.195396] ACPI: PM: Power Resource [FN00] [ 0.195447] ACPI: PM: Power Resource [FN01] [ 0.195498] ACPI: PM: Power Resource [FN02] [ 0.195547] ACPI: PM: Power Resource [FN03] [ 0.195594] ACPI: PM: Power Resource [FN04] [ 0.196063] ACPI: PM: Power Resource [PIN] [ 0.196360] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-e0]) [ 0.196365] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.199014] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR] [ 0.199015] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration [ 0.201824] PCI host bridge to bus 0000:00 [ 0.201825] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.201826] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.201828] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.201829] pci_bus 0000:00: root bus resource [mem 0x4f800000-0xbfffffff window] [ 0.201830] pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window] [ 0.201831] pci_bus 0000:00: root bus resource [bus 00-e0] [ 0.201930] pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000 [ 0.202033] pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000 [ 0.202041] pci 0000:00:02.0: reg 0x10: [mem 0x6002000000-0x6002ffffff 64bit] [ 0.202046] pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref] [ 0.202050] pci 0000:00:02.0: reg 0x20: [io 0x5000-0x503f] [ 0.202066] pci 0000:00:02.0: BAR 2: assigned to efifb [ 0.202069] pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics [ 0.202073] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.202097] pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit] [ 0.202098] pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs) [ 0.202102] pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref] [ 0.202103] pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs) [ 0.202221] pci 0000:00:04.0: [8086:9a03] type 00 class 0x118000 [ 0.202238] pci 0000:00:04.0: reg 0x10: [mem 0x6003200000-0x600321ffff 64bit] [ 0.202484] pci 0000:00:08.0: [8086:9a11] type 00 class 0x088000 [ 0.202493] pci 0000:00:08.0: reg 0x10: [mem 0x600322f000-0x600322ffff 64bit] [ 0.202590] pci 0000:00:0e.0: [8086:9a0b] type 00 class 0x010400 [ 0.202601] pci 0000:00:0e.0: reg 0x10: [mem 0x6000000000-0x6001ffffff 64bit] [ 0.202606] pci 0000:00:0e.0: reg 0x18: [mem 0x50000000-0x51ffffff] [ 0.202619] pci 0000:00:0e.0: reg 0x20: [mem 0x6003100000-0x60031fffff 64bit] [ 0.202731] pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330 [ 0.202753] pci 0000:00:14.0: reg 0x10: [mem 0x52200000-0x5220ffff 64bit] [ 0.202838] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 0.203142] pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000 [ 0.203166] pci 0000:00:14.2: reg 0x10: [mem 0x6003224000-0x6003227fff 64bit] [ 0.203181] pci 0000:00:14.2: reg 0x18: [mem 0x600322e000-0x600322efff 64bit] [ 0.203348] pci 0000:00:15.0: [8086:a0e8] type 00 class 0x0c8000 [ 0.203381] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 0.203732] pci 0000:00:15.1: [8086:a0e9] type 00 class 0x0c8000 [ 0.203765] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 0.204097] pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000 [ 0.204121] pci 0000:00:16.0: reg 0x10: [mem 0x600322b000-0x600322bfff 64bit] [ 0.204208] pci 0000:00:16.0: PME# supported from D3hot [ 0.204509] pci 0000:00:17.0: [8086:09ab] type 00 class 0x088000 [ 0.204792] pci 0000:00:1d.0: [8086:a0b0] type 01 class 0x060400 [ 0.204895] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold [ 0.205381] pci 0000:00:1d.1: [8086:a0b1] type 01 class 0x060400 [ 0.205480] pci 0000:00:1d.1: PME# supported from D0 D3hot D3cold [ 0.206027] pci 0000:00:1e.0: [8086:a0a8] type 00 class 0x078000 [ 0.206058] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 0.206461] pci 0000:00:1e.3: [8086:a0ab] type 00 class 0x0c8000 [ 0.206494] pci 0000:00:1e.3: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 0.206814] pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100 [ 0.207101] pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040100 [ 0.207146] pci 0000:00:1f.3: reg 0x10: [mem 0x6003220000-0x6003223fff 64bit] [ 0.207199] pci 0000:00:1f.3: reg 0x20: [mem 0x6003000000-0x60030fffff 64bit] [ 0.207304] pci 0000:00:1f.3: PME# supported from D3hot D3cold [ 0.207629] pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500 [ 0.207654] pci 0000:00:1f.4: reg 0x10: [mem 0x6003228000-0x60032280ff 64bit] [ 0.207684] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] [ 0.207884] pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000 [ 0.207904] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] [ 0.208070] pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000 [ 0.208091] pci 0000:01:00.0: reg 0x10: [io 0x4000-0x40ff] [ 0.208114] pci 0000:01:00.0: reg 0x18: [mem 0x52104000-0x52104fff 64bit] [ 0.208130] pci 0000:01:00.0: reg 0x20: [mem 0x52100000-0x52103fff 64bit] [ 0.208254] pci 0000:01:00.0: supports D1 D2 [ 0.208255] pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 0.208419] pci 0000:00:1d.0: PCI bridge to [bus 01] [ 0.208422] pci 0000:00:1d.0: bridge window [io 0x4000-0x4fff] [ 0.208425] pci 0000:00:1d.0: bridge window [mem 0x52100000-0x521fffff] [ 0.208496] pci 0000:02:00.0: [10ec:c822] type 00 class 0x028000 [ 0.208522] pci 0000:02:00.0: reg 0x10: [io 0x3000-0x30ff] [ 0.208551] pci 0000:02:00.0: reg 0x18: [mem 0x52000000-0x5200ffff 64bit] [ 0.208704] pci 0000:02:00.0: supports D1 D2 [ 0.208705] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 0.208880] pci 0000:00:1d.1: PCI bridge to [bus 02] [ 0.208883] pci 0000:00:1d.1: bridge window [io 0x3000-0x3fff] [ 0.208885] pci 0000:00:1d.1: bridge window [mem 0x52000000-0x520fffff] [ 0.228448] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PC00.DGPV], AE_NOT_FOUND (20211217/psargs-330) [ 0.228454] fbcon: Taking over console [ 0.228462] No Local Variables are initialized for Method [_OFF] [ 0.228463] No Arguments are initialized for method [_OFF] [ 0.228464] ACPI Error: Aborting method \_SB.PC00.PEG0.PCRP._OFF due to previous error (AE_NOT_FOUND) (20211217/psparse-529) [ 0.228511] ACPI: EC: interrupt unblocked [ 0.228512] ACPI: EC: event unblocked [ 0.228532] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 [ 0.228532] ACPI: EC: GPE=0x6e [ 0.228533] ACPI: \_SB_.PC00.LPCB.EC0_: Boot ECDT EC initialization complete [ 0.228534] ACPI: \_SB_.PC00.LPCB.EC0_: EC: Used to handle transactions and events [ 0.228589] iommu: Default domain type: Translated [ 0.228589] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.228589] SCSI subsystem initialized [ 0.228589] libata version 3.00 loaded. [ 0.228589] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.228589] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.228589] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.228589] vgaarb: loaded [ 0.228589] ACPI: bus type USB registered [ 0.228589] usbcore: registered new interface driver usbfs [ 0.228589] usbcore: registered new interface driver hub [ 0.228589] usbcore: registered new device driver usb [ 0.228589] pps_core: LinuxPPS API ver. 1 registered [ 0.228589] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.228589] PTP clock support registered [ 0.228589] EDAC MC: Ver: 3.0.0 [ 0.228589] Registered efivars operations [ 0.228589] NetLabel: Initializing [ 0.228589] NetLabel: domain hash size = 128 [ 0.228589] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.228589] NetLabel: unlabeled traffic allowed by default [ 0.228589] mctp: management component transport protocol core [ 0.228589] NET: Registered PF_MCTP protocol family [ 0.228589] PCI: Using ACPI for IRQ routing [ 0.249371] PCI: pci_cache_line_size set to 64 bytes [ 0.249503] pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window [ 0.249620] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] [ 0.249621] e820: reserve RAM buffer [mem 0x2df35000-0x2fffffff] [ 0.249621] e820: reserve RAM buffer [mem 0x3f4ff000-0x3fffffff] [ 0.249622] e820: reserve RAM buffer [mem 0x44c00000-0x47ffffff] [ 0.249623] e820: reserve RAM buffer [mem 0x2b0800000-0x2b3ffffff] [ 0.250365] clocksource: Switched to clocksource tsc-early [ 0.255534] VFS: Disk quotas dquot_6.6.0 [ 0.255546] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.255636] AppArmor: AppArmor Filesystem Enabled [ 0.255668] pnp: PnP ACPI init [ 0.255924] system 00:00: [io 0x0680-0x069f] has been reserved [ 0.255927] system 00:00: [io 0x164e-0x164f] has been reserved [ 0.255928] system 00:00: [io 0xfd60-0xfd63] has been reserved [ 0.256073] system 00:02: [io 0x1854-0x1857] has been reserved [ 0.257118] pnp 00:04: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 0.257136] system 00:04: [mem 0xfedc0000-0xfedc7fff] has been reserved [ 0.257137] system 00:04: [mem 0xfeda0000-0xfeda0fff] has been reserved [ 0.257138] system 00:04: [mem 0xfeda1000-0xfeda1fff] has been reserved [ 0.257140] system 00:04: [mem 0xfed20000-0xfed7ffff] could not be reserved [ 0.257141] system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved [ 0.257143] system 00:04: [mem 0xfed45000-0xfed8ffff] could not be reserved [ 0.257144] system 00:04: [mem 0xfee00000-0xfeefffff] has been reserved [ 0.257908] system 00:05: [io 0x1800-0x18fe] could not be reserved [ 0.257910] system 00:05: [mem 0xfe000000-0xfe01ffff] could not be reserved [ 0.257911] system 00:05: [mem 0xfe04c000-0xfe04ffff] has been reserved [ 0.257914] system 00:05: [mem 0xfe050000-0xfe0affff] has been reserved [ 0.257916] system 00:05: [mem 0xfe0d0000-0xfe0fffff] has been reserved [ 0.257917] system 00:05: [mem 0xfe200000-0xfe7fffff] has been reserved [ 0.257919] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved [ 0.257920] system 00:05: [mem 0xfd000000-0xfd68ffff] has been reserved [ 0.257922] system 00:05: [mem 0xfd6b0000-0xfd6cffff] has been reserved [ 0.257923] system 00:05: [mem 0xfd6f0000-0xfdffffff] has been reserved [ 0.258258] system 00:06: [io 0x2000-0x20fe] has been reserved [ 0.258928] pnp: PnP ACPI: found 8 devices [ 0.264192] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.264225] NET: Registered PF_INET protocol family [ 0.264302] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.264910] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.264932] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.264971] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.265069] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 0.265122] TCP: Hash tables configured (established 65536 bind 65536) [ 0.265169] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) [ 0.265195] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.265211] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.265245] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.265250] NET: Registered PF_XDP protocol family [ 0.265253] pci_bus 0000:00: max bus depth: 1 pci_try_num: 2 [ 0.265260] pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref] [ 0.265263] pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit] [ 0.265265] pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit] [ 0.265328] pci 0000:00:15.1: BAR 0: assigned [mem 0x4017001000-0x4017001fff 64bit] [ 0.265343] pci 0000:00:1e.0: BAR 0: assigned [mem 0x4017002000-0x4017002fff 64bit] [ 0.265358] pci 0000:00:1e.3: BAR 0: assigned [mem 0x4017003000-0x4017003fff 64bit] [ 0.265417] pci 0000:00:1f.5: BAR 0: assigned [mem 0x4f800000-0x4f800fff] [ 0.265429] pci 0000:00:1d.0: PCI bridge to [bus 01] [ 0.265431] pci 0000:00:1d.0: bridge window [io 0x4000-0x4fff] [ 0.265435] pci 0000:00:1d.0: bridge window [mem 0x52100000-0x521fffff] [ 0.265441] pci 0000:00:1d.1: PCI bridge to [bus 02] [ 0.265443] pci 0000:00:1d.1: bridge window [io 0x3000-0x3fff] [ 0.265446] pci 0000:00:1d.1: bridge window [mem 0x52000000-0x520fffff] [ 0.265453] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.265454] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.265455] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.265456] pci_bus 0000:00: resource 7 [mem 0x4f800000-0xbfffffff window] [ 0.265456] pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window] [ 0.265457] pci_bus 0000:01: resource 0 [io 0x4000-0x4fff] [ 0.265458] pci_bus 0000:01: resource 1 [mem 0x52100000-0x521fffff] [ 0.265459] pci_bus 0000:02: resource 0 [io 0x3000-0x3fff] [ 0.265459] pci_bus 0000:02: resource 1 [mem 0x52000000-0x520fffff] [ 0.267080] PCI: CLS 64 bytes, default 64 [ 0.267097] DMAR: No ATSR found [ 0.267098] DMAR: No SATC found [ 0.267099] DMAR: IOMMU feature fl1gp_support inconsistent [ 0.267101] DMAR: IOMMU feature pgsel_inv inconsistent [ 0.267101] DMAR: IOMMU feature nwfs inconsistent [ 0.267102] DMAR: IOMMU feature dit inconsistent [ 0.267103] DMAR: IOMMU feature sc_support inconsistent [ 0.267103] DMAR: IOMMU feature dev_iotlb_support inconsistent [ 0.267104] DMAR: dmar0: Using Queued invalidation [ 0.267107] DMAR: dmar1: Using Queued invalidation [ 0.267115] Trying to unpack rootfs image as initramfs... [ 0.267225] pci 0000:00:00.0: Adding to iommu group 0 [ 0.267233] pci 0000:00:02.0: Adding to iommu group 1 [ 0.267241] pci 0000:00:04.0: Adding to iommu group 2 [ 0.267248] pci 0000:00:08.0: Adding to iommu group 3 [ 0.267257] pci 0000:00:0e.0: Adding to iommu group 4 [ 0.267270] pci 0000:00:14.0: Adding to iommu group 5 [ 0.267277] pci 0000:00:14.2: Adding to iommu group 5 [ 0.267289] pci 0000:00:15.0: Adding to iommu group 6 [ 0.267296] pci 0000:00:15.1: Adding to iommu group 6 [ 0.267307] pci 0000:00:16.0: Adding to iommu group 7 [ 0.267318] pci 0000:00:17.0: Adding to iommu group 8 [ 0.267338] pci 0000:00:1d.0: Adding to iommu group 9 [ 0.267349] pci 0000:00:1d.1: Adding to iommu group 10 [ 0.267362] pci 0000:00:1e.0: Adding to iommu group 11 [ 0.267370] pci 0000:00:1e.3: Adding to iommu group 11 [ 0.267388] pci 0000:00:1f.0: Adding to iommu group 12 [ 0.267395] pci 0000:00:1f.3: Adding to iommu group 12 [ 0.267404] pci 0000:00:1f.4: Adding to iommu group 12 [ 0.267411] pci 0000:00:1f.5: Adding to iommu group 12 [ 0.267424] pci 0000:01:00.0: Adding to iommu group 13 [ 0.267433] pci 0000:02:00.0: Adding to iommu group 14 [ 0.268732] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 0.268734] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.268735] software IO TLB: mapped [mem 0x000000003abf1000-0x000000003ebf1000] (64MB) [ 0.268810] resource sanity check: requesting [mem 0xfedc0000-0xfedcdfff], which spans more than pnp 00:04 [mem 0xfedc0000-0xfedc7fff] [ 0.268813] caller __uncore_imc_init_box+0xc0/0x100 mapping multiple BARs [ 0.268932] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x22df1149949, max_idle_ns: 440795312789 ns [ 0.269080] clocksource: Switched to clocksource tsc [ 0.269377] Initialise system trusted keyrings [ 0.269383] Key type blacklist registered [ 0.269402] workingset: timestamp_bits=36 max_order=21 bucket_order=0 [ 0.270047] zbud: loaded [ 0.270216] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 0.270319] fuse: init (API version 7.36) [ 0.270399] integrity: Platform Keyring initialized [ 0.277599] Key type asymmetric registered [ 0.277600] Asymmetric key parser 'x509' registered [ 0.640040] Freeing initrd memory: 113956K [ 0.641888] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 0.641905] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) [ 0.641930] io scheduler mq-deadline registered [ 0.642364] pcieport 0000:00:1d.0: PME: Signaling with IRQ 122 [ 0.642432] pcieport 0000:00:1d.0: AER: enabled with IRQ 122 [ 0.642458] pcieport 0000:00:1d.0: DPC: enabled with IRQ 122 [ 0.642459] pcieport 0000:00:1d.0: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+ [ 0.642669] pcieport 0000:00:1d.1: PME: Signaling with IRQ 123 [ 0.642705] pcieport 0000:00:1d.1: AER: enabled with IRQ 123 [ 0.642744] pcieport 0000:00:1d.1: DPC: enabled with IRQ 123 [ 0.642745] pcieport 0000:00:1d.1: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+ [ 0.642830] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 0.643051] Monitor-Mwait will be used to enter C-1 state [ 0.643067] Monitor-Mwait will be used to enter C-2 state [ 0.643071] Monitor-Mwait will be used to enter C-3 state [ 0.643074] ACPI: \_SB_.PR00: Found 3 idle states [ 0.643412] ACPI: AC: AC Adapter [ACAD] (on-line) [ 0.643452] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:1a/PNP0C0D:00/input/input0 [ 0.643464] ACPI: button: Lid Switch [LID0] [ 0.643489] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1 [ 0.643529] ACPI: button: Power Button [PWRB] [ 0.643563] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 0.643580] ACPI: button: Power Button [PWRF] [ 0.643820] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1621 [ 0.645040] thermal LNXTHERM:00: registered as thermal_zone0 [ 0.645042] ACPI: thermal: Thermal Zone [TZ00] (28 C) [ 0.645085] thermal LNXTHERM:01: registered as thermal_zone1 [ 0.645086] ACPI: thermal: Thermal Zone [TZ02] (10 C) [ 0.645272] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 0.646040] ACPI: battery: Slot [BAT1] (battery present) [ 0.646499] hpet_acpi_add: no address or irqs in _CRS [ 0.646530] Linux agpgart interface v0.103 [ 0.654701] loop: module loaded [ 0.654857] tun: Universal TUN/TAP device driver, 1.6 [ 0.654870] PPP generic driver version 2.4.2 [ 0.654894] VFIO - User Level meta-driver version: 0.3 [ 0.654957] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 0.654960] ehci-pci: EHCI PCI platform driver [ 0.654964] ehci-platform: EHCI generic platform driver [ 0.654968] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 0.654969] ohci-pci: OHCI PCI platform driver [ 0.654973] ohci-platform: OHCI generic platform driver [ 0.654976] uhci_hcd: USB Universal Host Controller Interface driver [ 0.654998] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1 [ 0.654999] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp [ 0.655488] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 0.655541] mousedev: PS/2 mouse device common for all mice [ 0.655631] rtc_cmos 00:01: RTC can wake from S4 [ 0.656495] rtc_cmos 00:01: registered as rtc0 [ 0.656666] rtc_cmos 00:01: setting system clock to 2022-08-03T07:42:19 UTC (1659512539) [ 0.656674] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram [ 0.656680] i2c_dev: i2c /dev entries driver [ 0.656891] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.656906] device-mapper: uevent: version 1.0.3 [ 0.656927] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 0.656935] platform eisa.0: Probing EISA bus 0 [ 0.656936] platform eisa.0: EISA: Cannot allocate resource for mainboard [ 0.656937] platform eisa.0: Cannot allocate resource for EISA slot 1 [ 0.656938] platform eisa.0: Cannot allocate resource for EISA slot 2 [ 0.656938] platform eisa.0: Cannot allocate resource for EISA slot 3 [ 0.656939] platform eisa.0: Cannot allocate resource for EISA slot 4 [ 0.656940] platform eisa.0: Cannot allocate resource for EISA slot 5 [ 0.656940] platform eisa.0: Cannot allocate resource for EISA slot 6 [ 0.656941] platform eisa.0: Cannot allocate resource for EISA slot 7 [ 0.656941] platform eisa.0: Cannot allocate resource for EISA slot 8 [ 0.656942] platform eisa.0: EISA: Detected 0 cards [ 0.656944] intel_pstate: Intel P-state driver initializing [ 0.657226] intel_pstate: HWP enabled [ 0.657255] ledtrig-cpu: registered to indicate activity on CPUs [ 0.657266] efifb: probing for efifb [ 0.657276] efifb: showing boot graphics [ 0.659717] efifb: framebuffer at 0x4000000000, using 8100k, total 8100k [ 0.659718] efifb: mode is 1920x1080x32, linelength=7680, pages=1 [ 0.659718] efifb: scrolling: redraw [ 0.659719] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 0.659788] Console: switching to colour frame buffer device 240x67 [ 0.665504] fb0: EFI VGA frame buffer device [ 0.665508] EFI Variables Facility v0.08 2004-May-17 [ 0.665804] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 [ 0.688237] intel_pmc_core INT33A1:00: initialized [ 0.688274] drop_monitor: Initializing network drop monitor service [ 0.688358] NET: Registered PF_INET6 protocol family [ 0.690403] Segment Routing with IPv6 [ 0.690408] In-situ OAM (IOAM) with IPv6 [ 0.690421] NET: Registered PF_PACKET protocol family [ 0.690445] Key type dns_resolver registered [ 0.691336] microcode: sig=0x806c1, pf=0x80, revision=0xa4 [ 0.691590] microcode: Microcode Update Driver: v2.2. [ 0.691739] resctrl: L2 allocation detected [ 0.691741] IPI shorthand broadcast: enabled [ 0.691747] sched_clock: Marking stable (685224327, 6508543)->(709719393, -17986523) [ 0.691906] registered taskstats version 1 [ 0.691947] Loading compiled-in X.509 certificates [ 0.692424] Loaded X.509 cert 'Build time autogenerated kernel key: bc028e0083b9152700ec45de622f0d27bce8cab2' [ 0.692826] Loaded X.509 cert 'Canonical Ltd. Live Patch Signing: 14df34d1a87cf37625abec039ef2bf521249b969' [ 0.693223] Loaded X.509 cert 'Canonical Ltd. Kernel Module Signing: 88f752e560a1e0737e31163a466ad7b70a850c19' [ 0.693224] blacklist: Loading compiled-in revocation X.509 certificates [ 0.693235] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0' [ 0.693456] zswap: loaded using pool lzo/zbud [ 0.693560] Key type ._fscrypt registered [ 0.693561] Key type .fscrypt registered [ 0.693561] Key type fscrypt-provisioning registered [ 0.693661] Key type trusted registered [ 0.695029] Key type encrypted registered [ 0.695031] AppArmor: AppArmor sha1 policy hashing enabled [ 0.695673] integrity: Loading X.509 certificate: UEFI:db [ 0.695897] integrity: Loaded X.509 cert '9b7417224806424e926e85c0af017ae4 db: e1dea119a8ce00a6ab2de190446a2a42ce66c0c3' [ 0.696507] Loading compiled-in module X.509 certificates [ 0.696902] Loaded X.509 cert 'Build time autogenerated kernel key: bc028e0083b9152700ec45de622f0d27bce8cab2' [ 0.696903] ima: Allocated hash algorithm: sha1 [ 0.713879] evm: Initialising EVM extended attributes: [ 0.713880] evm: security.selinux [ 0.713881] evm: security.SMACK64 [ 0.713882] evm: security.SMACK64EXEC [ 0.713882] evm: security.SMACK64TRANSMUTE [ 0.713883] evm: security.SMACK64MMAP [ 0.713884] evm: security.apparmor [ 0.713884] evm: security.ima [ 0.713885] evm: security.capability [ 0.713885] evm: HMAC attrs: 0x1 [ 0.713911] audit: type=1807 audit(1659512539.556:2): action=measure func=KEXEC_KERNEL_CHECK res=1 [ 0.713915] audit: type=1807 audit(1659512539.556:3): action=measure func=MODULE_CHECK res=1 [ 0.715640] PM: Magic number: 2:661:722 [ 0.715648] block loop2: hash matches [ 0.715826] RAS: Correctable Errors collector initialized. [ 0.715830] Lockdown: swapper/0: hibernation is restricted; see man kernel_lockdown.7 [ 0.720922] Freeing unused decrypted memory: 2036K [ 0.721189] Freeing unused kernel image (initmem) memory: 2776K [ 0.749853] Write protecting the kernel read-only data: 30720k [ 0.750662] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 0.751057] Freeing unused kernel image (rodata/data gap) memory: 1304K [ 0.768115] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 0.768120] Run /init as init process [ 0.768121] with arguments: [ 0.768122] /init [ 0.768123] splash [ 0.768123] with environment: [ 0.768124] HOME=/ [ 0.768124] TERM=linux [ 0.768125] BOOT_IMAGE=/vmlinuz-5.17.0-1014-oem [ 0.841829] hid: raw HID events driver (C) Jiri Kosina [ 0.842165] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00) [ 0.842322] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00) [ 0.842392] wmi_bus wmi_bus-PNP0C14:02: WQBJ data block query control method not found [ 0.845069] Spurious interrupt (vector 0xef) on CPU#0. Acked [ 0.845396] vmd 0000:00:0e.0: PCI host bridge to bus 10000:e0 [ 0.845399] pci_bus 10000:e0: root bus resource [bus e0-ff] [ 0.845401] pci_bus 10000:e0: root bus resource [mem 0x50000000-0x51ffffff] [ 0.845403] pci_bus 10000:e0: root bus resource [mem 0x6003102000-0x60031fffff 64bit] [ 0.845434] pci 10000:e0:17.0: [8086:a0d3] type 00 class 0x010601 [ 0.845460] pci 10000:e0:17.0: reg 0x10: [mem 0x00000000-0x00001fff] [ 0.845472] pci 10000:e0:17.0: reg 0x14: [mem 0x00000000-0x000000ff] [ 0.845490] pci 10000:e0:17.0: reg 0x18: [io 0x0000-0x0007] [ 0.845503] pci 10000:e0:17.0: reg 0x1c: [io 0x0000-0x0003] [ 0.845515] pci 10000:e0:17.0: reg 0x20: [io 0x0000-0x001f] [ 0.845527] pci 10000:e0:17.0: reg 0x24: [mem 0x50000000-0x500007ff] [ 0.845572] pci 10000:e0:17.0: PME# supported from D3hot [ 0.845611] pci 10000:e0:17.0: Adding to iommu group 4 [ 0.845631] pci 10000:e0:1c.0: [8086:09ab] type 00 class 0x088000 [ 0.845652] pci 10000:e0:1c.0: Adding to iommu group 4 [ 0.845684] pci 10000:e0:1c.4: [8086:a0bc] type 01 class 0x060400 [ 0.845749] pci 10000:e0:1c.4: enable ASPM for pci bridge behind vmd [ 0.845792] pci 10000:e0:1c.4: PME# supported from D0 D3hot D3cold [ 0.845858] pci 10000:e0:1c.4: Adding to iommu group 4 [ 0.845868] pci 10000:e0:1c.4: Primary bus is hard wired to 0 [ 0.845929] pci 10000:e1:00.0: enable LTR for nvme behind vmd [ 0.845930] pci 10000:e1:00.0: [8086:f1aa] type 00 class 0x010802 [ 0.845984] pci 10000:e1:00.0: reg 0x10: [mem 0x50100000-0x50103fff 64bit] [ 0.846211] pci 10000:e1:00.0: reg 0x1ac: [mem 0x00000000-0x00003fff 64bit] [ 0.846212] pci 10000:e1:00.0: VF(n) BAR0 space: [mem 0x00000000-0x0001ffff 64bit] (contains BAR0 for 8 VFs) [ 0.846389] pci 10000:e1:00.0: Adding to iommu group 4 [ 0.846465] pci 10000:e0:1c.4: PCI bridge to [bus e1] [ 0.846473] pci 10000:e0:1c.4: bridge window [io 0x0000-0x0fff] [ 0.846479] pci 10000:e0:1c.4: bridge window [mem 0x50100000-0x501fffff] [ 0.846499] pci 10000:e0:1c.4: Primary bus is hard wired to 0 [ 0.856639] pci 10000:e0:1c.4: bridge window [mem 0x00100000-0x001fffff] to [bus e1] add_size 100000 add_align 100000 [ 0.856651] pci 10000:e0:1c.4: BAR 14: assigned [mem 0x50000000-0x501fffff] [ 0.856653] pci 10000:e0:17.0: BAR 0: assigned [mem 0x50200000-0x50201fff] [ 0.856663] pci 10000:e0:1c.4: BAR 13: no space for [io size 0x1000] [ 0.856666] pci 10000:e0:1c.4: BAR 13: failed to assign [io size 0x1000] [ 0.856668] pci 10000:e0:17.0: BAR 5: assigned [mem 0x50202000-0x502027ff] [ 0.856672] pci 10000:e0:17.0: BAR 1: assigned [mem 0x50202800-0x502028ff] [ 0.856677] pci 10000:e0:17.0: BAR 4: no space for [io size 0x0020] [ 0.856678] pci 10000:e0:17.0: BAR 4: failed to assign [io size 0x0020] [ 0.856679] pci 10000:e0:17.0: BAR 2: no space for [io size 0x0008] [ 0.856680] pci 10000:e0:17.0: BAR 2: failed to assign [io size 0x0008] [ 0.856681] pci 10000:e0:17.0: BAR 3: no space for [io size 0x0004] [ 0.856683] pci 10000:e0:17.0: BAR 3: failed to assign [io size 0x0004] [ 0.856685] pci 10000:e0:1c.4: BAR 13: no space for [io size 0x1000] [ 0.856686] pci 10000:e0:1c.4: BAR 13: failed to assign [io size 0x1000] [ 0.856687] pci 10000:e0:17.0: BAR 4: no space for [io size 0x0020] [ 0.856688] pci 10000:e0:17.0: BAR 4: failed to assign [io size 0x0020] [ 0.856689] pci 10000:e0:17.0: BAR 2: no space for [io size 0x0008] [ 0.856690] pci 10000:e0:17.0: BAR 2: failed to assign [io size 0x0008] [ 0.856692] pci 10000:e0:17.0: BAR 3: no space for [io size 0x0004] [ 0.856693] pci 10000:e0:17.0: BAR 3: failed to assign [io size 0x0004] [ 0.856695] pci 10000:e1:00.0: BAR 0: assigned [mem 0x50000000-0x50003fff 64bit] [ 0.856715] pci 10000:e1:00.0: BAR 7: assigned [mem 0x50004000-0x50023fff 64bit] [ 0.856725] pci 10000:e0:1c.4: PCI bridge to [bus e1] [ 0.856736] pci 10000:e0:1c.4: bridge window [mem 0x50000000-0x501fffff] [ 0.856787] pcieport 10000:e0:1c.4: can't derive routing for PCI INT A [ 0.856789] pcieport 10000:e0:1c.4: PCI INT A: no GSI [ 0.856879] pcieport 10000:e0:1c.4: PME: Signaling with IRQ 143 [ 0.856994] pcieport 10000:e0:1c.4: AER: enabled with IRQ 143 [ 0.857005] cryptd: max_cpu_qlen set to 1000 [ 0.857262] pcieport 10000:e0:1c.4: DPC: enabled with IRQ 143 [ 0.857264] pcieport 10000:e0:1c.4: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+ [ 0.857422] vmd 0000:00:0e.0: Bound to PCI domain 10000 [ 0.862007] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 0.862030] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 [ 0.863217] xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000000009810 [ 0.863525] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 0.863527] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.863529] usb usb1: Product: xHCI Host Controller [ 0.863529] usb usb1: Manufacturer: Linux 5.17.0-1014-oem xhci-hcd [ 0.863530] usb usb1: SerialNumber: 0000:00:14.0 [ 0.863627] hub 1-0:1.0: USB hub found [ 0.863652] hub 1-0:1.0: 12 ports detected [ 0.864681] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 0.864683] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 [ 0.864685] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed [ 0.864718] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 0.864720] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.864721] usb usb2: Product: xHCI Host Controller [ 0.864721] usb usb2: Manufacturer: Linux 5.17.0-1014-oem xhci-hcd [ 0.864722] usb usb2: SerialNumber: 0000:00:14.0 [ 0.864833] hub 2-0:1.0: USB hub found [ 0.864853] hub 2-0:1.0: 4 ports detected [ 0.865130] usb: port power management may be unreliable [ 0.869358] ACPI: bus type drm_connector registered [ 0.910716] r8169 0000:01:00.0: enabling device (0000 -> 0003) [ 0.911281] r8169 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control [ 0.912519] i801_smbus 0000:00:1f.4: SPD Write Disable is set [ 0.912640] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt [ 0.922322] ahci 10000:e0:17.0: version 3.0 [ 0.922333] ahci 10000:e0:17.0: can't derive routing for PCI INT A [ 0.922335] ahci 10000:e0:17.0: PCI INT A: no GSI [ 0.922438] ahci 10000:e0:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode [ 0.922441] ahci 10000:e0:17.0: flags: 64bit ncq sntf pm clo only pio slum part deso sadm sds [ 0.922773] scsi host0: ahci [ 0.923183] scsi host1: ahci [ 0.923252] ata1: SATA max UDMA/133 abar m2048@0x50202000 port 0x50202100 irq 145 [ 0.923256] ata2: SATA max UDMA/133 abar m2048@0x50202000 port 0x50202180 irq 145 [ 0.924716] i2c i2c-0: 1/2 memory slots populated (from DMI) [ 0.927965] AVX2 version of gcm_enc/dec engaged. [ 0.928074] AES CTR mode by8 optimization enabled [ 0.929420] r8169 0000:01:00.0 eth0: RTL8168h/8111h, c0:18:03:27:4d:01, XID 541, IRQ 146 [ 0.929424] r8169 0000:01:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko] [ 0.929640] intel-lpss 0000:00:15.0: enabling device (0004 -> 0006) [ 0.929678] nvme nvme0: pci function 10000:e1:00.0 [ 0.929926] pcieport 10000:e0:1c.4: can't derive routing for PCI INT A [ 0.929928] nvme 10000:e1:00.0: PCI INT A: not connected [ 0.930261] idma64 idma64.0: Found Intel integrated DMA 64-bit [ 0.936207] nvme nvme0: 8/0/0 default/read/poll queues [ 0.938744] nvme0n1: p1 p2 p3 [ 0.953804] intel-lpss 0000:00:15.1: enabling device (0004 -> 0006) [ 0.954393] idma64 idma64.1: Found Intel integrated DMA 64-bit [ 0.981676] intel-lpss 0000:00:1e.0: enabling device (0004 -> 0006) [ 0.982291] idma64 idma64.2: Found Intel integrated DMA 64-bit [ 1.001870] intel-lpss 0000:00:1e.3: enabling device (0004 -> 0006) [ 1.003129] idma64 idma64.3: Found Intel integrated DMA 64-bit [ 1.020392] input: ELAN0709:00 04F3:31BF Mouse as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN0709:00/0018:04F3:31BF.0001/input/input4 [ 1.020477] input: ELAN0709:00 04F3:31BF Touchpad as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN0709:00/0018:04F3:31BF.0001/input/input6 [ 1.020539] hid-generic 0018:04F3:31BF.0001: input,hidraw0: I2C HID v1.00 Mouse [ELAN0709:00 04F3:31BF] on i2c-ELAN0709:00 [ 1.205749] usb 1-5: new high-speed USB device number 2 using xhci_hcd [ 1.240959] ata2: SATA link down (SStatus 0 SControl 300) [ 1.248198] ata1: SATA link down (SStatus 0 SControl 300) [ 1.251965] r8169 0000:01:00.0 eno1: renamed from eth0 [ 1.348609] i915 0000:00:02.0: [drm] VT-d active for gfx access [ 1.348613] checking generic (4000000000 7e9000) vs hw (6002000000 1000000) [ 1.348614] checking generic (4000000000 7e9000) vs hw (4000000000 10000000) [ 1.348615] fb0: switching to i915 from EFI VGA [ 1.348761] Console: switching to colour dummy device 80x25 [ 1.348802] i915 0000:00:02.0: vgaarb: deactivate vga console [ 1.348847] i915 0000:00:02.0: [drm] Transparent Hugepage mode 'huge=within_size' [ 1.349204] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 1.349721] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_12.bin (v2.12) [ 1.367683] usb 1-5: New USB device found, idVendor=0408, idProduct=5365, bcdDevice= 0.02 [ 1.367685] usb 1-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 1.367686] usb 1-5: Product: HP TrueVision HD Camera [ 1.367687] usb 1-5: Manufacturer: SunplusIT Inc [ 1.465335] i915 0000:00:02.0: [drm] Protected Xe Path (PXP) protected content support initialized [ 1.468858] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0 [ 1.470021] ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no) [ 1.470419] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7 [ 1.471865] fbcon: i915drmfb (fb0) is primary device [ 1.484822] Console: switching to colour frame buffer device 240x67 [ 1.497687] usb 1-10: new full-speed USB device number 3 using xhci_hcd [ 1.511332] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device [ 1.650602] usb 1-10: New USB device found, idVendor=0bda, idProduct=b00c, bcdDevice= 0.00 [ 1.650611] usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1.650614] usb 1-10: Product: Bluetooth Radio [ 1.650616] usb 1-10: Manufacturer: Realtek [ 1.650618] usb 1-10: SerialNumber: 00e04c000001 [ 8.289425] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Quota mode: none. [ 8.429228] systemd[1]: Inserted module 'autofs4' [ 8.492681] systemd[1]: systemd 249.11-0ubuntu3.4 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP -LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 8.513894] systemd[1]: Detected architecture x86-64. [ 8.514915] systemd[1]: Hostname set to . [ 8.517406] Lockdown: systemd: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 [ 8.646799] systemd[1]: Queued start job for default target Graphical Interface. [ 8.647502] systemd[1]: Created slice Virtual Machine and Container Slice. [ 8.647753] systemd[1]: Created slice Slice /system/modprobe. [ 8.647913] systemd[1]: Created slice Cryptsetup Units Slice. [ 8.648054] systemd[1]: Created slice Slice /system/systemd-fsck. [ 8.648151] systemd[1]: Created slice User and Session Slice. [ 8.648192] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ 8.648296] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ 8.648347] systemd[1]: Reached target User and Group Name Lookups. [ 8.648361] systemd[1]: Reached target Remote File Systems. [ 8.648372] systemd[1]: Reached target Slice Units. [ 8.648396] systemd[1]: Reached target Local Verity Protected Volumes. [ 8.648408] systemd[1]: Reached target Libvirt guests shutdown. [ 8.648456] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ 8.648509] systemd[1]: Listening on LVM2 poll daemon socket. [ 8.648550] systemd[1]: Listening on Syslog Socket. [ 8.648591] systemd[1]: Listening on fsck to fsckd communication Socket. [ 8.648617] systemd[1]: Listening on initctl Compatibility Named Pipe. [ 8.648711] systemd[1]: Listening on Journal Audit Socket. [ 8.648752] systemd[1]: Listening on Journal Socket (/dev/log). [ 8.648803] systemd[1]: Listening on Journal Socket. [ 8.648968] systemd[1]: Listening on udev Control Socket. [ 8.649016] systemd[1]: Listening on udev Kernel Socket. [ 8.649399] systemd[1]: Mounting Huge Pages File System... [ 8.649774] systemd[1]: Mounting POSIX Message Queue File System... [ 8.650164] systemd[1]: Mounting Kernel Debug File System... [ 8.650560] systemd[1]: Mounting Kernel Trace File System... [ 8.651414] systemd[1]: Starting Journal Service... [ 8.651515] systemd[1]: Finished Availability of block devices. [ 8.652137] systemd[1]: Starting Set the console keyboard layout... [ 8.652630] systemd[1]: Starting Create List of Static Device Nodes... [ 8.653058] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... [ 8.653652] systemd[1]: Starting Load Kernel Module chromeos_pstore... [ 8.654321] systemd[1]: Starting Load Kernel Module configfs... [ 8.654943] systemd[1]: Starting Load Kernel Module drm... [ 8.655554] systemd[1]: Starting Load Kernel Module efi_pstore... [ 8.656180] systemd[1]: Starting Load Kernel Module fuse... [ 8.656791] systemd[1]: Starting Load Kernel Module mtdpstore... [ 8.657393] systemd[1]: Starting Load Kernel Module pstore_blk... [ 8.658103] systemd[1]: Starting Load Kernel Module pstore_zone... [ 8.658665] systemd[1]: Starting Load Kernel Module ramoops... [ 8.658816] systemd[1]: Condition check resulted in File System Check on Root Device being skipped. [ 8.660067] systemd[1]: Starting Load Kernel Modules... [ 8.660717] systemd[1]: Starting Remount Root and Kernel File Systems... [ 8.661321] systemd[1]: Starting Coldplug All udev Devices... [ 8.662557] systemd[1]: Mounted Huge Pages File System. [ 8.662660] systemd[1]: Mounted POSIX Message Queue File System. [ 8.662742] systemd[1]: Mounted Kernel Debug File System. [ 8.662811] systemd[1]: Mounted Kernel Trace File System. [ 8.663066] systemd[1]: Finished Create List of Static Device Nodes. [ 8.663240] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 8.663355] systemd[1]: Finished Load Kernel Module configfs. [ 8.663479] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 8.663587] systemd[1]: Finished Load Kernel Module drm. [ 8.663761] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 8.663955] systemd[1]: Finished Load Kernel Module fuse. [ 8.664628] systemd[1]: Mounting FUSE Control File System... [ 8.665160] systemd[1]: Mounting Kernel Configuration File System... [ 8.665448] EXT4-fs (dm-1): re-mounted. Quota mode: none. [ 8.666740] systemd[1]: Finished Remount Root and Kernel File Systems. [ 8.666857] systemd[1]: Mounted FUSE Control File System. [ 8.666922] systemd[1]: Mounted Kernel Configuration File System. [ 8.667497] systemd[1]: Starting Load/Save Random Seed... [ 8.667959] systemd[1]: Starting Create System Users... [ 8.673638] systemd[1]: Finished Load/Save Random Seed. [ 8.673779] systemd[1]: Condition check resulted in First Boot Complete being skipped. [ 8.676161] systemd[1]: Finished Create System Users. [ 8.677120] systemd[1]: Starting Create Static Device Nodes in /dev... [ 8.680649] systemd[1]: modprobe@pstore_zone.service: Deactivated successfully. [ 8.680807] systemd[1]: Finished Load Kernel Module pstore_zone. [ 8.684946] systemd[1]: Finished Create Static Device Nodes in /dev. [ 8.686202] systemd[1]: Starting Rule-based Manager for Device Events and Files... [ 8.690174] systemd[1]: modprobe@pstore_blk.service: Deactivated successfully. [ 8.690358] systemd[1]: Finished Load Kernel Module pstore_blk. [ 8.692082] systemd[1]: modprobe@ramoops.service: Deactivated successfully. [ 8.692262] systemd[1]: Finished Load Kernel Module ramoops. [ 8.694104] mtd device must be supplied (device name is empty) [ 8.694424] systemd[1]: Started Journal Service. [ 8.698198] systemd-journald[528]: Received client request to flush runtime journal. [ 8.698571] lp: driver loaded but no devices found [ 8.703517] pstore: Using crash dump compression: deflate [ 8.703526] pstore: Registered efi as persistent store backend [ 8.703611] ppdev: user-space parallel port driver [ 8.766492] IPMI message handler: version 39.2 [ 8.770621] ipmi device interface [ 8.798153] input: Wireless hotkeys as /devices/virtual/input/input8 [ 8.812705] Userspace governor deprecated: use thermal netlink notification instead [ 8.871175] EDAC igen6: v2.5 [ 8.888946] mc: Linux media interface: v0.10 [ 8.901661] dw-apb-uart.2: ttyS4 at MMIO 0x4017002000 (irq = 16, base_baud = 6250000) is a 16550A [ 8.917981] EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Quota mode: none. [ 8.927264] mei_me 0000:00:16.0: enabling device (0000 -> 0002) [ 8.937369] videodev: Linux video capture interface: v2.00 [ 8.937436] Bluetooth: Core ver 2.22 [ 8.937520] NET: Registered PF_BLUETOOTH protocol family [ 8.937521] Bluetooth: HCI device and connection manager initialized [ 8.937526] Bluetooth: HCI socket layer initialized [ 8.937528] Bluetooth: L2CAP socket layer initialized [ 8.937531] Bluetooth: SCO socket layer initialized [ 8.938630] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 8.938852] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 8.999473] Adding 16732156k swap on /dev/mapper/vgubuntu-swap_1. Priority:-2 extents:1 across:16732156k SSFS [ 9.007511] mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915]) [ 9.008175] intel_rapl_msr: PL4 support detected. [ 9.008232] intel_rapl_common: Found RAPL domain package [ 9.008235] intel_rapl_common: Found RAPL domain core [ 9.008236] intel_rapl_common: Found RAPL domain uncore [ 9.008238] intel_rapl_common: Found RAPL domain psys [ 9.011930] intel_rapl_common: Found RAPL domain package [ 9.012064] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915]) [ 9.046197] audit: type=1400 audit(1659512547.888:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=696 comm="apparmor_parser" [ 9.046950] audit: type=1400 audit(1659512547.888:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=697 comm="apparmor_parser" [ 9.046954] audit: type=1400 audit(1659512547.888:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=697 comm="apparmor_parser" [ 9.046978] audit: type=1400 audit(1659512547.888:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="swtpm" pid=702 comm="apparmor_parser" [ 9.047116] audit: type=1400 audit(1659512547.888:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=701 comm="apparmor_parser" [ 9.047119] audit: type=1400 audit(1659512547.888:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=701 comm="apparmor_parser" [ 9.047121] audit: type=1400 audit(1659512547.888:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=701 comm="apparmor_parser" [ 9.047951] input: ELAN0709:00 04F3:31BF Mouse as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN0709:00/0018:04F3:31BF.0001/input/input9 [ 9.047984] audit: type=1400 audit(1659512547.888:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oosplash" pid=705 comm="apparmor_parser" [ 9.048279] input: ELAN0709:00 04F3:31BF Touchpad as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN0709:00/0018:04F3:31BF.0001/input/input11 [ 9.048547] hid-multitouch 0018:04F3:31BF.0001: input,hidraw0: I2C HID v1.00 Mouse [ELAN0709:00 04F3:31BF] on i2c-ELAN0709:00 [ 9.050071] audit: type=1400 audit(1659512547.892:12): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=715 comm="apparmor_parser" [ 9.050773] audit: type=1400 audit(1659512547.892:13): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=712 comm="apparmor_parser" [ 9.080110] usb 1-5: Found UVC 1.00 device HP TrueVision HD Camera (0408:5365) [ 9.097871] rtw_8822ce 0000:02:00.0: enabling device (0000 -> 0003) [ 9.100029] input: HP TrueVision HD Camera: HP Tru as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.0/input/input12 [ 9.100079] usbcore: registered new interface driver uvcvideo [ 9.100121] rtw_8822ce 0000:02:00.0: Firmware version 9.9.4, H2C version 15 [ 9.100150] rtw_8822ce 0000:02:00.0: Firmware version 9.9.11, H2C version 15 [ 9.122832] rtw_8822ce 0000:02:00.0 wlo1: renamed from wlan0 [ 9.139122] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100 [ 9.139220] snd_hda_intel 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver [ 9.189931] usbcore: registered new interface driver btusb [ 9.191843] Bluetooth: hci0: RTL: examining hci_ver=0a hci_rev=000c lmp_ver=0a lmp_subver=8822 [ 9.192552] Bluetooth: hci0: RTL: rom_version status=0 version=3 [ 9.192556] Bluetooth: hci0: RTL: loading rtl_bt/rtl8822cu_fw.bin [ 9.202483] intel_tcc_cooling: Programmable TCC Offset detected [ 9.224242] Bluetooth: hci0: RTL: loading rtl_bt/rtl8822cu_config.bin [ 9.236504] Bluetooth: hci0: RTL: cfg_sz 6, total sz 35086 [ 9.321869] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 9.321875] Bluetooth: BNEP filters: protocol multicast [ 9.321880] Bluetooth: BNEP socket layer initialized [ 9.407557] Bluetooth: hci0: RTL: fw version 0x19b76d7d [ 9.412059] sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100 [ 9.412177] sof-audio-pci-intel-tgl 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver [ 9.412194] sof-audio-pci-intel-tgl 0000:00:1f.3: enabling device (0000 -> 0002) [ 9.412447] sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if 0x040100 [ 9.412580] sof-audio-pci-intel-tgl 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) [ 9.412864] loop0: detected capacity change from 0 to 8 [ 9.413052] Dev loop0: unable to read RDB block 8 [ 9.413058] loop0: unable to read partition table [ 9.413061] loop0: partition table beyond EOD, truncated [ 9.419221] sof-audio-pci-intel-tgl 0000:00:1f.3: use msi interrupt mode [ 9.456703] sof-audio-pci-intel-tgl 0000:00:1f.3: hda codecs found, mask 5 [ 9.456708] sof-audio-pci-intel-tgl 0000:00:1f.3: using HDA machine driver skl_hda_dsp_generic now [ 9.456712] sof-audio-pci-intel-tgl 0000:00:1f.3: DMICs detected in NHLT tables: 2 [ 9.460330] sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:0:0-b678a [ 9.460333] sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:20:0 Kernel ABI 3:18:0 [ 9.460335] sof-audio-pci-intel-tgl 0000:00:1f.3: warn: FW ABI is more recent than kernel [ 9.460339] sof-audio-pci-intel-tgl 0000:00:1f.3: unknown sof_ext_man header type 3 size 0x30 [ 9.461671] Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC) [ 9.479541] Bluetooth: hci0: AOSP extensions version v1.00 [ 9.479545] Bluetooth: hci0: AOSP quality report is supported [ 9.485477] NET: Registered PF_ALG protocol family [ 9.554735] sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:0:0-b678a [ 9.554738] sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:20:0 Kernel ABI 3:18:0 [ 9.554740] sof-audio-pci-intel-tgl 0000:00:1f.3: warn: FW ABI is more recent than kernel [ 9.568383] sof-audio-pci-intel-tgl 0000:00:1f.3: Topology: ABI 3:20:0 Kernel ABI 3:18:0 [ 9.568386] sof-audio-pci-intel-tgl 0000:00:1f.3: warn: topology ABI is more recent than kernel [ 9.568557] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: Parent card not yet available, widget card binding deferred [ 9.586075] snd_hda_codec_realtek ehdaudio0D0: autoconfig for ALC236: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker [ 9.586082] snd_hda_codec_realtek ehdaudio0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 9.586084] snd_hda_codec_realtek ehdaudio0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) [ 9.586085] snd_hda_codec_realtek ehdaudio0D0: mono: mono_out=0x0 [ 9.586087] snd_hda_codec_realtek ehdaudio0D0: inputs: [ 9.586088] snd_hda_codec_realtek ehdaudio0D0: Mic=0x19 [ 9.634685] snd_hda_codec_realtek ehdaudio0D0: ASoC: sink widget AIF1TX overwritten [ 9.634691] snd_hda_codec_realtek ehdaudio0D0: ASoC: source widget AIF1RX overwritten [ 9.634786] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget hifi3 overwritten [ 9.634790] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget hifi2 overwritten [ 9.634792] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget hifi1 overwritten [ 9.634795] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source widget Codec Output Pin1 overwritten [ 9.634798] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget Codec Input Pin1 overwritten [ 9.634801] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget Analog Codec Playback overwritten [ 9.634805] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget Digital Codec Playback overwritten [ 9.634808] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget Alt Analog Codec Playback overwritten [ 9.634812] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source widget Analog Codec Capture overwritten [ 9.634816] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source widget Digital Codec Capture overwritten [ 9.634819] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source widget Alt Analog Codec Capture overwritten [ 9.634826] skl_hda_dsp_generic skl_hda_dsp_generic: hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 3 [ 9.651565] input: sof-hda-dsp Mic as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input14 [ 9.651648] input: sof-hda-dsp Headphone as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input15 [ 9.651707] input: sof-hda-dsp HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input16 [ 9.651769] input: sof-hda-dsp HDMI/DP,pcm=4 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input17 [ 9.651817] input: sof-hda-dsp HDMI/DP,pcm=5 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input18 [ 9.665758] r8169 0000:01:00.0 eno1: Link is Down [ 9.666002] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 9.688903] input: HP WMI hotkeys as /devices/virtual/input/input13 [ 9.755764] Bluetooth: RFCOMM TTY layer initialized [ 9.755771] Bluetooth: RFCOMM socket layer initialized [ 9.755776] Bluetooth: RFCOMM ver 1.11 [ 11.784857] Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 [ 12.057428] rfkill: input handler disabled [ 14.451229] wlo1: authenticate with 38:43:7d:f0:37:c9 [ 14.987395] wlo1: send auth to 38:43:7d:f0:37:c9 (try 1/3) [ 15.007988] wlo1: authenticated [ 15.009661] wlo1: associate with 38:43:7d:f0:37:c9 (try 1/3) [ 15.046877] wlo1: RX AssocResp from 38:43:7d:f0:37:c9 (capab=0x511 status=0 aid=3) [ 15.047279] wlo1: associated [ 15.129896] wlo1: Limiting TX power to 14 (17 - 3) dBm as advertised by 38:43:7d:f0:37:c9 [ 15.149974] IPv6: ADDRCONF(NETDEV_CHANGE): wlo1: link becomes ready [ 21.477384] kauditd_printk_skb: 22 callbacks suppressed [ 21.477390] audit: type=1400 audit(1659512560.316:36): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=1894 comm="cups-browsed" capability=23 capname="sys_nice" [ 7004.747672] Lockdown: intelmetool: raw io port access is restricted; see man kernel_lockdown.7 [ 7014.368772] Lockdown: intelmetool: raw io port access is restricted; see man kernel_lockdown.7 [ 7024.198926] Lockdown: intelmetool: raw io port access is restricted; see man kernel_lockdown.7 [ 7053.540130] Lockdown: intelmetool: raw io port access is restricted; see man kernel_lockdown.7 [16568.830708] Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 [16568.831564] Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 [16568.831774] Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 [17029.666385] audit: type=1400 audit(1659529569.083:37): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12263 comm="apparmor_parser" [17029.767639] audit: type=1400 audit(1659529569.183:38): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12266 comm="apparmor_parser" [17029.872152] audit: type=1400 audit(1659529569.291:39): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12270 comm="apparmor_parser" [17029.980340] audit: type=1400 audit(1659529569.399:40): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12275 comm="apparmor_parser" [17031.100983] virbr0: port 1(vnet0) entered blocking state [17031.100993] virbr0: port 1(vnet0) entered disabled state [17031.101118] device vnet0 entered promiscuous mode [17031.101530] virbr0: port 1(vnet0) entered blocking state [17031.101537] virbr0: port 1(vnet0) entered listening state [17031.253562] audit: type=1400 audit(1659529570.671:41): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12319 comm="apparmor_parser" [17031.640788] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17032.049192] audit: type=1400 audit(1659529571.467:42): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=12321 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [17032.596978] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17033.127804] virbr0: port 1(vnet0) entered learning state [17035.139793] virbr0: port 1(vnet0) entered forwarding state [17035.139805] virbr0: topology change detected, propagating [17035.609152] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17038.612742] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17041.880849] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17044.608852] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17047.825328] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17050.612923] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17053.616764] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17056.621552] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17059.616469] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17062.621120] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17065.628526] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17068.620864] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17071.621127] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17074.626292] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17077.625092] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17080.628409] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17083.620521] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17086.632521] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17089.848310] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17092.668278] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17095.628872] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17098.628651] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17101.844165] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17104.940338] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17107.656469] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17110.868192] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17113.944144] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17116.908555] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17119.656243] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17122.640267] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17125.656148] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17128.651892] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17131.652302] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17134.660006] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17137.923508] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17140.663942] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17143.948056] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17146.651988] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17149.647780] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17152.951567] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17155.671403] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17158.963781] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17161.675988] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17164.675797] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17167.683551] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17170.671645] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17173.951455] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17176.683600] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17179.683472] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17182.851556] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17186.003275] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17189.023209] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17191.699495] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17195.039283] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17197.707538] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17200.979569] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17204.459239] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17206.699156] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17210.395265] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17212.718982] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17216.031155] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17218.998916] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17222.479099] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17225.043520] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17228.011092] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17231.078629] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17233.738986] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17237.022761] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17239.718671] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17243.062812] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17246.438670] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17249.342498] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17252.278686] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17254.742500] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17258.014391] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17261.186763] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17263.734449] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17266.938420] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17270.118517] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17272.862594] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17275.746423] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17279.106590] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17282.178068] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17285.162139] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17288.014096] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17291.198058] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17294.074190] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17296.766017] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17299.993897] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17303.069805] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17306.137679] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17309.112628] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17312.086542] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17315.151110] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17317.773916] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17321.090141] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17324.467043] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17327.234281] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17330.505449] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17332.897605] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17336.349588] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17338.761047] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17341.765386] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17344.779938] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17347.772992] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17350.778354] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17353.769068] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17356.773152] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17359.773273] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17362.777867] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17365.773383] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17368.769144] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17371.760910] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17374.989281] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17377.785130] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17380.997532] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17384.088902] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17387.157235] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17390.104767] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17392.784619] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17396.453056] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17399.013076] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17401.784878] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17405.056826] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17408.232695] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17411.508787] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17414.332717] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17417.244605] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17420.112500] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17422.780516] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17426.052483] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17429.116450] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17432.356265] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17434.792431] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17437.788320] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17441.104136] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17444.276123] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17446.788086] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17450.268412] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17452.792041] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17456.064233] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17459.124006] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17462.196087] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17464.795540] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17468.140037] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17471.103862] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17474.295575] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17477.556402] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17480.319861] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17482.980119] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17485.801386] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17489.124430] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17492.100011] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17495.371534] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17498.363913] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17501.311817] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17504.183186] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17506.799439] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17510.119019] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17513.292100] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17516.311491] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17519.127236] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17522.167129] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17525.172074] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17527.807111] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17531.211227] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17534.303964] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17537.363322] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17540.226959] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17543.226946] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17546.162845] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17548.810938] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17551.798767] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17554.814850] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17557.819735] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17561.114729] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17564.410700] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17567.355502] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17569.814622] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17573.094765] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17576.278569] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17579.026593] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17582.294262] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17585.378387] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17588.142276] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17591.098190] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17593.810358] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17597.270676] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17600.535205] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17603.197990] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17606.577896] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17608.814276] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17611.829899] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17614.830285] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17618.145840] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17621.225878] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17624.493966] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17627.161789] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17630.441826] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17632.829875] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17636.174061] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17639.141627] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17642.517886] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17645.285417] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17648.561519] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17650.841998] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17653.841152] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17656.957495] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17660.133633] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17663.205401] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17666.581396] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17669.549163] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17672.445080] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17674.849299] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17678.160983] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17681.329300] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17684.097259] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17687.061026] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17690.644680] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17693.108772] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17695.868920] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17699.144647] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17702.216510] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17705.289279] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17707.984824] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17711.024731] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17714.300767] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17716.872983] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17720.140469] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17722.904444] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17726.588583] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17728.976684] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17732.132666] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17735.324311] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17737.892319] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17741.232131] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17744.204344] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17746.547733] virbr0: port 1(vnet0) entered disabled state [17746.548036] device vnet0 left promiscuous mode [17746.548039] virbr0: port 1(vnet0) entered disabled state [17747.219707] audit: type=1400 audit(1659530286.648:43): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12577 comm="apparmor_parser" [17751.924457] audit: type=1400 audit(1659530291.352:44): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12591 comm="apparmor_parser" [17752.024598] audit: type=1400 audit(1659530291.452:45): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12594 comm="apparmor_parser" [17752.128023] audit: type=1400 audit(1659530291.556:46): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12598 comm="apparmor_parser" [17752.230496] audit: type=1400 audit(1659530291.656:47): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12602 comm="apparmor_parser" [17752.243793] virbr0: port 1(vnet1) entered blocking state [17752.243796] virbr0: port 1(vnet1) entered disabled state [17752.243840] device vnet1 entered promiscuous mode [17752.244116] virbr0: port 1(vnet1) entered blocking state [17752.244119] virbr0: port 1(vnet1) entered listening state [17752.355274] audit: type=1400 audit(1659530291.784:48): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=12624 comm="apparmor_parser" [17753.005897] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17753.060288] audit: type=1400 audit(1659530292.488:49): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=12631 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [17754.266882] virbr0: port 1(vnet1) entered learning state [17756.286851] virbr0: port 1(vnet1) entered forwarding state [17756.286855] virbr0: topology change detected, propagating [17756.291971] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17758.891938] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17762.015891] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17765.296183] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17768.056139] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17771.175809] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17774.099483] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17777.300324] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17779.899542] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17783.291725] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17786.495613] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17789.363409] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17792.019633] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17795.291513] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17798.671289] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17800.927281] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17803.939417] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17807.319201] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17810.655818] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17813.111431] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17816.495122] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17819.287358] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17821.935307] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17825.199179] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17828.266987] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17831.238956] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17834.215062] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17837.298911] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17839.974608] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17842.942796] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17845.947118] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17849.670821] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17852.638958] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17855.098715] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17858.070732] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17861.366605] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17863.946762] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17866.938710] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17870.406584] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17873.158565] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17875.938245] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17879.058328] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17882.246947] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17884.962565] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17887.971363] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17891.294138] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17894.234227] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17897.182001] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17900.458065] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17903.346276] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17905.949901] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17909.333638] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17912.338064] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17915.409890] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17918.585823] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17921.338002] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17924.421836] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17926.982074] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17930.153863] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17933.433450] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17936.302452] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17939.087002] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17942.244455] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17945.081113] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17947.998503] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17951.147260] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17954.116320] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17957.393942] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17960.318320] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17963.435300] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17966.304447] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17969.009111] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17972.326261] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17975.315616] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17978.312183] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17981.148820] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17984.521365] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17987.330410] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17990.167340] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17993.027999] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17996.613287] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [17999.393722] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18002.378830] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18005.623568] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18008.079615] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18011.057255] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18014.224963] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18017.041752] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18020.162692] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18023.339282] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18026.335863] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18029.056455] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18032.074014] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18035.073958] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18038.326364] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18041.562920] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18044.075318] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18047.584352] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18050.324940] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18053.096856] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18056.101073] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18059.790137] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18062.454781] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18065.830883] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18068.395242] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18071.668104] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18074.116199] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18077.112923] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18080.345677] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18083.241658] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18086.338209] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18089.386771] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18092.354899] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18095.139255] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18098.331920] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18101.880443] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18104.540403] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18107.408698] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18110.377173] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18113.453982] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18116.157915] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18119.146116] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18122.870549] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18125.426860] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18128.707075] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18131.363910] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18134.644056] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18137.408054] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18140.488873] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18143.449252] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18146.625642] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18149.345440] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18152.382150] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18155.426005] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18158.195292] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18161.346483] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18164.342890] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18167.299336] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18170.891431] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.174310] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.198364] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.222632] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.227743] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.232523] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.236848] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.240968] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.262358] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.266432] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.270367] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.274044] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.277862] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18211.281665] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18212.149124] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18215.172090] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18218.172297] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18221.176678] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18224.180747] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18227.181122] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18230.185235] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18233.184999] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18236.189848] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18239.189881] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18242.194034] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18245.197815] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18248.197202] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18251.198666] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18254.202753] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18257.205892] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18260.205982] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18263.211088] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18266.211179] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18269.211608] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18272.215824] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18275.215894] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18278.220274] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18281.220380] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18284.224516] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18287.224854] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18290.228927] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18293.232991] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18296.233042] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18299.233041] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18302.237623] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18305.237673] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18308.242348] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18311.242016] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18314.240991] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18317.246268] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18320.246348] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18323.250395] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18326.250374] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18329.255294] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18332.262200] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18335.259034] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18338.259047] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18341.257867] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18344.262218] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18347.263395] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18350.267644] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18353.271586] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18356.271427] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18359.276311] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18362.279022] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18365.280068] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18368.284599] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18371.284556] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18374.283422] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18377.289055] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18380.289234] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18383.287954] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18386.293229] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18389.293534] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18392.297507] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18395.301567] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18398.301531] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18401.301960] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18404.305828] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18407.310368] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18410.310234] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18413.314143] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18416.314653] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18419.314616] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18422.318857] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18425.323173] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18428.322016] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18431.326985] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18434.331262] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18437.334186] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18440.334341] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18443.343585] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18446.339301] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18449.339604] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18452.339692] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18455.344155] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18458.339882] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18461.343182] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18464.343010] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18467.344523] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18470.344075] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18473.344421] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18476.344546] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18479.344712] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18481.047922] virbr0: port 1(vnet1) entered disabled state [18481.048878] device vnet1 left promiscuous mode [18481.048886] virbr0: port 1(vnet1) entered disabled state [18481.415832] audit: type=1400 audit(1659531020.784:50): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14045 comm="apparmor_parser" [18483.550636] audit: type=1400 audit(1659531022.916:51): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14054 comm="apparmor_parser" [18483.646678] audit: type=1400 audit(1659531023.012:52): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14057 comm="apparmor_parser" [18483.742319] audit: type=1400 audit(1659531023.108:53): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14061 comm="apparmor_parser" [18483.841808] audit: type=1400 audit(1659531023.208:54): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14065 comm="apparmor_parser" [18483.855584] virbr0: port 1(vnet2) entered blocking state [18483.855595] virbr0: port 1(vnet2) entered disabled state [18483.855654] device vnet2 entered promiscuous mode [18483.855765] virbr0: port 1(vnet2) entered blocking state [18483.855767] virbr0: port 1(vnet2) entered listening state [18483.958970] audit: type=1400 audit(1659531023.328:55): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14089 comm="apparmor_parser" [18484.350425] audit: type=1400 audit(1659531023.716:56): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=14092 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [18485.347751] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18485.878931] virbr0: port 1(vnet2) entered learning state [18487.894986] virbr0: port 1(vnet2) entered forwarding state [18487.895008] virbr0: topology change detected, propagating [18488.349076] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18491.353380] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18494.353450] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18497.352839] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18500.353614] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18503.353656] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18506.357562] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18509.357873] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18512.362005] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18515.361970] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18518.366218] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18521.366554] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18524.366466] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18527.366682] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18530.370692] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18533.370596] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18536.370773] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18539.374830] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18542.379091] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18545.379050] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18548.383197] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18551.379478] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18554.383236] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18557.383637] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18560.383647] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18563.383752] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18566.383880] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18569.387942] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18572.392020] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18575.392189] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18578.392261] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18581.396421] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18584.396443] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18587.396997] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18590.400644] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18593.400962] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18596.404826] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18599.404960] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18602.404872] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18605.409117] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18608.409313] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18611.409407] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18614.409451] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18617.408643] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18620.413608] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18623.413791] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18626.417892] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18629.421908] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18632.422787] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18635.422108] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18638.421346] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18641.422421] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18644.425851] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18647.426421] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18650.426560] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18653.426683] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18656.426673] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18659.430944] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18662.431231] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18665.431151] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18668.435271] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18671.435492] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18674.435488] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18677.435556] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18680.439642] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18683.439597] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18686.439998] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18689.444071] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18692.443016] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18695.444169] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18698.444284] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18701.444323] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18704.448394] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18707.448546] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18710.447904] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18713.453072] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18716.457230] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18719.457384] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18722.457602] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18725.461728] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18728.461968] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18731.466122] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18734.470249] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18737.473367] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18740.474651] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18743.478849] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18746.479033] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18749.478947] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18751.702217] virbr0: port 1(vnet2) entered disabled state [18751.703003] device vnet2 left promiscuous mode [18751.703010] virbr0: port 1(vnet2) entered disabled state [18751.963663] audit: type=1400 audit(1659531291.318:57): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14161 comm="apparmor_parser" [18753.482861] audit: type=1400 audit(1659531292.838:58): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14170 comm="apparmor_parser" [18753.577814] audit: type=1400 audit(1659531292.934:59): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14173 comm="apparmor_parser" [18753.672921] audit: type=1400 audit(1659531293.026:60): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14177 comm="apparmor_parser" [18753.770308] audit: type=1400 audit(1659531293.126:61): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14181 comm="apparmor_parser" [18753.781250] virbr0: port 1(vnet3) entered blocking state [18753.781258] virbr0: port 1(vnet3) entered disabled state [18753.781368] device vnet3 entered promiscuous mode [18753.781508] virbr0: port 1(vnet3) entered blocking state [18753.781510] virbr0: port 1(vnet3) entered listening state [18753.882780] audit: type=1400 audit(1659531293.238:62): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14204 comm="apparmor_parser" [18754.119217] audit: type=1400 audit(1659531293.474:63): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=14208 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [18755.478241] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18755.809307] virbr0: port 1(vnet3) entered learning state [18757.825348] virbr0: port 1(vnet3) entered forwarding state [18757.825352] virbr0: topology change detected, propagating [18758.478619] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18761.483689] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18764.484063] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18765.526960] virbr0: port 1(vnet3) entered disabled state [18765.527986] device vnet3 left promiscuous mode [18765.527995] virbr0: port 1(vnet3) entered disabled state [18765.956923] audit: type=1400 audit(1659531305.309:64): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14249 comm="apparmor_parser" [18767.760044] audit: type=1400 audit(1659531307.113:65): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14256 comm="apparmor_parser" [18767.857765] audit: type=1400 audit(1659531307.209:66): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14259 comm="apparmor_parser" [18767.958891] audit: type=1400 audit(1659531307.313:67): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14263 comm="apparmor_parser" [18768.057997] audit: type=1400 audit(1659531307.413:68): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14267 comm="apparmor_parser" [18768.070103] virbr0: port 1(vnet4) entered blocking state [18768.070119] virbr0: port 1(vnet4) entered disabled state [18768.070178] device vnet4 entered promiscuous mode [18768.070304] virbr0: port 1(vnet4) entered blocking state [18768.070307] virbr0: port 1(vnet4) entered listening state [18768.169802] audit: type=1400 audit(1659531307.521:69): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14291 comm="apparmor_parser" [18768.422252] audit: type=1400 audit(1659531307.777:70): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=14294 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [18770.082074] virbr0: port 1(vnet4) entered learning state [18770.483074] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18772.098123] virbr0: port 1(vnet4) entered forwarding state [18772.098132] virbr0: topology change detected, propagating [18773.484248] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18776.488478] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18779.487498] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18782.487482] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18785.487792] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18788.493158] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18791.493094] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18794.497303] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18797.501211] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18800.505742] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18803.505774] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18806.509912] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18809.510249] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18812.514210] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18815.518462] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18818.522734] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18821.522721] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18824.526989] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18827.531072] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18830.531236] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18833.535456] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18836.539545] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18839.543807] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18842.543777] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18845.547976] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18848.550950] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18851.552384] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18854.552530] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18857.556538] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18860.560537] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18863.560717] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18866.560707] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18869.565103] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18872.569009] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18875.569138] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18878.573877] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18881.573409] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18884.577405] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18887.577633] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18890.581677] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18893.585858] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18896.585925] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18899.590032] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18902.594260] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18905.594319] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18908.594604] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18911.594650] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18914.598969] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18917.599066] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18920.603254] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18923.607301] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18926.611338] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18929.615522] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18932.619497] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18935.623857] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18938.627752] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18941.628038] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18944.627617] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18947.632261] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18950.636762] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18953.636443] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18956.639712] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18959.647336] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18962.644554] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18965.648837] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18968.647880] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18971.653273] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18974.653386] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18977.653305] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18980.657528] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18983.657727] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18986.661821] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18989.661910] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18992.665960] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18995.666071] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [18998.669742] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19001.670337] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19004.674311] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19007.678482] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19010.682609] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19013.686700] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19016.690848] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19019.690913] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19022.691014] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19025.691560] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19028.695293] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19031.699656] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19034.703485] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19037.711677] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19040.707849] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19043.707827] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19046.707765] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19049.712091] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19052.712565] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19055.716235] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19058.720508] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19061.720856] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19064.724627] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19067.728778] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19070.732681] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19073.736779] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19076.740975] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19079.745079] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19082.745177] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19085.749174] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19088.749321] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19091.753901] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19094.753311] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19097.753385] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19100.757618] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19103.761940] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19106.762175] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19109.766116] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19112.770117] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19115.770438] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19118.770342] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19121.775512] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19124.778734] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19127.782869] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19130.783071] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19133.787223] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19136.787356] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19139.791424] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19142.791602] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19145.795742] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19148.799622] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19151.807782] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19154.807984] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19157.812243] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19160.816134] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19163.820233] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19166.824615] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19169.828510] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19172.828439] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19175.832679] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19178.836933] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19181.837056] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19184.841031] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19187.845099] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19190.849328] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19193.849355] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19196.853548] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19199.857555] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19202.873872] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19205.872687] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19208.869973] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19211.873849] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19214.878026] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19217.876364] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19220.877337] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19223.877748] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19226.873118] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19229.871190] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19232.868115] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19235.873123] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19238.870179] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19241.866742] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19244.868031] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19247.869522] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19250.867117] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19253.867643] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19256.868919] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19259.870038] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19262.871800] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19265.868110] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19268.874525] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19271.846754] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19271.999173] virbr0: port 1(vnet4) entered disabled state [19272.000250] device vnet4 left promiscuous mode [19272.000259] virbr0: port 1(vnet4) entered disabled state [19272.385091] audit: type=1400 audit(1659531811.773:71): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14607 comm="apparmor_parser" [19274.527715] audit: type=1400 audit(1659531813.919:72): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14619 comm="apparmor_parser" [19274.626402] audit: type=1400 audit(1659531814.019:73): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14623 comm="apparmor_parser" [19274.728427] audit: type=1400 audit(1659531814.123:74): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14627 comm="apparmor_parser" [19274.830670] audit: type=1400 audit(1659531814.223:75): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14631 comm="apparmor_parser" [19274.841739] virbr0: port 1(vnet5) entered blocking state [19274.841750] virbr0: port 1(vnet5) entered disabled state [19274.841796] device vnet5 entered promiscuous mode [19274.841934] virbr0: port 1(vnet5) entered blocking state [19274.841936] virbr0: port 1(vnet5) entered listening state [19274.941828] audit: type=1400 audit(1659531814.335:76): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14655 comm="apparmor_parser" [19275.178394] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19275.187748] audit: type=1400 audit(1659531814.584:77): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=14657 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [19276.862172] virbr0: port 1(vnet5) entered learning state [19277.862443] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19278.872635] virbr0: port 1(vnet5) entered forwarding state [19278.872640] virbr0: topology change detected, propagating [19280.861320] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19283.863194] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19286.860667] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19289.858739] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19290.093679] virbr0: port 1(vnet5) entered disabled state [19290.094645] device vnet5 left promiscuous mode [19290.094654] virbr0: port 1(vnet5) entered disabled state [19290.342232] audit: type=1400 audit(1659531829.747:78): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14705 comm="apparmor_parser" [19292.492370] audit: type=1400 audit(1659531831.900:79): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14717 comm="apparmor_parser" [19292.587880] audit: type=1400 audit(1659531831.996:80): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14720 comm="apparmor_parser" [19292.683999] audit: type=1400 audit(1659531832.088:81): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14724 comm="apparmor_parser" [19292.781798] audit: type=1400 audit(1659531832.185:82): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14728 comm="apparmor_parser" [19292.793558] virbr0: port 1(vnet6) entered blocking state [19292.793564] virbr0: port 1(vnet6) entered disabled state [19292.793621] device vnet6 entered promiscuous mode [19292.793735] virbr0: port 1(vnet6) entered blocking state [19292.793737] virbr0: port 1(vnet6) entered listening state [19292.901701] audit: type=1400 audit(1659531832.305:83): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14752 comm="apparmor_parser" [19293.147973] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19293.158065] audit: type=1400 audit(1659531832.561:84): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=14754 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [19294.797266] virbr0: port 1(vnet6) entered learning state [19295.853465] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19296.811822] virbr0: port 1(vnet6) entered forwarding state [19296.811826] virbr0: topology change detected, propagating [19298.852452] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19301.850538] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19304.852715] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19307.850717] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19310.852089] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19312.494945] virbr0: port 1(vnet6) entered disabled state [19312.495968] device vnet6 left promiscuous mode [19312.495976] virbr0: port 1(vnet6) entered disabled state [19312.757198] audit: type=1400 audit(1659531852.173:85): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14799 comm="apparmor_parser" [19315.285337] audit: type=1400 audit(1659531854.707:86): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14806 comm="apparmor_parser" [19315.381005] audit: type=1400 audit(1659531854.803:87): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14809 comm="apparmor_parser" [19315.482113] audit: type=1400 audit(1659531854.903:88): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14813 comm="apparmor_parser" [19315.582332] audit: type=1400 audit(1659531855.003:89): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14817 comm="apparmor_parser" [19315.593721] virbr0: port 1(vnet7) entered blocking state [19315.593730] virbr0: port 1(vnet7) entered disabled state [19315.593787] device vnet7 entered promiscuous mode [19315.593985] virbr0: port 1(vnet7) entered blocking state [19315.593988] virbr0: port 1(vnet7) entered listening state [19315.695075] audit: type=1400 audit(1659531855.115:90): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14841 comm="apparmor_parser" [19315.962395] audit: type=1400 audit(1659531855.383:91): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=14844 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [19316.852153] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19317.602731] virbr0: port 1(vnet7) entered learning state [19319.613668] virbr0: port 1(vnet7) entered forwarding state [19319.613674] virbr0: topology change detected, propagating [19319.850615] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19322.849773] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19325.848331] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19328.846719] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19328.941657] virbr0: port 1(vnet7) entered disabled state [19328.942402] device vnet7 left promiscuous mode [19328.942407] virbr0: port 1(vnet7) entered disabled state [19329.379940] audit: type=1400 audit(1659531868.807:92): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14882 comm="apparmor_parser" [19341.822471] audit: type=1400 audit(1659531881.258:93): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14891 comm="apparmor_parser" [19341.918085] audit: type=1400 audit(1659531881.354:94): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14894 comm="apparmor_parser" [19342.014477] audit: type=1400 audit(1659531881.450:95): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14898 comm="apparmor_parser" [19342.116099] audit: type=1400 audit(1659531881.550:96): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14902 comm="apparmor_parser" [19342.128054] virbr0: port 1(vnet8) entered blocking state [19342.128068] virbr0: port 1(vnet8) entered disabled state [19342.128173] device vnet8 entered promiscuous mode [19342.128511] virbr0: port 1(vnet8) entered blocking state [19342.128516] virbr0: port 1(vnet8) entered listening state [19342.234981] audit: type=1400 audit(1659531881.670:97): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=14922 comm="apparmor_parser" [19342.486767] audit: type=1400 audit(1659531881.922:98): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=14935 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [19343.845627] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19344.144525] virbr0: port 1(vnet8) entered learning state [19346.159578] virbr0: port 1(vnet8) entered forwarding state [19346.159606] virbr0: topology change detected, propagating [19346.845446] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19349.848008] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19352.846322] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19355.843972] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19358.843880] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19361.842500] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19364.844823] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19367.843860] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19370.842496] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19373.845557] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19376.844068] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19379.842872] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19382.849240] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19385.844544] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19388.847410] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19391.846265] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19394.845182] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19397.843962] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19400.847006] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19403.846160] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19406.845015] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19409.847971] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19412.846909] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19415.845910] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19418.852938] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19421.852030] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19424.855036] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19427.858128] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19430.857246] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19433.860333] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19436.859693] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19439.858294] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19442.861633] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19445.860892] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19448.859746] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19451.863067] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19454.861132] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19457.865586] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19460.864862] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19463.868149] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19466.871467] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19469.869547] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19472.869179] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19475.867762] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19478.868373] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19481.867775] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19484.871080] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19487.874481] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19490.877760] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19493.880969] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19496.884194] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19499.887821] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19502.891082] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19505.890335] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19508.893824] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19511.897060] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19514.896662] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19517.899789] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19520.903257] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19523.906840] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19526.906321] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19529.909533] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19532.913043] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19535.916689] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19538.914949] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19541.918218] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19544.918267] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19547.922091] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19550.925646] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19553.929219] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19556.927303] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19559.936141] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19562.937135] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19565.935138] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19568.938491] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19571.934053] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19574.933616] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19577.937269] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19580.939187] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19583.944215] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19586.943654] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19589.943319] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19592.942721] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19595.946214] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19598.949724] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19601.953440] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19604.952769] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19607.952593] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19610.952030] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19613.951605] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19616.955193] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19619.953246] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19622.957145] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19625.961873] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19628.965410] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19631.965032] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19634.968611] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19637.968143] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19640.971676] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19643.975327] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19646.978832] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19649.978868] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19652.977771] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19655.973642] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19658.977446] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19661.976872] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19664.977491] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19667.976850] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19670.262804] virbr0: port 1(vnet8) entered disabled state [19670.263366] device vnet8 left promiscuous mode [19670.263373] virbr0: port 1(vnet8) entered disabled state [19670.662314] audit: type=1400 audit(1659532210.178:99): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=15122 comm="apparmor_parser" [19673.556871] audit: type=1400 audit(1659532213.070:100): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=15132 comm="apparmor_parser" [19673.652893] audit: type=1400 audit(1659532213.166:101): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=15135 comm="apparmor_parser" [19673.749882] audit: type=1400 audit(1659532213.266:102): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=15139 comm="apparmor_parser" [19673.852638] audit: type=1400 audit(1659532213.366:103): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=15143 comm="apparmor_parser" [19673.864977] virbr0: port 1(vnet9) entered blocking state [19673.864982] virbr0: port 1(vnet9) entered disabled state [19673.865065] device vnet9 entered promiscuous mode [19673.865324] virbr0: port 1(vnet9) entered blocking state [19673.865326] virbr0: port 1(vnet9) entered listening state [19673.969844] audit: type=1400 audit(1659532213.486:104): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" pid=15164 comm="apparmor_parser" [19674.256893] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19674.267042] audit: type=1400 audit(1659532213.782:105): apparmor="DENIED" operation="open" profile="libvirt-8b2e7c35-0484-4e00-b456-456236b22ace" name="/etc/ssl/openssl.cnf" pid=15170 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=64055 ouid=0 [19675.872929] virbr0: port 1(vnet9) entered learning state [19676.977832] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19677.888684] virbr0: port 1(vnet9) entered forwarding state [19677.888692] virbr0: topology change detected, propagating [19679.978671] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19682.977914] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19685.977257] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19689.024511] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19692.023845] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19695.024634] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19698.028205] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19701.030758] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19704.030744] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19707.035160] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19710.038959] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19713.042437] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19716.046166] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19719.049858] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19722.049470] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19725.053173] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19728.056631] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19731.056203] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19734.060122] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19737.063832] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19740.067337] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19743.071074] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19746.074662] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19749.074108] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19752.077549] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19755.080381] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19758.081205] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19761.080873] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19764.084598] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19767.088137] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19770.087934] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19773.091478] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19776.095093] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19779.094828] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19782.098506] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19785.102565] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19788.105779] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19791.104403] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19794.109142] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19797.112737] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19800.112550] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19803.111589] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19806.115825] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19809.119582] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19812.119546] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19815.122730] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19818.122489] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19821.122186] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19824.125601] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19827.125533] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19830.129509] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19833.132753] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19836.132610] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19839.133148] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19842.135896] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19845.135523] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19848.139229] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19851.138810] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19854.138878] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19857.138225] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19860.142005] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19863.141805] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19866.145320] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19869.149100] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19872.148860] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19875.152929] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19878.156039] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19881.155758] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19884.159467] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19887.163212] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19890.162794] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19893.166566] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19896.170076] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19899.169907] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19902.169464] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19905.172994] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19908.172919] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19911.172545] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19914.176357] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19917.176238] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19920.175673] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [19923.174406] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7