[ 0.000000] Linux version 6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 (root@sharavati.amd.com) (gcc (GCC) 11.4.1 20231218 (Red Hat 11.4.1-3), GNU ld version 2.35.2-43.el9) #1 SMP PREEMPT_DYNAMIC Wed Oct 9 13:10:16 IST 2024 [ 0.000000] Command line: BOOT_IMAGE=(hd0,gpt6)/vmlinuz-6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 root=/dev/mapper/rhel_sharavati-root ro selinux=0 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 net.ifnames=0 biosdevname=0 swiotlb=131072 kvm_amd.debug_swap=0 mem_encrypt=on [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] SEV-SNP: RMP table physical range [0x0000000015e00000 - 0x00000000566fffff] [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008efff] usable [ 0.000000] BIOS-e820: [mem 0x000000000008f000-0x000000000008ffff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000015dfffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000015e00000-0x00000000566fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000056700000-0x00000000567fbfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000567fc000-0x00000000567fcfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000567fd000-0x000000005a14afff] usable [ 0.000000] BIOS-e820: [mem 0x000000005a14b000-0x000000005a34afff] reserved [ 0.000000] BIOS-e820: [mem 0x000000005a34b000-0x0000000067acefff] usable [ 0.000000] BIOS-e820: [mem 0x0000000067acf000-0x000000006dfcefff] reserved [ 0.000000] BIOS-e820: [mem 0x000000006dfcf000-0x000000006edfefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000006edff000-0x000000006effefff] ACPI data [ 0.000000] BIOS-e820: [mem 0x000000006efff000-0x000000006effffff] usable [ 0.000000] BIOS-e820: [mem 0x000000006f000000-0x000000006f00afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000006f00b000-0x000000006fffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000070000000-0x000000008fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000aa000000-0x00000000aaffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000c5000000-0x00000000c5ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000e0ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000207fcfffff] usable [ 0.000000] BIOS-e820: [mem 0x000000207fd00000-0x000000207fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000002080000000-0x000000407f1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000407f200000-0x000000407fffffff] reserved [ 0.000000] printk: legacy bootconsole [earlyser0] enabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] APIC: Static calls initialized [ 0.000000] e820: update [mem 0x00bba020-0x00bffe5f] usable ==> usable [ 0.000000] e820: update [mem 0x00b87020-0x00bb945f] usable ==> usable [ 0.000000] e820: update [mem 0x00b54020-0x00b8645f] usable ==> usable [ 0.000000] e820: update [mem 0x00b4b020-0x00b5305f] usable ==> usable [ 0.000000] extended physical RAM map: [ 0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000008efff] usable [ 0.000000] reserve setup_data: [mem 0x000000000008f000-0x000000000008ffff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x0000000000090000-0x000000000009ffff] usable [ 0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000000b4b01f] usable [ 0.000000] reserve setup_data: [mem 0x0000000000b4b020-0x0000000000b5305f] usable [ 0.000000] reserve setup_data: [mem 0x0000000000b53060-0x0000000000b5401f] usable [ 0.000000] reserve setup_data: [mem 0x0000000000b54020-0x0000000000b8645f] usable [ 0.000000] reserve setup_data: [mem 0x0000000000b86460-0x0000000000b8701f] usable [ 0.000000] reserve setup_data: [mem 0x0000000000b87020-0x0000000000bb945f] usable [ 0.000000] reserve setup_data: [mem 0x0000000000bb9460-0x0000000000bba01f] usable [ 0.000000] reserve setup_data: [mem 0x0000000000bba020-0x0000000000bffe5f] usable [ 0.000000] reserve setup_data: [mem 0x0000000000bffe60-0x0000000015dfffff] usable [ 0.000000] reserve setup_data: [mem 0x0000000015e00000-0x00000000566fffff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000056700000-0x00000000567fbfff] usable [ 0.000000] reserve setup_data: [mem 0x00000000567fc000-0x00000000567fcfff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000567fd000-0x000000005a14afff] usable [ 0.000000] reserve setup_data: [mem 0x000000005a14b000-0x000000005a34afff] reserved [ 0.000000] reserve setup_data: [mem 0x000000005a34b000-0x0000000067acefff] usable [ 0.000000] reserve setup_data: [mem 0x0000000067acf000-0x000000006dfcefff] reserved [ 0.000000] reserve setup_data: [mem 0x000000006dfcf000-0x000000006edfefff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x000000006edff000-0x000000006effefff] ACPI data [ 0.000000] reserve setup_data: [mem 0x000000006efff000-0x000000006effffff] usable [ 0.000000] reserve setup_data: [mem 0x000000006f000000-0x000000006f00afff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x000000006f00b000-0x000000006fffffff] usable [ 0.000000] reserve setup_data: [mem 0x0000000070000000-0x000000008fffffff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000aa000000-0x00000000aaffffff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000c5000000-0x00000000c5ffffff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000e0ffffff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000207fcfffff] usable [ 0.000000] reserve setup_data: [mem 0x000000207fd00000-0x000000207fffffff] reserved [ 0.000000] reserve setup_data: [mem 0x0000002080000000-0x000000407f1fffff] usable [ 0.000000] reserve setup_data: [mem 0x000000407f200000-0x000000407fffffff] reserved [ 0.000000] efi: EFI v2.7 by Dell Inc. [ 0.000000] efi: ACPI=0x6effe000 ACPI 2.0=0x6effe014 MEMATTR=0x63f3c4a0 SMBIOS=0x6979e000 SMBIOS 3.0=0x6979c000 MOKvar=0x67bcc000 RNG=0x6efb4020 [ 0.000000] random: crng init done [ 0.000000] efi: Remove mem56: MMIO range=[0x80000000-0x8fffffff] (256MB) from e820 map [ 0.000000] e820: remove [mem 0x80000000-0x8fffffff] reserved [ 0.000000] efi: Remove mem57: MMIO range=[0xaa000000-0xaaffffff] (16MB) from e820 map [ 0.000000] e820: remove [mem 0xaa000000-0xaaffffff] reserved [ 0.000000] efi: Remove mem58: MMIO range=[0xc5000000-0xc5ffffff] (16MB) from e820 map [ 0.000000] e820: remove [mem 0xc5000000-0xc5ffffff] reserved [ 0.000000] efi: Remove mem59: MMIO range=[0xe0000000-0xe0ffffff] (16MB) from e820 map [ 0.000000] e820: remove [mem 0xe0000000-0xe0ffffff] reserved [ 0.000000] efi: Remove mem60: MMIO range=[0xfd000000-0xffffffff] (48MB) from e820 map [ 0.000000] e820: remove [mem 0xfd000000-0xffffffff] reserved [ 0.000000] SMBIOS 3.3.0 present. [ 0.000000] DMI: Dell Inc. PowerEdge R6515/07PXPY, BIOS 2.14.1 12/17/2023 [ 0.000000] DMI: Memory slots populated: 8/16 [ 0.000000] tsc: Fast TSC calibration using PIT [ 0.000000] tsc: Detected 1996.210 MHz processor [ 0.000015] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.000018] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000029] last_pfn = 0x407f200 max_arch_pfn = 0x400000000 [ 0.005551] MTRR map: 7 entries (2 fixed + 5 variable; max 19), built from 9 variable MTRRs [ 0.013866] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.024907] x2apic: enabled by BIOS, switching to x2apic ops [ 0.030541] last_pfn = 0x70000 max_arch_pfn = 0x400000000 [ 0.044212] SEV-SNP: Reserving start/end of RMP table on a 2MB boundary [0x0000000056600000] [ 0.052467] e820: update [mem 0x56600000-0x567fffff] usable ==> reserved [ 0.052471] e820: update [mem 0x56600000-0x567fffff] usable ==> reserved [ 0.052474] e820: update [mem 0x56600000-0x567fffff] usable ==> reserved [ 0.052488] Using GB pages for direct mapping [ 0.057614] Secure boot disabled [ 0.060665] RAMDISK: [mem 0x407cee4000-0x407f1fffff] [ 0.065607] ACPI: Early table checksum verification disabled [ 0.071241] ACPI: RSDP 0x000000006EFFE014 000024 (v02 DELL ) [ 0.076960] ACPI: XSDT 0x000000006EFB7188 0000DC (v01 DELL PE_SC3 00000002 DELL 00000001) [ 0.085457] ACPI: FACP 0x000000006EFF9000 000114 (v06 DELL PE_SC3 00000002 DELL 00000001) [ 0.093950] ACPI: DSDT 0x000000006EFDA000 019528 (v02 DELL PE_SC3 00000002 DELL 00000001) [ 0.102441] ACPI: FACS 0x000000006EDB9000 000040 [ 0.107034] ACPI: BERT 0x000000006EFFC000 000030 (v01 DELL PE_SC3 00000001 DELL 00000001) [ 0.115526] ACPI: ERST 0x000000006EFFB000 000230 (v01 DELL PE_SC3 00000001 DELL 00000001) [ 0.124020] ACPI: HEST 0x000000006EFFA000 0007F4 (v01 DELL PE_SC3 00000001 DELL 00000001) [ 0.132513] ACPI: HPET 0x000000006EFF8000 000038 (v01 DELL PE_SC3 00000002 DELL 00000001) [ 0.141006] ACPI: APIC 0x000000006EFF6000 0018BE (v05 DELL PE_SC3 00000002 DELL 00000001) [ 0.149499] ACPI: MCFG 0x000000006EFF5000 00003C (v01 DELL PE_SC3 00000002 DELL 00000001) [ 0.157993] ACPI: WSMT 0x000000006EFF4000 000028 (v01 DELL PE_SC3 00000002 DELL 00000001) [ 0.166486] ACPI: SSDT 0x000000006EFD9000 000629 (v02 DELL xhc_port 00000001 INTL 20210331) [ 0.174980] ACPI: SSDT 0x000000006EFD8000 000D6E (v02 AMD CPMRAS 00000001 INTL 20210331) [ 0.183472] ACPI: EINJ 0x000000006EFD7000 000170 (v01 AMD PE_SC3 00000001 AMD 00000001) [ 0.191966] ACPI: PCCT 0x000000006EFD6000 00006E (v02 DELL AmdTable 00000001 AMD 00000001) [ 0.200459] ACPI: SSDT 0x000000006EFC7000 00E849 (v02 DELL PE_SC3 00000001 AMD 00000001) [ 0.208953] ACPI: SRAT 0x000000006EFC6000 000CD0 (v03 DELL PE_SC3 00000001 AMD 00000001) [ 0.217446] ACPI: MSCT 0x000000006EFC5000 00004E (v01 DELL PE_SC3 00000000 AMD 00000001) [ 0.225939] ACPI: SLIT 0x000000006EFC4000 000030 (v01 DELL PE_SC3 00000001 AMD 00000001) [ 0.234432] ACPI: CRAT 0x000000006EFBC000 0072F8 (v01 DELL PE_SC3 00000001 AMD 00000001) [ 0.242926] ACPI: CDIT 0x000000006EFBB000 00002C (v01 DELL PE_SC3 00000001 AMD 00000001) [ 0.251419] ACPI: IVRS 0x000000006EFBA000 0001F0 (v02 DELL PE_SC3 00000001 AMD 00000001) [ 0.259912] ACPI: SPCR 0x000000006EFB9000 000050 (v02 DELL PE_SC3 00000002 DELL 00000001) [ 0.268441] ACPI: SLIC 0x000000006EFB8000 000176 (v01 DELL PE_SC3 00000002 DELL 00000001) [ 0.276933] ACPI: SSDT 0x000000006EFFD000 000D66 (v02 DELL PE_SC3 00000002 DELL 00000001) [ 0.285426] ACPI: SSDT 0x000000006EFB5000 00193C (v02 AMD CPMCMN 00000001 INTL 20210331) [ 0.293918] ACPI: Reserving FACP table memory at [mem 0x6eff9000-0x6eff9113] [ 0.300937] ACPI: Reserving DSDT table memory at [mem 0x6efda000-0x6eff3527] [ 0.307958] ACPI: Reserving FACS table memory at [mem 0x6edb9000-0x6edb903f] [ 0.314978] ACPI: Reserving BERT table memory at [mem 0x6effc000-0x6effc02f] [ 0.321996] ACPI: Reserving ERST table memory at [mem 0x6effb000-0x6effb22f] [ 0.329018] ACPI: Reserving HEST table memory at [mem 0x6effa000-0x6effa7f3] [ 0.336037] ACPI: Reserving HPET table memory at [mem 0x6eff8000-0x6eff8037] [ 0.343056] ACPI: Reserving APIC table memory at [mem 0x6eff6000-0x6eff78bd] [ 0.350077] ACPI: Reserving MCFG table memory at [mem 0x6eff5000-0x6eff503b] [ 0.357097] ACPI: Reserving WSMT table memory at [mem 0x6eff4000-0x6eff4027] [ 0.364118] ACPI: Reserving SSDT table memory at [mem 0x6efd9000-0x6efd9628] [ 0.371137] ACPI: Reserving SSDT table memory at [mem 0x6efd8000-0x6efd8d6d] [ 0.378165] ACPI: Reserving EINJ table memory at [mem 0x6efd7000-0x6efd716f] [ 0.385185] ACPI: Reserving PCCT table memory at [mem 0x6efd6000-0x6efd606d] [ 0.392205] ACPI: Reserving SSDT table memory at [mem 0x6efc7000-0x6efd5848] [ 0.399225] ACPI: Reserving SRAT table memory at [mem 0x6efc6000-0x6efc6ccf] [ 0.406245] ACPI: Reserving MSCT table memory at [mem 0x6efc5000-0x6efc504d] [ 0.413265] ACPI: Reserving SLIT table memory at [mem 0x6efc4000-0x6efc402f] [ 0.420284] ACPI: Reserving CRAT table memory at [mem 0x6efbc000-0x6efc32f7] [ 0.427304] ACPI: Reserving CDIT table memory at [mem 0x6efbb000-0x6efbb02b] [ 0.434324] ACPI: Reserving IVRS table memory at [mem 0x6efba000-0x6efba1ef] [ 0.441345] ACPI: Reserving SPCR table memory at [mem 0x6efb9000-0x6efb904f] [ 0.448364] ACPI: Reserving SLIC table memory at [mem 0x6efb8000-0x6efb8175] [ 0.455384] ACPI: Reserving SSDT table memory at [mem 0x6effd000-0x6effdd65] [ 0.462404] ACPI: Reserving SSDT table memory at [mem 0x6efb5000-0x6efb693b] [ 0.469502] APIC: Switched APIC routing to: cluster x2apic [ 0.474905] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.480864] ACPI: SRAT: Node 0 PXM 0 [mem 0x000c0000-0x7fffffff] [ 0.486870] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x207fffffff] [ 0.493111] ACPI: SRAT: Node 1 PXM 1 [mem 0x2080000000-0x407fffffff] [ 0.499441] NUMA: Initialized distance table, cnt=2 [ 0.499444] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x000c0000-0x7fffffff] -> [mem 0x00001000-0x7fffffff] [ 0.509664] NUMA: Node 0 [mem 0x00001000-0x7fffffff] + [mem 0x100000000-0x207fffffff] -> [mem 0x00001000-0x207fffffff] [ 0.520331] NODE_DATA(0) allocated [mem 0x207fcd5a00-0x207fcfffff] [ 0.526486] NODE_DATA(1) allocated [mem 0x407ceb8a00-0x407cee2fff] [ 0.532963] Zone ranges: [ 0.535316] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.541470] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.547624] Normal [mem 0x0000000100000000-0x000000407f1fffff] [ 0.553777] Device empty [ 0.556637] Movable zone start for each node [ 0.560883] Early memory node ranges [ 0.564437] node 0: [mem 0x0000000000001000-0x000000000008efff] [ 0.570676] node 0: [mem 0x0000000000090000-0x000000000009ffff] [ 0.576916] node 0: [mem 0x0000000000100000-0x0000000015dfffff] [ 0.583156] node 0: [mem 0x0000000056700000-0x00000000567fbfff] [ 0.589414] node 0: [mem 0x00000000567fd000-0x000000005a14afff] [ 0.595670] node 0: [mem 0x000000005a34b000-0x0000000067acefff] [ 0.601911] node 0: [mem 0x000000006efff000-0x000000006effffff] [ 0.608151] node 0: [mem 0x000000006f00b000-0x000000006fffffff] [ 0.614391] node 0: [mem 0x0000000100000000-0x000000207fcfffff] [ 0.620640] node 1: [mem 0x0000002080000000-0x000000407f1fffff] [ 0.626881] Initmem setup node 0 [mem 0x0000000000001000-0x000000207fcfffff] [ 0.633893] Initmem setup node 1 [mem 0x0000002080000000-0x000000407f1fffff] [ 0.640912] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.646717] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.652535] On node 0, zone DMA: 96 pages in unavailable ranges [ 0.658864] On node 0, zone DMA32: 35072 pages in unavailable ranges [ 0.665081] On node 0, zone DMA32: 1 pages in unavailable ranges [ 0.671178] On node 0, zone DMA32: 512 pages in unavailable ranges [ 0.677346] On node 0, zone DMA32: 30000 pages in unavailable ranges [ 0.683527] On node 0, zone DMA32: 11 pages in unavailable ranges [ 0.917691] On node 1, zone Normal: 768 pages in unavailable ranges [ 0.923801] On node 1, zone Normal: 3584 pages in unavailable ranges [ 0.930252] ACPI: PM-Timer IO Port: 0x408 [ 0.934123] ACPI: X2APIC_NMI (uid[0xffffffff] high edge lint[0x1]) [ 0.940249] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.946154] IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 [ 0.953164] IOAPIC[1]: apic_id 241, version 33, address 0xe0100000, GSI 120-151 [ 0.960443] IOAPIC[2]: apic_id 242, version 33, address 0xc5100000, GSI 88-119 [ 0.967637] IOAPIC[3]: apic_id 243, version 33, address 0xaa100000, GSI 56-87 [ 0.974742] IOAPIC[4]: apic_id 244, version 33, address 0xfd100000, GSI 24-55 [ 0.981849] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.988173] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.994681] ACPI: Using ACPI (MADT) for SMP configuration information [ 1.001086] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 1.006203] ACPI: SPCR: console: uart,io,0x2f8,115200 [ 1.011231] CPU topo: Max. logical packages: 1 [ 1.015818] CPU topo: Max. logical dies: 1 [ 1.020411] CPU topo: Max. dies per package: 1 [ 1.025009] CPU topo: Max. threads per core: 2 [ 1.029600] CPU topo: Num. cores per package: 64 [ 1.034452] CPU topo: Num. threads per package: 128 [ 1.039305] CPU topo: Allowing 128 present CPUs plus 0 hotplug CPUs [ 1.045571] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 1.053086] PM: hibernation: Registered nosave memory: [mem 0x0008f000-0x0008ffff] [ 1.060626] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] [ 1.068166] PM: hibernation: Registered nosave memory: [mem 0x00b4b000-0x00b4bfff] [ 1.075706] PM: hibernation: Registered nosave memory: [mem 0x00b53000-0x00b53fff] [ 1.083245] PM: hibernation: Registered nosave memory: [mem 0x00b54000-0x00b54fff] [ 1.090786] PM: hibernation: Registered nosave memory: [mem 0x00b86000-0x00b86fff] [ 1.098324] PM: hibernation: Registered nosave memory: [mem 0x00b87000-0x00b87fff] [ 1.105865] PM: hibernation: Registered nosave memory: [mem 0x00bb9000-0x00bb9fff] [ 1.113404] PM: hibernation: Registered nosave memory: [mem 0x00bba000-0x00bbafff] [ 1.120946] PM: hibernation: Registered nosave memory: [mem 0x00bff000-0x00bfffff] [ 1.128484] PM: hibernation: Registered nosave memory: [mem 0x15e00000-0x566fffff] [ 1.136050] PM: hibernation: Registered nosave memory: [mem 0x56700000-0x567fbfff] [ 1.143589] PM: hibernation: Registered nosave memory: [mem 0x567fc000-0x567fcfff] [ 1.151130] PM: hibernation: Registered nosave memory: [mem 0x567fd000-0x567fffff] [ 1.158671] PM: hibernation: Registered nosave memory: [mem 0x5a14b000-0x5a34afff] [ 1.166212] PM: hibernation: Registered nosave memory: [mem 0x67acf000-0x6dfcefff] [ 1.173750] PM: hibernation: Registered nosave memory: [mem 0x6dfcf000-0x6edfefff] [ 1.181290] PM: hibernation: Registered nosave memory: [mem 0x6edff000-0x6effefff] [ 1.188831] PM: hibernation: Registered nosave memory: [mem 0x6f000000-0x6f00afff] [ 1.196370] PM: hibernation: Registered nosave memory: [mem 0x70000000-0x7fffffff] [ 1.203910] PM: hibernation: Registered nosave memory: [mem 0x80000000-0xffffffff] [ 1.211450] PM: hibernation: Registered nosave memory: [mem 0x207fd00000-0x207fffffff] [ 1.219337] [mem 0x56800000-0xffffffff] available for PCI devices [ 1.225403] Booting paravirtualized kernel on bare hardware [ 1.230951] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 1.241369] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:128 nr_cpu_ids:128 nr_node_ids:2 [ 1.253709] percpu: Embedded 66 pages/cpu s233472 r8192 d28672 u524288 [ 1.260061] pcpu-alloc: s233472 r8192 d28672 u524288 alloc=1*2097152 [ 1.260064] pcpu-alloc: [0] 000 001 002 003 [0] 004 005 006 007 [ 1.260071] pcpu-alloc: [0] 008 009 010 011 [0] 012 013 014 015 [ 1.260078] pcpu-alloc: [0] 016 017 018 019 [0] 020 021 022 023 [ 1.260084] pcpu-alloc: [0] 024 025 026 027 [0] 028 029 030 031 [ 1.260091] pcpu-alloc: [0] 064 065 066 067 [0] 068 069 070 071 [ 1.260097] pcpu-alloc: [0] 072 073 074 075 [0] 076 077 078 079 [ 1.260103] pcpu-alloc: [0] 080 081 082 083 [0] 084 085 086 087 [ 1.260110] pcpu-alloc: [0] 088 089 090 091 [0] 092 093 094 095 [ 1.260116] pcpu-alloc: [1] 032 033 034 035 [1] 036 037 038 039 [ 1.260122] pcpu-alloc: [1] 040 041 042 043 [1] 044 045 046 047 [ 1.260128] pcpu-alloc: [1] 048 049 050 051 [1] 052 053 054 055 [ 1.260135] pcpu-alloc: [1] 056 057 058 059 [1] 060 061 062 063 [ 1.260141] pcpu-alloc: [1] 096 097 098 099 [1] 100 101 102 103 [ 1.260147] pcpu-alloc: [1] 104 105 106 107 [1] 108 109 110 111 [ 1.260154] pcpu-alloc: [1] 112 113 114 115 [1] 116 117 118 119 [ 1.260160] pcpu-alloc: [1] 120 121 122 123 [1] 124 125 126 127 [ 1.260197] Kernel command line: BOOT_IMAGE=(hd0,gpt6)/vmlinuz-6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 root=/dev/mapper/rhel_sharavati-root ro selinux=0 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 net.ifnames=0 biosdevname=0 swiotlb=131072 kvm_amd.debug_swap=0 mem_encrypt=on [ 1.285508] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt6)/vmlinuz-6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 biosdevname=0 mem_encrypt=on", will be passed to user space. [ 1.302275] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 1.309191] printk: log_buf_len total cpu_extra contributions: 520192 bytes [ 1.316125] printk: log_buf_len min size: 262144 bytes [ 1.321673] printk: log_buf_len: 1048576 bytes [ 1.325936] printk: early log buf free: 242224(92%) [ 1.332176] Fallback order for Node 0: 0 1 [ 1.332179] Fallback order for Node 1: 1 0 [ 1.332189] Built 2 zonelists, mobility grouping on. Total pages: 66743906 [ 1.347316] Policy zone: Normal [ 1.350442] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.356625] software IO TLB: area num 128. [ 1.781638] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=128, Nodes=2 [ 1.791281] ftrace: allocating 53344 entries in 209 pages [ 1.807736] ftrace: allocated 209 pages with 4 groups [ 1.813451] Dynamic Preempt: voluntary [ 1.817362] rcu: Preemptible hierarchical RCU implementation. [ 1.822929] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=128. [ 1.829863] Trampoline variant of Tasks RCU enabled. [ 1.834889] Rude variant of Tasks RCU enabled. [ 1.839395] Tracing variant of Tasks RCU enabled. [ 1.844162] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 1.851703] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=128 [ 1.858615] RCU Tasks: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=128. [ 1.867418] RCU Tasks Rude: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=128. [ 1.876693] RCU Tasks Trace: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=128. [ 1.888664] NR_IRQS: 524544, nr_irqs: 3624, preallocated irqs: 16 [ 1.894847] rcu: srcu_init: Setting srcu_struct sizes to big. [ 1.900557] Console: colour dummy device 80x25 [ 1.904848] printk: legacy console [ttyS0] enabled [ 1.914379] printk: legacy bootconsole [earlyser0] disabled [ 1.925567] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.936848] ACPI: Core revision 20240827 [ 1.941000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 1.950138] APIC: Switch to symmetric I/O mode setup [ 1.956088] AMD-Vi: Using global IVHD EFR:0x841f77e022094ace, EFR2:0x0 [ 1.965043] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.990141] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398c644582d, max_idle_ns: 881590561398 ns [ 2.000651] Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.42 BogoMIPS (lpj=7984840) [ 2.004662] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 2.008763] LVT offset 2 assigned for vector 0xf4 [ 2.012683] Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256 [ 2.016649] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 2.020651] process: using mwait in idle threads [ 2.024651] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.028651] Spectre V2 : Mitigation: Retpolines [ 2.032649] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.036649] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.040649] Spectre V2 : Enabling Restricted Speculation for firmware calls [ 2.044650] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.048649] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 2.052650] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.056650] Speculative Return Stack Overflow: Mitigation: Safe RET [ 2.060652] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 2.064649] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 2.068649] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 2.072649] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 2.076649] x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers' [ 2.080650] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 2.084649] x86/fpu: xstate_offset[9]: 832, xstate_sizes[9]: 8 [ 2.088649] x86/fpu: xstate_offset[11]: 840, xstate_sizes[11]: 16 [ 2.092649] x86/fpu: Enabled xstate features 0xa07, context size is 856 bytes, using 'compacted' format. [ 2.130595] Freeing SMP alternatives memory: 44K [ 2.132771] Memory Encryption Features active: AMD SME [ 2.136651] pid_max: default: 131072 minimum: 1024 [ 2.145518] LSM: initializing lsm=lockdown,capability,yama,apparmor,ima,evm [ 2.148701] Yama: becoming mindful. [ 2.152763] AppArmor: AppArmor initialized [ 2.167075] Dentry cache hash table entries: 16777216 (order: 15, 134217728 bytes, vmalloc hugepage) [ 2.175574] Inode-cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) [ 2.176839] Mount-cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 2.180794] Mountpoint-cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 2.293748] smpboot: CPU0: AMD EPYC 7713 64-Core Processor (family: 0x19, model: 0x1, stepping: 0x1) [ 2.297051] Performance Events: Fam17h+ core perfctr, AMD PMU driver. [ 2.300651] ... version: 0 [ 2.304650] ... bit width: 48 [ 2.308651] ... generic registers: 6 [ 2.312650] ... value mask: 0000ffffffffffff [ 2.316650] ... max period: 00007fffffffffff [ 2.320650] ... fixed-purpose events: 0 [ 2.324650] ... event mask: 000000000000003f [ 2.328977] signal: max sigframe size: 3376 [ 2.332691] rcu: Hierarchical SRCU implementation. [ 2.336651] rcu: Max phase no-delay instances is 1000. [ 2.340703] Timer migration: 3 hierarchy levels; 8 children per group; 2 crossnode level [ 2.352591] MCE: In-kernel MCE decoding enabled. [ 2.352706] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 2.361181] smp: Bringing up secondary CPUs ... [ 2.364795] smpboot: x86: Booting SMP configuration: [ 2.368652] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 #28 #29 #30 #31 [ 2.376653] .... node #1, CPUs: #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 #42 #43 #44 #45 #46 #47 #48 #49 [ 2.380666] psi: inconsistent task state! task=2:kthreadd cpu=0 psi_flags=4 clear=0 set=4 [ 2.396680] #50 #51 #52 #53 #54 #55 #56 #57 #58 #59 #60 #61 #62 #63 [ 2.668651] .... node #0, CPUs: #64 #65 #66 #67 #68 #69 #70 #71 #72 #73 #74 #75 #76 #77 #78 #79 #80 #81 #82 #83 #84 #85 #86 #87 #88 #89 #90 #91 #92 #93 #94 #95 [ 2.992657] .... node #1, CPUs: #96 #97 #98 #99 #100 #101 #102 #103 #104 #105 #106 #107 #108 #109 #110 #111 #112 #113 #114 #115 #116 #117 #118 #119 #120 #121 #122 #123 #124 #125 #126 #127 [ 3.000898] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 3.150651] smp: Brought up 2 nodes, 128 CPUs [ 3.152655] smpboot: Total of 128 processors activated (511029.76 BogoMIPS) [ 3.168993] Memory: 262096780K/266975624K available (18432K kernel code, 3284K rwdata, 7776K rodata, 4736K init, 6136K bss, 4562376K reserved, 0K cma-reserved) [ 3.179848] devtmpfs: initialized [ 3.180725] x86/mm: Memory block size: 2048MB [ 3.195932] ACPI: PM: Registering ACPI NVS region [mem 0x0008f000-0x0008ffff] (4096 bytes) [ 3.196652] ACPI: PM: Registering ACPI NVS region [mem 0x6dfcf000-0x6edfefff] (14876672 bytes) [ 3.200938] ACPI: PM: Registering ACPI NVS region [mem 0x6f000000-0x6f00afff] (45056 bytes) [ 3.204743] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 3.208774] futex hash table entries: 32768 (order: 9, 2097152 bytes, vmalloc) [ 3.212913] pinctrl core: initialized pinctrl subsystem [ 3.216763] PM: RTC time: 13:39:11, date: 2024-10-09 [ 3.221461] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 3.228719] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations [ 3.232923] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 3.236920] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 3.240659] audit: initializing netlink subsys (disabled) [ 3.244677] audit: type=2000 audit(1728481151.276:1): state=initialized audit_enabled=0 res=1 [ 3.244829] thermal_sys: Registered thermal governor 'fair_share' [ 3.248652] thermal_sys: Registered thermal governor 'bang_bang' [ 3.252650] thermal_sys: Registered thermal governor 'step_wise' [ 3.256650] thermal_sys: Registered thermal governor 'user_space' [ 3.260658] EISA bus registered [ 3.268673] cpuidle: using governor ladder [ 3.272661] cpuidle: using governor menu [ 3.276689] Detected 1 PCC Subspaces [ 3.280652] Registering PCC driver as Mailbox controller [ 3.284871] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it [ 3.288653] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 3.292826] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] [ 3.296661] PCI: Using configuration type 1 for base access [ 3.300660] PCI: Dell System detected, enabling pci=bfsort. [ 3.304841] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 3.308870] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 3.312653] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 3.316651] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 3.320650] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 3.324928] ACPI: Added _OSI(Module Device) [ 3.328652] ACPI: Added _OSI(Processor Device) [ 3.332651] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.340651] ACPI: Added _OSI(Processor Aggregator Device) [ 3.382959] ACPI: 6 ACPI AML tables successfully acquired and loaded [ 3.400697] ACPI: Interpreter enabled [ 3.404377] ACPI: PM: (supports S0 S5) [ 3.404650] ACPI: Using IOAPIC for interrupt routing [ 3.409252] HEST: Table parsing has been initialized. [ 3.413071] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. [ 3.416653] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.420650] PCI: Ignoring E820 reservations for host bridge windows [ 3.426830] ACPI: Enabled 1 GPEs in block 00 to 1F [ 3.463865] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 [ 3.464729] ACPI: PCI: Interrupt link LNKB configured for IRQ 0 [ 3.468728] ACPI: PCI: Interrupt link LNKC configured for IRQ 0 [ 3.472727] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 [ 3.476727] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 [ 3.480727] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 [ 3.484727] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 [ 3.488727] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 [ 3.493141] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-3f]) [ 3.496655] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] [ 3.500815] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug AER DPC] [ 3.504966] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 3.508650] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration [ 3.517052] PCI host bridge to bus 0000:00 [ 3.520654] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] [ 3.524650] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] [ 3.528651] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000fffff window] [ 3.532650] pci_bus 0000:00: root bus resource [io 0x0d00-0x3fff window] [ 3.536650] pci_bus 0000:00: root bus resource [mem 0xe1000000-0xfebfffff window] [ 3.540650] pci_bus 0000:00: root bus resource [mem 0x63dc0000000-0x7fcffffffff window] [ 3.544651] pci_bus 0000:00: root bus resource [bus 00-3f] [ 3.548665] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 conventional PCI endpoint [ 3.552814] pci 0000:00:00.2: [1022:164f] type 00 class 0x080600 conventional PCI endpoint [ 3.556772] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.560755] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.564752] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.568752] pci 0000:00:03.2: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 3.572669] pci 0000:00:03.2: PCI bridge to [bus 01] [ 3.576654] pci 0000:00:03.2: bridge window [io 0x1000-0x1fff] [ 3.580652] pci 0000:00:03.2: bridge window [mem 0xf7300000-0xf74fffff] [ 3.584720] pci 0000:00:03.2: PME# supported from D0 D3hot D3cold [ 3.589676] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.592760] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.600757] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.604753] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 3.608668] pci 0000:00:07.1: PCI bridge to [bus 02] [ 3.612655] pci 0000:00:07.1: bridge window [mem 0xf7200000-0xf72fffff] [ 3.616662] pci 0000:00:07.1: enabling Extended Tags [ 3.620699] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold [ 3.624822] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.628752] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 3.632669] pci 0000:00:08.1: PCI bridge to [bus 03] [ 3.636655] pci 0000:00:08.1: bridge window [mem 0xf7000000-0xf71fffff] [ 3.640662] pci 0000:00:08.1: enabling Extended Tags [ 3.644701] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold [ 3.648856] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 conventional PCI endpoint [ 3.652793] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 conventional PCI endpoint [ 3.656842] pci 0000:00:18.0: [1022:1650] type 00 class 0x060000 conventional PCI endpoint [ 3.660763] pci 0000:00:18.1: [1022:1651] type 00 class 0x060000 conventional PCI endpoint [ 3.664726] pci 0000:00:18.2: [1022:1652] type 00 class 0x060000 conventional PCI endpoint [ 3.668729] pci 0000:00:18.3: [1022:1653] type 00 class 0x060000 conventional PCI endpoint [ 3.672728] pci 0000:00:18.4: [1022:1654] type 00 class 0x060000 conventional PCI endpoint [ 3.676726] pci 0000:00:18.5: [1022:1655] type 00 class 0x060000 conventional PCI endpoint [ 3.680726] pci 0000:00:18.6: [1022:1656] type 00 class 0x060000 conventional PCI endpoint [ 3.684727] pci 0000:00:18.7: [1022:1657] type 00 class 0x060000 conventional PCI endpoint [ 3.688792] pci 0000:01:00.0: [1000:0097] type 00 class 0x010700 PCIe Endpoint [ 3.692662] pci 0000:01:00.0: BAR 0 [io 0x1000-0x10ff] [ 3.696659] pci 0000:01:00.0: BAR 1 [mem 0xf7400000-0xf740ffff 64bit] [ 3.700659] pci 0000:01:00.0: BAR 3 [mem 0xf7300000-0xf73fffff 64bit] [ 3.704662] pci 0000:01:00.0: ROM [mem 0xfff00000-0xffffffff pref] [ 3.708655] pci 0000:01:00.0: enabling Extended Tags [ 3.712735] pci 0000:01:00.0: supports D1 D2 [ 3.716680] pci 0000:01:00.0: VF BAR 0 [mem 0x00000000-0x0000ffff 64bit] [ 3.720650] pci 0000:01:00.0: VF BAR 0 [mem 0x00000000-0x000fffff 64bit]: contains BAR 0 for 16 VFs [ 3.724658] pci 0000:01:00.0: VF BAR 2 [mem 0x00000000-0x000fffff 64bit] [ 3.728650] pci 0000:01:00.0: VF BAR 2 [mem 0x00000000-0x00ffffff 64bit]: contains BAR 2 for 16 VFs [ 3.732842] pci 0000:00:03.2: PCI bridge to [bus 01] [ 3.736736] pci 0000:02:00.0: [1022:148a] type 00 class 0x130000 PCIe Endpoint [ 3.740691] pci 0000:02:00.0: enabling Extended Tags [ 3.744838] pci 0000:02:00.2: [1022:1498] type 00 class 0x108000 PCIe Endpoint [ 3.748669] pci 0000:02:00.2: BAR 2 [mem 0xf7200000-0xf727ffff] [ 3.752666] pci 0000:02:00.2: BAR 5 [mem 0xf7280000-0xf7281fff] [ 3.756660] pci 0000:02:00.2: enabling Extended Tags [ 3.760867] pci 0000:00:07.1: PCI bridge to [bus 02] [ 3.764780] pci 0000:03:00.0: [1022:1485] type 00 class 0x130000 PCIe Endpoint [ 3.768695] pci 0000:03:00.0: enabling Extended Tags [ 3.772897] pci 0000:03:00.2: [1022:1498] type 00 class 0x108000 PCIe Endpoint [ 3.776671] pci 0000:03:00.2: BAR 2 [mem 0xf7100000-0xf717ffff] [ 3.780666] pci 0000:03:00.2: BAR 5 [mem 0xf7180000-0xf7181fff] [ 3.784660] pci 0000:03:00.2: enabling Extended Tags [ 3.788859] pci 0000:03:00.3: [1022:148c] type 00 class 0x0c0330 PCIe Endpoint [ 3.792666] pci 0000:03:00.3: BAR 0 [mem 0xf7000000-0xf70fffff 64bit] [ 3.796681] pci 0000:03:00.3: enabling Extended Tags [ 3.800793] pci 0000:03:00.3: PME# supported from D0 D3hot D3cold [ 3.804850] pci 0000:00:08.1: PCI bridge to [bus 03] [ 3.808676] pci_bus 0000:00: on NUMA node 1 [ 3.813937] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 40-7f]) [ 3.816654] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] [ 3.820813] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug AER DPC] [ 3.824965] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 3.828651] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration [ 3.833569] PCI host bridge to bus 0000:40 [ 3.836654] pci_bus 0000:40: root bus resource [io 0x4000-0x6fff window] [ 3.840651] pci_bus 0000:40: root bus resource [mem 0x90000000-0xaaffffff window] [ 3.844650] pci_bus 0000:40: root bus resource [mem 0x47e80000000-0x63dbfffffff window] [ 3.848651] pci_bus 0000:40: root bus resource [bus 40-7f] [ 3.852660] pci 0000:40:00.0: [1022:1480] type 00 class 0x060000 conventional PCI endpoint [ 3.856763] pci 0000:40:00.2: [1022:164f] type 00 class 0x080600 conventional PCI endpoint [ 3.860770] pci 0000:40:01.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.864755] pci 0000:40:02.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.868746] pci 0000:40:03.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.872756] pci 0000:40:03.1: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 3.876670] pci 0000:40:03.1: PCI bridge to [bus 41] [ 3.880655] pci 0000:40:03.1: bridge window [mem 0xa4c00000-0xa4ffffff] [ 3.884744] pci 0000:40:03.1: PME# supported from D0 D3hot D3cold [ 3.901914] pci 0000:40:03.2: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 3.904677] pci 0000:40:03.2: PCI bridge to [bus 42] [ 3.908656] pci 0000:40:03.2: bridge window [mem 0xa4800000-0xa4bfffff] [ 3.912768] pci 0000:40:03.2: PME# supported from D0 D3hot D3cold [ 3.931478] pci 0000:40:03.3: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 3.932677] pci 0000:40:03.3: PCI bridge to [bus 43] [ 3.936656] pci 0000:40:03.3: bridge window [mem 0xa4400000-0xa47fffff] [ 3.940726] pci 0000:40:03.3: PME# supported from D0 D3hot D3cold [ 3.959242] pci 0000:40:03.4: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 3.964675] pci 0000:40:03.4: PCI bridge to [bus 44] [ 3.972657] pci 0000:40:03.4: bridge window [mem 0xa4000000-0xa43fffff] [ 3.976722] pci 0000:40:03.4: PME# supported from D0 D3hot D3cold [ 3.995223] pci 0000:40:04.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 3.996763] pci 0000:40:05.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.000774] pci 0000:40:07.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.004753] pci 0000:40:07.1: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 4.008672] pci 0000:40:07.1: PCI bridge to [bus 45] [ 4.012657] pci 0000:40:07.1: bridge window [mem 0xa5300000-0xa53fffff] [ 4.016666] pci 0000:40:07.1: enabling Extended Tags [ 4.020693] pci 0000:40:07.1: PME# supported from D0 D3hot D3cold [ 4.028823] pci 0000:40:08.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.036750] pci 0000:40:08.1: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 4.044669] pci 0000:40:08.1: PCI bridge to [bus 46] [ 4.048655] pci 0000:40:08.1: bridge window [mem 0xa5000000-0xa52fffff] [ 4.056662] pci 0000:40:08.1: enabling Extended Tags [ 4.060700] pci 0000:40:08.1: PME# supported from D0 D3hot D3cold [ 4.068919] pci 0000:40:03.1: PCI bridge to [bus 41] [ 4.072702] pci 0000:40:03.2: PCI bridge to [bus 42] [ 4.076731] pci 0000:40:03.3: PCI bridge to [bus 43] [ 4.084731] pci 0000:40:03.4: PCI bridge to [bus 44] [ 4.088732] pci 0000:45:00.0: [1022:148a] type 00 class 0x130000 PCIe Endpoint [ 4.096691] pci 0000:45:00.0: enabling Extended Tags [ 4.100837] pci 0000:45:00.2: [1022:1498] type 00 class 0x108000 PCIe Endpoint [ 4.108670] pci 0000:45:00.2: BAR 2 [mem 0xa5300000-0xa537ffff] [ 4.112664] pci 0000:45:00.2: BAR 5 [mem 0xa5380000-0xa5381fff] [ 4.120659] pci 0000:45:00.2: enabling Extended Tags [ 4.124860] pci 0000:40:07.1: PCI bridge to [bus 45] [ 4.128780] pci 0000:46:00.0: [1022:1485] type 00 class 0x130000 PCIe Endpoint [ 4.136695] pci 0000:46:00.0: enabling Extended Tags [ 4.140882] pci 0000:46:00.1: [1022:1486] type 00 class 0x108000 PCIe Endpoint [ 4.148670] pci 0000:46:00.1: BAR 2 [mem 0xa5100000-0xa51fffff] [ 4.156666] pci 0000:46:00.1: BAR 5 [mem 0xa5282000-0xa5283fff] [ 4.160660] pci 0000:46:00.1: enabling Extended Tags [ 4.164857] pci 0000:46:00.2: [1022:1498] type 00 class 0x108000 PCIe Endpoint [ 4.172672] pci 0000:46:00.2: BAR 2 [mem 0xa5200000-0xa527ffff] [ 4.180666] pci 0000:46:00.2: BAR 5 [mem 0xa5280000-0xa5281fff] [ 4.184660] pci 0000:46:00.2: enabling Extended Tags [ 4.188861] pci 0000:46:00.3: [1022:148c] type 00 class 0x0c0330 PCIe Endpoint [ 4.196663] pci 0000:46:00.3: BAR 0 [mem 0xa5000000-0xa50fffff 64bit] [ 4.204680] pci 0000:46:00.3: enabling Extended Tags [ 4.208702] pci 0000:46:00.3: PME# supported from D0 D3hot D3cold [ 4.216844] pci 0000:40:08.1: PCI bridge to [bus 46] [ 4.220662] pci_bus 0000:40: on NUMA node 1 [ 4.221285] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 80-bf]) [ 4.228654] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] [ 4.236816] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug AER DPC] [ 4.244897] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 4.252651] acpi PNP0A08:02: FADT indicates ASPM is unsupported, using BIOS configuration [ 4.261538] PCI host bridge to bus 0000:80 [ 4.264654] pci_bus 0000:80: root bus resource [io 0x7000-0x9fff window] [ 4.272650] pci_bus 0000:80: root bus resource [mem 0xab000000-0xc5ffffff window] [ 4.280650] pci_bus 0000:80: root bus resource [mem 0x2bf40000000-0x47e7fffffff window] [ 4.288651] pci_bus 0000:80: root bus resource [bus 80-bf] [ 4.292660] pci 0000:80:00.0: [1022:1480] type 00 class 0x060000 conventional PCI endpoint [ 4.300767] pci 0000:80:00.2: [1022:164f] type 00 class 0x080600 conventional PCI endpoint [ 4.308764] pci 0000:80:01.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.320752] pci 0000:80:01.1: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 4.324670] pci 0000:80:01.1: PCI bridge to [bus 81] [ 4.332656] pci 0000:80:01.1: bridge window [mem 0xbf400000-0xbf7fffff] [ 4.336746] pci 0000:80:01.1: PME# supported from D0 D3hot D3cold [ 4.357187] pci 0000:80:01.2: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 4.364679] pci 0000:80:01.2: PCI bridge to [bus 82] [ 4.368656] pci 0000:80:01.2: bridge window [mem 0xbf000000-0xbf3fffff] [ 4.376723] pci 0000:80:01.2: PME# supported from D0 D3hot D3cold [ 4.397428] pci 0000:80:02.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.400766] pci 0000:80:03.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.404780] pci 0000:80:04.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.408747] pci 0000:80:05.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.412807] pci 0000:80:07.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.416748] pci 0000:80:07.1: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 4.420668] pci 0000:80:07.1: PCI bridge to [bus 83] [ 4.424655] pci 0000:80:07.1: bridge window [mem 0xbfa00000-0xbfafffff] [ 4.428662] pci 0000:80:07.1: enabling Extended Tags [ 4.432699] pci 0000:80:07.1: PME# supported from D0 D3hot D3cold [ 4.436814] pci 0000:80:08.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.440749] pci 0000:80:08.1: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 4.444668] pci 0000:80:08.1: PCI bridge to [bus 84] [ 4.448655] pci 0000:80:08.1: bridge window [mem 0xbf900000-0xbf9fffff] [ 4.452662] pci 0000:80:08.1: enabling Extended Tags [ 4.456700] pci 0000:80:08.1: PME# supported from D0 D3hot D3cold [ 4.460823] pci 0000:80:08.2: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 4.464669] pci 0000:80:08.2: PCI bridge to [bus 85] [ 4.468655] pci 0000:80:08.2: bridge window [mem 0xbf800000-0xbf8fffff] [ 4.472662] pci 0000:80:08.2: enabling Extended Tags [ 4.476700] pci 0000:80:08.2: PME# supported from D0 D3hot D3cold [ 4.480908] pci 0000:80:01.1: PCI bridge to [bus 81] [ 4.484733] pci 0000:80:01.2: PCI bridge to [bus 82] [ 4.488733] pci 0000:83:00.0: [1022:148a] type 00 class 0x130000 PCIe Endpoint [ 4.492691] pci 0000:83:00.0: enabling Extended Tags [ 4.496834] pci 0000:83:00.2: [1022:1498] type 00 class 0x108000 PCIe Endpoint [ 4.500669] pci 0000:83:00.2: BAR 2 [mem 0xbfa00000-0xbfa7ffff] [ 4.504664] pci 0000:83:00.2: BAR 5 [mem 0xbfa80000-0xbfa81fff] [ 4.508659] pci 0000:83:00.2: enabling Extended Tags [ 4.512856] pci 0000:80:07.1: PCI bridge to [bus 83] [ 4.516779] pci 0000:84:00.0: [1022:1485] type 00 class 0x130000 PCIe Endpoint [ 4.520695] pci 0000:84:00.0: enabling Extended Tags [ 4.524885] pci 0000:84:00.2: [1022:1498] type 00 class 0x108000 PCIe Endpoint [ 4.528671] pci 0000:84:00.2: BAR 2 [mem 0xbf900000-0xbf97ffff] [ 4.532666] pci 0000:84:00.2: BAR 5 [mem 0xbf980000-0xbf981fff] [ 4.536660] pci 0000:84:00.2: enabling Extended Tags [ 4.540866] pci 0000:80:08.1: PCI bridge to [bus 84] [ 4.548660] pci 0000:85:00.0: [1022:7901] type 00 class 0x010601 PCIe Endpoint [ 4.552686] pci 0000:85:00.0: BAR 5 [mem 0xbf800000-0xbf8007ff] [ 4.556660] pci 0000:85:00.0: enabling Extended Tags [ 4.560714] pci 0000:85:00.0: PME# supported from D3hot D3cold [ 4.564846] pci 0000:80:08.2: PCI bridge to [bus 85] [ 4.568686] pci_bus 0000:80: on NUMA node 0 [ 4.569364] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus c0-ff]) [ 4.572653] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] [ 4.576814] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug AER DPC] [ 4.580966] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 4.584652] acpi PNP0A08:03: FADT indicates ASPM is unsupported, using BIOS configuration [ 4.589651] PCI host bridge to bus 0000:c0 [ 4.592654] pci_bus 0000:c0: root bus resource [io 0xa000-0xffff window] [ 4.596650] pci_bus 0000:c0: root bus resource [mem 0xc6000000-0xe0ffffff window] [ 4.600650] pci_bus 0000:c0: root bus resource [mem 0x10000000000-0x2bf3fffffff window] [ 4.604650] pci_bus 0000:c0: root bus resource [io 0x03b0-0x03df window] [ 4.608650] pci_bus 0000:c0: root bus resource [mem 0x000a0000-0x000bffff window] [ 4.612651] pci_bus 0000:c0: root bus resource [bus c0-ff] [ 4.616660] pci 0000:c0:00.0: [1022:1480] type 00 class 0x060000 conventional PCI endpoint [ 4.620762] pci 0000:c0:00.2: [1022:164f] type 00 class 0x080600 conventional PCI endpoint [ 4.624763] pci 0000:c0:01.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.628747] pci 0000:c0:02.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.632745] pci 0000:c0:03.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.636749] pci 0000:c0:03.1: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 4.640670] pci 0000:c0:03.1: PCI bridge to [bus c4] [ 4.644657] pci 0000:c0:03.1: bridge window [mem 0xdb600000-0xdb9fffff] [ 4.648741] pci 0000:c0:03.1: PME# supported from D0 D3hot D3cold [ 4.670043] pci 0000:c0:03.2: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 4.672676] pci 0000:c0:03.2: PCI bridge to [bus c5] [ 4.676658] pci 0000:c0:03.2: bridge window [mem 0xdb200000-0xdb5fffff] [ 4.680773] pci 0000:c0:03.2: PME# supported from D0 D3hot D3cold [ 4.700851] pci 0000:c0:03.3: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 4.704672] pci 0000:c0:03.3: PCI bridge to [bus c6] [ 4.708655] pci 0000:c0:03.3: bridge window [mem 0xdae00000-0xdb1fffff] [ 4.712742] pci 0000:c0:03.3: PME# supported from D0 D3hot D3cold [ 4.731860] pci 0000:c0:03.4: [1022:1483] type 01 class 0x060400 PCIe Root Port [ 4.732675] pci 0000:c0:03.4: PCI bridge to [bus c7] [ 4.736656] pci 0000:c0:03.4: bridge window [mem 0xdaa00000-0xdadfffff] [ 4.740761] pci 0000:c0:03.4: PME# supported from D0 D3hot D3cold [ 4.759131] pci 0000:c0:04.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.760755] pci 0000:c0:05.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.764786] pci 0000:c0:05.1: [1022:149a] type 01 class 0x060400 PCIe Root Port [ 4.768667] pci 0000:c0:05.1: PCI bridge to [bus c1] [ 4.772665] pci 0000:c0:05.1: bridge window [mem 0xc7000000-0xc70fffff 64bit pref] [ 4.776755] pci 0000:c0:05.1: PME# supported from D0 D3hot D3cold [ 4.780808] pci 0000:c0:05.2: [1022:149a] type 01 class 0x060400 PCIe Root Port [ 4.784667] pci 0000:c0:05.2: PCI bridge to [bus c2-c3] [ 4.788655] pci 0000:c0:05.2: bridge window [mem 0xda000000-0xda8fffff] [ 4.792656] pci 0000:c0:05.2: bridge window [mem 0xc6000000-0xc6ffffff 64bit pref] [ 4.796696] pci 0000:c0:05.2: PME# supported from D0 D3hot D3cold [ 4.800803] pci 0000:c0:07.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.804749] pci 0000:c0:07.1: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 4.808667] pci 0000:c0:07.1: PCI bridge to [bus c8] [ 4.812654] pci 0000:c0:07.1: bridge window [mem 0xdbb00000-0xdbbfffff] [ 4.816664] pci 0000:c0:07.1: enabling Extended Tags [ 4.820746] pci 0000:c0:07.1: PME# supported from D0 D3hot D3cold [ 4.824816] pci 0000:c0:08.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint [ 4.828749] pci 0000:c0:08.1: [1022:1484] type 01 class 0x060400 PCIe Root Port [ 4.832668] pci 0000:c0:08.1: PCI bridge to [bus c9] [ 4.836655] pci 0000:c0:08.1: bridge window [mem 0xdba00000-0xdbafffff] [ 4.840662] pci 0000:c0:08.1: enabling Extended Tags [ 4.844699] pci 0000:c0:08.1: PME# supported from D0 D3hot D3cold [ 4.848901] pci 0000:c0:03.1: PCI bridge to [bus c4] [ 4.852734] pci 0000:c0:03.2: PCI bridge to [bus c5] [ 4.856730] pci 0000:c0:03.3: PCI bridge to [bus c6] [ 4.860730] pci 0000:c0:03.4: PCI bridge to [bus c7] [ 4.864747] pci 0000:c1:00.0: [14e4:165f] type 00 class 0x020000 PCIe Endpoint [ 4.868670] pci 0000:c1:00.0: BAR 0 [mem 0xc7030000-0xc703ffff 64bit pref] [ 4.872663] pci 0000:c1:00.0: BAR 2 [mem 0xc7040000-0xc704ffff 64bit pref] [ 4.876663] pci 0000:c1:00.0: BAR 4 [mem 0xc7050000-0xc705ffff 64bit pref] [ 4.880659] pci 0000:c1:00.0: ROM [mem 0xfffc0000-0xffffffff pref] [ 4.884740] pci 0000:c1:00.0: PME# supported from D0 D3hot D3cold [ 4.888700] pci 0000:c1:00.0: 4.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x1 link at 0000:c0:05.1 (capable of 8.000 Gb/s with 5.0 GT/s PCIe x2 link) [ 4.898051] pci 0000:c1:00.1: [14e4:165f] type 00 class 0x020000 PCIe Endpoint [ 4.900671] pci 0000:c1:00.1: BAR 0 [mem 0xc7000000-0xc700ffff 64bit pref] [ 4.904663] pci 0000:c1:00.1: BAR 2 [mem 0xc7010000-0xc701ffff 64bit pref] [ 4.908663] pci 0000:c1:00.1: BAR 4 [mem 0xc7020000-0xc702ffff 64bit pref] [ 4.912659] pci 0000:c1:00.1: ROM [mem 0xfffc0000-0xffffffff pref] [ 4.916739] pci 0000:c1:00.1: PME# supported from D0 D3hot D3cold [ 4.928681] pci 0000:c0:05.1: PCI bridge to [bus c1] [ 4.932729] pci 0000:c2:00.0: [1556:be00] type 01 class 0x060400 PCIe to PCI/PCI-X bridge [ 4.936680] pci 0000:c2:00.0: PCI bridge to [bus c3] [ 4.940658] pci 0000:c2:00.0: bridge window [mem 0xda000000-0xda8fffff] [ 4.944660] pci 0000:c2:00.0: bridge window [mem 0xc6000000-0xc6ffffff 64bit pref] [ 4.956669] pci 0000:c0:05.2: PCI bridge to [bus c2-c3] [ 4.960686] pci_bus 0000:c3: extended config space not accessible [ 4.964677] pci 0000:c3:00.0: [102b:0536] type 00 class 0x030000 conventional PCI endpoint [ 4.968666] pci 0000:c3:00.0: BAR 0 [mem 0xc6000000-0xc6ffffff pref] [ 4.972659] pci 0000:c3:00.0: BAR 1 [mem 0xda808000-0xda80bfff] [ 4.976659] pci 0000:c3:00.0: BAR 2 [mem 0xda000000-0xda7fffff] [ 4.980700] pci 0000:c3:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.984785] pci 0000:c2:00.0: PCI bridge to [bus c3] [ 4.988747] pci 0000:c8:00.0: [1022:148a] type 00 class 0x130000 PCIe Endpoint [ 4.992690] pci 0000:c8:00.0: enabling Extended Tags [ 4.996831] pci 0000:c8:00.2: [1022:1498] type 00 class 0x108000 PCIe Endpoint [ 5.000668] pci 0000:c8:00.2: BAR 2 [mem 0xdbb00000-0xdbb7ffff] [ 5.004664] pci 0000:c8:00.2: BAR 5 [mem 0xdbb80000-0xdbb81fff] [ 5.008659] pci 0000:c8:00.2: enabling Extended Tags [ 5.016816] pci 0000:c0:07.1: PCI bridge to [bus c8] [ 5.020781] pci 0000:c9:00.0: [1022:1485] type 00 class 0x130000 PCIe Endpoint [ 5.024694] pci 0000:c9:00.0: enabling Extended Tags [ 5.028882] pci 0000:c9:00.2: [1022:1498] type 00 class 0x108000 PCIe Endpoint [ 5.032670] pci 0000:c9:00.2: BAR 2 [mem 0xdba00000-0xdba7ffff] [ 5.036665] pci 0000:c9:00.2: BAR 5 [mem 0xdba80000-0xdba81fff] [ 5.040660] pci 0000:c9:00.2: enabling Extended Tags [ 5.044876] pci 0000:c0:08.1: PCI bridge to [bus c9] [ 5.048706] pci_bus 0000:c0: on NUMA node 0 [ 5.055801] iommu: Default domain type: Translated [ 5.056651] iommu: DMA domain TLB invalidation policy: lazy mode [ 5.060914] SCSI subsystem initialized [ 5.064684] libata version 3.00 loaded. [ 5.064690] ACPI: bus type USB registered [ 5.068667] usbcore: registered new interface driver usbfs [ 5.072659] usbcore: registered new interface driver hub [ 5.076686] usbcore: registered new device driver usb [ 5.080679] pps_core: LinuxPPS API ver. 1 registered [ 5.084650] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 5.088654] PTP clock support registered [ 5.092734] EDAC MC: Ver: 3.0.0 [ 5.096004] EDAC DEBUG: edac_mc_sysfs_init: device mc created [ 5.096028] efivars: Registered efivars operations [ 5.097034] NetLabel: Initializing [ 5.100651] NetLabel: domain hash size = 128 [ 5.104650] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 5.108674] NetLabel: unlabeled traffic allowed by default [ 5.112705] PCI: Using ACPI for IRQ routing [ 5.121032] PCI: pci_cache_line_size set to 64 bytes [ 5.121180] e820: reserve RAM buffer [mem 0x0008f000-0x0008ffff] [ 5.121183] e820: reserve RAM buffer [mem 0x00b4b020-0x00bfffff] [ 5.121185] e820: reserve RAM buffer [mem 0x00b54020-0x00bfffff] [ 5.121187] e820: reserve RAM buffer [mem 0x00b87020-0x00bfffff] [ 5.121189] e820: reserve RAM buffer [mem 0x00bba020-0x00bfffff] [ 5.121190] e820: reserve RAM buffer [mem 0x15e00000-0x17ffffff] [ 5.121192] e820: reserve RAM buffer [mem 0x5a14b000-0x5bffffff] [ 5.121194] e820: reserve RAM buffer [mem 0x67acf000-0x67ffffff] [ 5.121196] e820: reserve RAM buffer [mem 0x6f000000-0x6fffffff] [ 5.121197] e820: reserve RAM buffer [mem 0x207fd00000-0x207fffffff] [ 5.121199] e820: reserve RAM buffer [mem 0x407f200000-0x407fffffff] [ 5.121359] pci 0000:c3:00.0: vgaarb: setting as boot VGA device [ 5.124649] pci 0000:c3:00.0: vgaarb: bridge control possible [ 5.124649] pci 0000:c3:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 5.124652] vgaarb: loaded [ 5.127364] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 5.128651] hpet0: 3 comparators, 32-bit 14.318180 MHz counter [ 5.136904] clocksource: Switched to clocksource tsc-early [ 5.142456] VFS: Disk quotas dquot_6.6.0 [ 5.146405] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 5.153495] AppArmor: AppArmor Filesystem Enabled [ 5.158219] pnp: PnP ACPI init [ 5.161518] system 00:00: [mem 0x80000000-0x8fffffff] has been reserved [ 5.168232] system 00:01: [mem 0xff000000-0xffffffff] has been reserved [ 5.176586] pnp: PnP ACPI: found 5 devices [ 5.187571] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 5.196544] NET: Registered PF_INET protocol family [ 5.201582] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 5.212523] tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) [ 5.221476] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 5.229518] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 5.239044] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) [ 5.246641] TCP: Hash tables configured (established 524288 bind 65536) [ 5.253564] UDP hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) [ 5.260916] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) [ 5.268753] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 5.274418] NET: Registered PF_XDP protocol family [ 5.279225] pci 0000:01:00.0: ROM [mem 0xfff00000-0xffffffff pref]: can't claim; no compatible bridge window [ 5.289050] pci 0000:c1:00.0: ROM [mem 0xfffc0000-0xffffffff pref]: can't claim; no compatible bridge window [ 5.298867] pci 0000:c1:00.1: ROM [mem 0xfffc0000-0xffffffff pref]: can't claim; no compatible bridge window [ 5.308693] pci_bus 0000:00: max bus depth: 1 pci_try_num: 2 [ 5.314364] pci 0000:01:00.0: ROM [mem size 0x00100000 pref]: can't assign; no space [ 5.322107] pci 0000:01:00.0: ROM [mem size 0x00100000 pref]: failed to assign [ 5.329331] pci 0000:01:00.0: VF BAR 2 [mem size 0x01000000 64bit]: can't assign; no space [ 5.337591] pci 0000:01:00.0: VF BAR 2 [mem size 0x01000000 64bit]: failed to assign [ 5.345331] pci 0000:01:00.0: VF BAR 0 [mem size 0x00100000 64bit]: can't assign; no space [ 5.353589] pci 0000:01:00.0: VF BAR 0 [mem size 0x00100000 64bit]: failed to assign [ 5.361334] pci 0000:00:03.2: PCI bridge to [bus 01] [ 5.366306] pci 0000:00:03.2: bridge window [io 0x1000-0x1fff] [ 5.372397] pci 0000:00:03.2: bridge window [mem 0xf7300000-0xf74fffff] [ 5.379185] pci 0000:00:07.1: PCI bridge to [bus 02] [ 5.384151] pci 0000:00:07.1: bridge window [mem 0xf7200000-0xf72fffff] [ 5.390946] pci 0000:00:08.1: PCI bridge to [bus 03] [ 5.395909] pci 0000:00:08.1: bridge window [mem 0xf7000000-0xf71fffff] [ 5.402699] pci_bus 0000:00: No. 2 try to assign unassigned res [ 5.408621] release child resource [mem 0xf7300000-0xf73fffff 64bit] [ 5.408623] release child resource [mem 0xf7400000-0xf740ffff 64bit] [ 5.408625] pci 0000:00:03.2: resource 14 [mem 0xf7300000-0xf74fffff] released [ 5.415841] pci 0000:00:03.2: PCI bridge to [bus 01] [ 5.420809] pci 0000:00:03.2: bridge window [mem 0x00100000-0x002fffff] to [bus 01] add_size 1100000 add_align 100000 [ 5.431413] pci 0000:00:03.2: bridge window [mem 0xe1000000-0xe22fffff]: assigned [ 5.438896] pci 0000:01:00.0: BAR 3 [mem 0xe1000000-0xe10fffff 64bit]: assigned [ 5.446208] pci 0000:01:00.0: VF BAR 2 [mem 0xe1100000-0xe20fffff 64bit]: assigned [ 5.453776] pci 0000:01:00.0: BAR 1 [mem 0xe2100000-0xe210ffff 64bit]: assigned [ 5.461087] pci 0000:01:00.0: VF BAR 0 [mem 0xe2110000-0xe220ffff 64bit]: assigned [ 5.468658] pci 0000:00:03.2: PCI bridge to [bus 01] [ 5.473621] pci 0000:00:03.2: bridge window [io 0x1000-0x1fff] [ 5.479715] pci 0000:00:03.2: bridge window [mem 0xe1000000-0xe22fffff] [ 5.486504] pci 0000:00:07.1: PCI bridge to [bus 02] [ 5.491470] pci 0000:00:07.1: bridge window [mem 0xf7200000-0xf72fffff] [ 5.498265] pci 0000:00:08.1: PCI bridge to [bus 03] [ 5.503229] pci 0000:00:08.1: bridge window [mem 0xf7000000-0xf71fffff] [ 5.510018] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] [ 5.516200] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] [ 5.522379] pci_bus 0000:00: resource 6 [mem 0x000c0000-0x000fffff window] [ 5.529251] pci_bus 0000:00: resource 7 [io 0x0d00-0x3fff window] [ 5.535433] pci_bus 0000:00: resource 8 [mem 0xe1000000-0xfebfffff window] [ 5.542304] pci_bus 0000:00: resource 9 [mem 0x63dc0000000-0x7fcffffffff window] [ 5.549697] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] [ 5.555268] pci_bus 0000:01: resource 1 [mem 0xe1000000-0xe22fffff] [ 5.561537] pci_bus 0000:02: resource 1 [mem 0xf7200000-0xf72fffff] [ 5.567801] pci_bus 0000:03: resource 1 [mem 0xf7000000-0xf71fffff] [ 5.574143] pci 0000:40:03.1: bridge window [io 0x1000-0x0fff] to [bus 41] add_size 1000 [ 5.582318] pci 0000:40:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 41] add_size 200000 add_align 100000 [ 5.593786] pci 0000:40:03.2: bridge window [io 0x1000-0x0fff] to [bus 42] add_size 1000 [ 5.601956] pci 0000:40:03.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 42] add_size 200000 add_align 100000 [ 5.613423] pci 0000:40:03.3: bridge window [io 0x1000-0x0fff] to [bus 43] add_size 1000 [ 5.621593] pci 0000:40:03.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 43] add_size 200000 add_align 100000 [ 5.633063] pci 0000:40:03.4: bridge window [io 0x1000-0x0fff] to [bus 44] add_size 1000 [ 5.641236] pci 0000:40:03.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 44] add_size 200000 add_align 100000 [ 5.652704] pci 0000:40:03.1: bridge window [mem 0x47e80000000-0x47e801fffff 64bit pref]: assigned [ 5.661660] pci 0000:40:03.2: bridge window [mem 0x47e80200000-0x47e803fffff 64bit pref]: assigned [ 5.670613] pci 0000:40:03.3: bridge window [mem 0x47e80400000-0x47e805fffff 64bit pref]: assigned [ 5.679565] pci 0000:40:03.4: bridge window [mem 0x47e80600000-0x47e807fffff 64bit pref]: assigned [ 5.688519] pci 0000:40:03.1: bridge window [io 0x4000-0x4fff]: assigned [ 5.695306] pci 0000:40:03.2: bridge window [io 0x5000-0x5fff]: assigned [ 5.702089] pci 0000:40:03.3: bridge window [io 0x6000-0x6fff]: assigned [ 5.708892] pci 0000:40:03.4: bridge window [io size 0x1000]: can't assign; no space [ 5.716719] pci 0000:40:03.4: bridge window [io size 0x1000]: failed to assign [ 5.724028] pci 0000:40:03.4: bridge window [io 0x4000-0x4fff]: assigned [ 5.730811] pci 0000:40:03.3: bridge window [io 0x5000-0x5fff]: assigned [ 5.737597] pci 0000:40:03.2: bridge window [io 0x6000-0x6fff]: assigned [ 5.744384] pci 0000:40:03.1: bridge window [io size 0x1000]: can't assign; no space [ 5.752208] pci 0000:40:03.1: bridge window [io size 0x1000]: failed to assign [ 5.759516] pci 0000:40:03.1: PCI bridge to [bus 41] [ 5.764485] pci 0000:40:03.1: bridge window [mem 0xa4c00000-0xa4ffffff] [ 5.771278] pci 0000:40:03.1: bridge window [mem 0x47e80000000-0x47e801fffff 64bit pref] [ 5.779538] pci 0000:40:03.2: PCI bridge to [bus 42] [ 5.784503] pci 0000:40:03.2: bridge window [io 0x6000-0x6fff] [ 5.790597] pci 0000:40:03.2: bridge window [mem 0xa4800000-0xa4bfffff] [ 5.797380] pci 0000:40:03.2: bridge window [mem 0x47e80200000-0x47e803fffff 64bit pref] [ 5.805641] pci 0000:40:03.3: PCI bridge to [bus 43] [ 5.810607] pci 0000:40:03.3: bridge window [io 0x5000-0x5fff] [ 5.816700] pci 0000:40:03.3: bridge window [mem 0xa4400000-0xa47fffff] [ 5.823483] pci 0000:40:03.3: bridge window [mem 0x47e80400000-0x47e805fffff 64bit pref] [ 5.831744] pci 0000:40:03.4: PCI bridge to [bus 44] [ 5.836710] pci 0000:40:03.4: bridge window [io 0x4000-0x4fff] [ 5.842804] pci 0000:40:03.4: bridge window [mem 0xa4000000-0xa43fffff] [ 5.849589] pci 0000:40:03.4: bridge window [mem 0x47e80600000-0x47e807fffff 64bit pref] [ 5.857849] pci 0000:40:07.1: PCI bridge to [bus 45] [ 5.862816] pci 0000:40:07.1: bridge window [mem 0xa5300000-0xa53fffff] [ 5.869602] pci 0000:40:08.1: PCI bridge to [bus 46] [ 5.874578] pci 0000:40:08.1: bridge window [mem 0xa5000000-0xa52fffff] [ 5.881372] pci_bus 0000:40: resource 4 [io 0x4000-0x6fff window] [ 5.887554] pci_bus 0000:40: resource 5 [mem 0x90000000-0xaaffffff window] [ 5.894429] pci_bus 0000:40: resource 6 [mem 0x47e80000000-0x63dbfffffff window] [ 5.901821] pci_bus 0000:41: resource 1 [mem 0xa4c00000-0xa4ffffff] [ 5.908087] pci_bus 0000:41: resource 2 [mem 0x47e80000000-0x47e801fffff 64bit pref] [ 5.915862] pci_bus 0000:42: resource 0 [io 0x6000-0x6fff] [ 5.921433] pci_bus 0000:42: resource 1 [mem 0xa4800000-0xa4bfffff] [ 5.927699] pci_bus 0000:42: resource 2 [mem 0x47e80200000-0x47e803fffff 64bit pref] [ 5.935437] pci_bus 0000:43: resource 0 [io 0x5000-0x5fff] [ 5.941010] pci_bus 0000:43: resource 1 [mem 0xa4400000-0xa47fffff] [ 5.947276] pci_bus 0000:43: resource 2 [mem 0x47e80400000-0x47e805fffff 64bit pref] [ 5.955019] pci_bus 0000:44: resource 0 [io 0x4000-0x4fff] [ 5.960587] pci_bus 0000:44: resource 1 [mem 0xa4000000-0xa43fffff] [ 5.966855] pci_bus 0000:44: resource 2 [mem 0x47e80600000-0x47e807fffff 64bit pref] [ 5.974595] pci_bus 0000:45: resource 1 [mem 0xa5300000-0xa53fffff] [ 5.980861] pci_bus 0000:46: resource 1 [mem 0xa5000000-0xa52fffff] [ 5.987279] pci 0000:80:01.1: bridge window [io 0x1000-0x0fff] to [bus 81] add_size 1000 [ 5.995455] pci 0000:80:01.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 81] add_size 200000 add_align 100000 [ 6.006921] pci 0000:80:01.2: bridge window [io 0x1000-0x0fff] to [bus 82] add_size 1000 [ 6.015093] pci 0000:80:01.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 82] add_size 200000 add_align 100000 [ 6.026574] pci 0000:80:01.1: bridge window [mem 0x2bf40000000-0x2bf401fffff 64bit pref]: assigned [ 6.035530] pci 0000:80:01.2: bridge window [mem 0x2bf40200000-0x2bf403fffff 64bit pref]: assigned [ 6.044482] pci 0000:80:01.1: bridge window [io 0x7000-0x7fff]: assigned [ 6.051266] pci 0000:80:01.2: bridge window [io 0x8000-0x8fff]: assigned [ 6.058056] pci 0000:80:01.1: PCI bridge to [bus 81] [ 6.063020] pci 0000:80:01.1: bridge window [io 0x7000-0x7fff] [ 6.069116] pci 0000:80:01.1: bridge window [mem 0xbf400000-0xbf7fffff] [ 6.075909] pci 0000:80:01.1: bridge window [mem 0x2bf40000000-0x2bf401fffff 64bit pref] [ 6.084168] pci 0000:80:01.2: PCI bridge to [bus 82] [ 6.089131] pci 0000:80:01.2: bridge window [io 0x8000-0x8fff] [ 6.095225] pci 0000:80:01.2: bridge window [mem 0xbf000000-0xbf3fffff] [ 6.102010] pci 0000:80:01.2: bridge window [mem 0x2bf40200000-0x2bf403fffff 64bit pref] [ 6.110272] pci 0000:80:07.1: PCI bridge to [bus 83] [ 6.115238] pci 0000:80:07.1: bridge window [mem 0xbfa00000-0xbfafffff] [ 6.122024] pci 0000:80:08.1: PCI bridge to [bus 84] [ 6.126988] pci 0000:80:08.1: bridge window [mem 0xbf900000-0xbf9fffff] [ 6.133779] pci 0000:80:08.2: PCI bridge to [bus 85] [ 6.138748] pci 0000:80:08.2: bridge window [mem 0xbf800000-0xbf8fffff] [ 6.145536] pci_bus 0000:80: resource 4 [io 0x7000-0x9fff window] [ 6.151713] pci_bus 0000:80: resource 5 [mem 0xab000000-0xc5ffffff window] [ 6.158584] pci_bus 0000:80: resource 6 [mem 0x2bf40000000-0x47e7fffffff window] [ 6.165979] pci_bus 0000:81: resource 0 [io 0x7000-0x7fff] [ 6.171551] pci_bus 0000:81: resource 1 [mem 0xbf400000-0xbf7fffff] [ 6.177815] pci_bus 0000:81: resource 2 [mem 0x2bf40000000-0x2bf401fffff 64bit pref] [ 6.185556] pci_bus 0000:82: resource 0 [io 0x8000-0x8fff] [ 6.191129] pci_bus 0000:82: resource 1 [mem 0xbf000000-0xbf3fffff] [ 6.197395] pci_bus 0000:82: resource 2 [mem 0x2bf40200000-0x2bf403fffff 64bit pref] [ 6.205135] pci_bus 0000:83: resource 1 [mem 0xbfa00000-0xbfafffff] [ 6.211401] pci_bus 0000:84: resource 1 [mem 0xbf900000-0xbf9fffff] [ 6.217664] pci_bus 0000:85: resource 1 [mem 0xbf800000-0xbf8fffff] [ 6.224000] pci 0000:c0:03.1: bridge window [io 0x1000-0x0fff] to [bus c4] add_size 1000 [ 6.232197] pci 0000:c0:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus c4] add_size 200000 add_align 100000 [ 6.243667] pci 0000:c0:03.2: bridge window [io 0x1000-0x0fff] to [bus c5] add_size 1000 [ 6.251839] pci 0000:c0:03.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus c5] add_size 200000 add_align 100000 [ 6.263305] pci 0000:c0:03.3: bridge window [io 0x1000-0x0fff] to [bus c6] add_size 1000 [ 6.271480] pci 0000:c0:03.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus c6] add_size 200000 add_align 100000 [ 6.282944] pci 0000:c0:03.4: bridge window [io 0x1000-0x0fff] to [bus c7] add_size 1000 [ 6.291115] pci 0000:c0:03.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus c7] add_size 200000 add_align 100000 [ 6.302588] pci 0000:c0:03.1: bridge window [mem 0x10000000000-0x100001fffff 64bit pref]: assigned [ 6.311543] pci 0000:c0:03.2: bridge window [mem 0x10000200000-0x100003fffff 64bit pref]: assigned [ 6.320495] pci 0000:c0:03.3: bridge window [mem 0x10000400000-0x100005fffff 64bit pref]: assigned [ 6.329473] pci 0000:c0:03.4: bridge window [mem 0x10000600000-0x100007fffff 64bit pref]: assigned [ 6.338425] pci 0000:c0:05.1: bridge window [mem 0xc7100000-0xc71fffff]: assigned [ 6.345906] pci 0000:c0:03.1: bridge window [io 0xa000-0xafff]: assigned [ 6.352694] pci 0000:c0:03.2: bridge window [io 0xb000-0xbfff]: assigned [ 6.359479] pci 0000:c0:03.3: bridge window [io 0xc000-0xcfff]: assigned [ 6.366263] pci 0000:c0:03.4: bridge window [io 0xd000-0xdfff]: assigned [ 6.373051] pci 0000:c0:03.1: PCI bridge to [bus c4] [ 6.378016] pci 0000:c0:03.1: bridge window [io 0xa000-0xafff] [ 6.384110] pci 0000:c0:03.1: bridge window [mem 0xdb600000-0xdb9fffff] [ 6.390897] pci 0000:c0:03.1: bridge window [mem 0x10000000000-0x100001fffff 64bit pref] [ 6.399157] pci 0000:c0:03.2: PCI bridge to [bus c5] [ 6.404129] pci 0000:c0:03.2: bridge window [io 0xb000-0xbfff] [ 6.410221] pci 0000:c0:03.2: bridge window [mem 0xdb200000-0xdb5fffff] [ 6.417008] pci 0000:c0:03.2: bridge window [mem 0x10000200000-0x100003fffff 64bit pref] [ 6.425267] pci 0000:c0:03.3: PCI bridge to [bus c6] [ 6.430230] pci 0000:c0:03.3: bridge window [io 0xc000-0xcfff] [ 6.436327] pci 0000:c0:03.3: bridge window [mem 0xdae00000-0xdb1fffff] [ 6.443112] pci 0000:c0:03.3: bridge window [mem 0x10000400000-0x100005fffff 64bit pref] [ 6.451370] pci 0000:c0:03.4: PCI bridge to [bus c7] [ 6.456334] pci 0000:c0:03.4: bridge window [io 0xd000-0xdfff] [ 6.462429] pci 0000:c0:03.4: bridge window [mem 0xdaa00000-0xdadfffff] [ 6.469214] pci 0000:c0:03.4: bridge window [mem 0x10000600000-0x100007fffff 64bit pref] [ 6.477484] pci 0000:c1:00.0: ROM [mem 0xc7100000-0xc713ffff pref]: assigned [ 6.484527] pci 0000:c1:00.1: ROM [mem 0xc7140000-0xc717ffff pref]: assigned [ 6.491574] pci 0000:c0:05.1: PCI bridge to [bus c1] [ 6.496540] pci 0000:c0:05.1: bridge window [mem 0xc7100000-0xc71fffff] [ 6.503327] pci 0000:c0:05.1: bridge window [mem 0xc7000000-0xc70fffff 64bit pref] [ 6.511067] pci 0000:c2:00.0: PCI bridge to [bus c3] [ 6.516032] pci 0000:c2:00.0: bridge window [mem 0xda000000-0xda8fffff] [ 6.522817] pci 0000:c2:00.0: bridge window [mem 0xc6000000-0xc6ffffff 64bit pref] [ 6.530559] pci 0000:c0:05.2: PCI bridge to [bus c2-c3] [ 6.535782] pci 0000:c0:05.2: bridge window [mem 0xda000000-0xda8fffff] [ 6.542568] pci 0000:c0:05.2: bridge window [mem 0xc6000000-0xc6ffffff 64bit pref] [ 6.550311] pci 0000:c0:07.1: PCI bridge to [bus c8] [ 6.555283] pci 0000:c0:07.1: bridge window [mem 0xdbb00000-0xdbbfffff] [ 6.562071] pci 0000:c0:08.1: PCI bridge to [bus c9] [ 6.567044] pci 0000:c0:08.1: bridge window [mem 0xdba00000-0xdbafffff] [ 6.573833] pci_bus 0000:c0: resource 4 [io 0xa000-0xffff window] [ 6.580017] pci_bus 0000:c0: resource 5 [mem 0xc6000000-0xe0ffffff window] [ 6.586891] pci_bus 0000:c0: resource 6 [mem 0x10000000000-0x2bf3fffffff window] [ 6.594282] pci_bus 0000:c0: resource 7 [io 0x03b0-0x03df window] [ 6.600462] pci_bus 0000:c0: resource 8 [mem 0x000a0000-0x000bffff window] [ 6.607333] pci_bus 0000:c4: resource 0 [io 0xa000-0xafff] [ 6.612907] pci_bus 0000:c4: resource 1 [mem 0xdb600000-0xdb9fffff] [ 6.619170] pci_bus 0000:c4: resource 2 [mem 0x10000000000-0x100001fffff 64bit pref] [ 6.626910] pci_bus 0000:c5: resource 0 [io 0xb000-0xbfff] [ 6.632484] pci_bus 0000:c5: resource 1 [mem 0xdb200000-0xdb5fffff] [ 6.638750] pci_bus 0000:c5: resource 2 [mem 0x10000200000-0x100003fffff 64bit pref] [ 6.646516] pci_bus 0000:c6: resource 0 [io 0xc000-0xcfff] [ 6.652088] pci_bus 0000:c6: resource 1 [mem 0xdae00000-0xdb1fffff] [ 6.658354] pci_bus 0000:c6: resource 2 [mem 0x10000400000-0x100005fffff 64bit pref] [ 6.666094] pci_bus 0000:c7: resource 0 [io 0xd000-0xdfff] [ 6.671666] pci_bus 0000:c7: resource 1 [mem 0xdaa00000-0xdadfffff] [ 6.677932] pci_bus 0000:c7: resource 2 [mem 0x10000600000-0x100007fffff 64bit pref] [ 6.685671] pci_bus 0000:c1: resource 1 [mem 0xc7100000-0xc71fffff] [ 6.691936] pci_bus 0000:c1: resource 2 [mem 0xc7000000-0xc70fffff 64bit pref] [ 6.699155] pci_bus 0000:c2: resource 1 [mem 0xda000000-0xda8fffff] [ 6.705421] pci_bus 0000:c2: resource 2 [mem 0xc6000000-0xc6ffffff 64bit pref] [ 6.712639] pci_bus 0000:c3: resource 1 [mem 0xda000000-0xda8fffff] [ 6.718905] pci_bus 0000:c3: resource 2 [mem 0xc6000000-0xc6ffffff 64bit pref] [ 6.726125] pci_bus 0000:c8: resource 1 [mem 0xdbb00000-0xdbbfffff] [ 6.732392] pci_bus 0000:c9: resource 1 [mem 0xdba00000-0xdbafffff] [ 6.739266] PCI: CLS 64 bytes, default 64 [ 6.743312] AMD-Vi: IOMMU SNP support enabled. [ 6.743375] Trying to unpack rootfs image as initramfs... [ 6.753287] pci 0000:c0:00.2: AMD-Vi: IOMMU performance counters supported [ 6.760277] pci 0000:c0:01.0: Adding to iommu group 0 [ 6.765391] pci 0000:c0:02.0: Adding to iommu group 1 [ 6.770594] pci 0000:c0:03.0: Adding to iommu group 2 [ 6.775691] pci 0000:c0:03.1: Adding to iommu group 2 [ 6.780787] pci 0000:c0:03.2: Adding to iommu group 2 [ 6.785885] pci 0000:c0:03.3: Adding to iommu group 2 [ 6.790980] pci 0000:c0:03.4: Adding to iommu group 2 [ 6.796086] pci 0000:c0:04.0: Adding to iommu group 3 [ 6.801306] pci 0000:c0:05.0: Adding to iommu group 4 [ 6.806409] pci 0000:c0:05.1: Adding to iommu group 4 [ 6.811512] pci 0000:c0:05.2: Adding to iommu group 4 [ 6.816618] pci 0000:c0:07.0: Adding to iommu group 5 [ 6.821707] pci 0000:c0:07.1: Adding to iommu group 6 [ 6.826815] pci 0000:c0:08.0: Adding to iommu group 7 [ 6.831897] pci 0000:c0:08.1: Adding to iommu group 8 [ 6.836952] pci 0000:c1:00.0: Adding to iommu group 4 [ 6.842012] pci 0000:c1:00.1: Adding to iommu group 4 [ 6.847073] pci 0000:c2:00.0: Adding to iommu group 4 [ 6.852168] pci 0000:c3:00.0: Adding to iommu group 4 [ 6.857250] pci 0000:c8:00.0: Adding to iommu group 9 [ 6.862337] pci 0000:c8:00.2: Adding to iommu group 10 [ 6.867512] pci 0000:c9:00.0: Adding to iommu group 11 [ 6.872685] pci 0000:c9:00.2: Adding to iommu group 12 [ 6.884122] pci 0000:80:00.2: AMD-Vi: IOMMU performance counters supported [ 6.891161] pci 0000:80:01.0: Adding to iommu group 13 [ 6.896351] pci 0000:80:01.1: Adding to iommu group 13 [ 6.901536] pci 0000:80:01.2: Adding to iommu group 13 [ 6.906731] pci 0000:80:02.0: Adding to iommu group 14 [ 6.911922] pci 0000:80:03.0: Adding to iommu group 15 [ 6.917111] pci 0000:80:04.0: Adding to iommu group 16 [ 6.922302] pci 0000:80:05.0: Adding to iommu group 17 [ 6.927500] pci 0000:80:07.0: Adding to iommu group 18 [ 6.932673] pci 0000:80:07.1: Adding to iommu group 19 [ 6.937871] pci 0000:80:08.0: Adding to iommu group 20 [ 6.943041] pci 0000:80:08.1: Adding to iommu group 21 [ 6.948219] pci 0000:80:08.2: Adding to iommu group 22 [ 6.953388] pci 0000:83:00.0: Adding to iommu group 23 [ 6.958562] pci 0000:83:00.2: Adding to iommu group 24 [ 6.963737] pci 0000:84:00.0: Adding to iommu group 25 [ 6.968912] pci 0000:84:00.2: Adding to iommu group 26 [ 6.974083] pci 0000:85:00.0: Adding to iommu group 27 [ 6.986336] pci 0000:40:00.2: AMD-Vi: IOMMU performance counters supported [ 6.993320] pci 0000:40:01.0: Adding to iommu group 28 [ 6.998510] pci 0000:40:02.0: Adding to iommu group 29 [ 7.003798] pci 0000:40:03.0: Adding to iommu group 30 [ 7.008972] pci 0000:40:03.1: Adding to iommu group 30 [ 7.014145] pci 0000:40:03.2: Adding to iommu group 30 [ 7.019318] pci 0000:40:03.3: Adding to iommu group 30 [ 7.024493] pci 0000:40:03.4: Adding to iommu group 30 [ 7.029684] pci 0000:40:04.0: Adding to iommu group 31 [ 7.034874] pci 0000:40:05.0: Adding to iommu group 32 [ 7.040066] pci 0000:40:07.0: Adding to iommu group 33 [ 7.045237] pci 0000:40:07.1: Adding to iommu group 34 [ 7.050434] pci 0000:40:08.0: Adding to iommu group 35 [ 7.055611] pci 0000:40:08.1: Adding to iommu group 36 [ 7.060827] pci 0000:45:00.0: Adding to iommu group 37 [ 7.066000] pci 0000:45:00.2: Adding to iommu group 38 [ 7.071178] pci 0000:46:00.0: Adding to iommu group 39 [ 7.076351] pci 0000:46:00.1: Adding to iommu group 40 [ 7.081523] pci 0000:46:00.2: Adding to iommu group 41 [ 7.086698] pci 0000:46:00.3: Adding to iommu group 42 [ 7.099006] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported [ 7.105991] pci 0000:00:01.0: Adding to iommu group 43 [ 7.111186] pci 0000:00:02.0: Adding to iommu group 44 [ 7.116378] pci 0000:00:03.0: Adding to iommu group 45 [ 7.121555] pci 0000:00:03.2: Adding to iommu group 46 [ 7.126749] pci 0000:00:04.0: Adding to iommu group 47 [ 7.131940] pci 0000:00:05.0: Adding to iommu group 48 [ 7.137131] pci 0000:00:07.0: Adding to iommu group 49 [ 7.142303] pci 0000:00:07.1: Adding to iommu group 50 [ 7.147498] pci 0000:00:08.0: Adding to iommu group 51 [ 7.152668] pci 0000:00:08.1: Adding to iommu group 52 [ 7.157884] pci 0000:00:14.0: Adding to iommu group 53 [ 7.158818] Freeing initrd memory: 35952K [ 7.163165] pci 0000:00:14.3: Adding to iommu group 53 [ 7.172490] pci 0000:00:18.0: Adding to iommu group 54 [ 7.177661] pci 0000:00:18.1: Adding to iommu group 54 [ 7.182835] pci 0000:00:18.2: Adding to iommu group 54 [ 7.188008] pci 0000:00:18.3: Adding to iommu group 54 [ 7.193182] pci 0000:00:18.4: Adding to iommu group 54 [ 7.198356] pci 0000:00:18.5: Adding to iommu group 54 [ 7.203531] pci 0000:00:18.6: Adding to iommu group 54 [ 7.208707] pci 0000:00:18.7: Adding to iommu group 54 [ 7.213881] pci 0000:01:00.0: Adding to iommu group 55 [ 7.219057] pci 0000:02:00.0: Adding to iommu group 56 [ 7.224231] pci 0000:02:00.2: Adding to iommu group 57 [ 7.229401] pci 0000:03:00.0: Adding to iommu group 58 [ 7.234576] pci 0000:03:00.2: Adding to iommu group 59 [ 7.239750] pci 0000:03:00.3: Adding to iommu group 60 [ 7.253767] AMD-Vi: Extended features (0x841f77e022094ace, 0x0): PPR X2APIC NX IA GA PC SNP [ 7.262130] AMD-Vi: Interrupt remapping enabled [ 7.266660] AMD-Vi: X2APIC enabled [ 7.270995] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 7.277438] software IO TLB: mapped [mem 0x000000000459f000-0x000000001459f000] (256MB) [ 7.285576] LVT offset 0 assigned for vector 0x400 [ 7.292046] perf: AMD IBS detected (0x000003ff) [ 7.297773] amd_uncore: 4 amd_df counters detected [ 7.302607] amd_uncore: 6 amd_l3 counters detected [ 7.308972] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). [ 7.316125] perf/amd_iommu: Detected AMD IOMMU #1 (2 banks, 4 counters/bank). [ 7.323269] perf/amd_iommu: Detected AMD IOMMU #2 (2 banks, 4 counters/bank). [ 7.330421] perf/amd_iommu: Detected AMD IOMMU #3 (2 banks, 4 counters/bank). [ 7.393642] Initialise system trusted keyrings [ 7.398106] Key type blacklist registered [ 7.402250] workingset: timestamp_bits=36 max_order=26 bucket_order=0 [ 7.408713] zbud: loaded [ 7.411774] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.417771] fuse: init (API version 7.41) [ 7.422030] integrity: Platform Keyring initialized [ 7.438923] Key type asymmetric registered [ 7.443026] Asymmetric key parser 'x509' registered [ 7.447942] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 7.455430] io scheduler mq-deadline registered [ 7.462597] ledtrig-cpu: registered to indicate activity on CPUs [ 7.468901] pcieport 0000:00:03.2: PME: Signaling with IRQ 38 [ 7.475013] pcieport 0000:00:07.1: PME: Signaling with IRQ 40 [ 7.480956] pcieport 0000:00:08.1: PME: Signaling with IRQ 41 [ 7.486932] pcieport 0000:40:03.1: PME: Signaling with IRQ 42 [ 7.492722] pcieport 0000:40:03.1: pciehp: Slot #167 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.506691] pcieport 0000:40:03.2: PME: Signaling with IRQ 43 [ 7.512507] pcieport 0000:40:03.2: pciehp: Slot #166 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.526480] pcieport 0000:40:03.3: PME: Signaling with IRQ 44 [ 7.532266] pcieport 0000:40:03.3: pciehp: Slot #169 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.546220] pcieport 0000:40:03.4: PME: Signaling with IRQ 45 [ 7.552013] pcieport 0000:40:03.4: pciehp: Slot #168 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.566024] pcieport 0000:40:07.1: PME: Signaling with IRQ 47 [ 7.571960] pcieport 0000:40:08.1: PME: Signaling with IRQ 48 [ 7.578027] pcieport 0000:80:01.1: PME: Signaling with IRQ 49 [ 7.583832] pcieport 0000:80:01.1: pciehp: Slot #160 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.597780] pcieport 0000:80:01.2: PME: Signaling with IRQ 50 [ 7.603577] pcieport 0000:80:01.2: pciehp: Slot #161 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.617624] pcieport 0000:80:07.1: PME: Signaling with IRQ 52 [ 7.623670] pcieport 0000:80:08.1: PME: Signaling with IRQ 54 [ 7.629672] pcieport 0000:80:08.2: PME: Signaling with IRQ 55 [ 7.635602] pcieport 0000:c0:03.1: PME: Signaling with IRQ 56 [ 7.641400] pcieport 0000:c0:03.1: pciehp: Slot #163 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.655338] pcieport 0000:c0:03.2: PME: Signaling with IRQ 57 [ 7.661136] pcieport 0000:c0:03.2: pciehp: Slot #162 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.675090] pcieport 0000:c0:03.3: PME: Signaling with IRQ 58 [ 7.680889] pcieport 0000:c0:03.3: pciehp: Slot #165 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.694847] pcieport 0000:c0:03.4: PME: Signaling with IRQ 59 [ 7.700645] pcieport 0000:c0:03.4: pciehp: Slot #164 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 7.714563] pcieport 0000:c0:05.1: PME: Signaling with IRQ 60 [ 7.720468] pcieport 0000:c0:05.2: PME: Signaling with IRQ 61 [ 7.726505] pcieport 0000:c0:07.1: PME: Signaling with IRQ 63 [ 7.732505] pcieport 0000:c0:08.1: PME: Signaling with IRQ 65 [ 7.738498] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 7.745582] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.753053] ACPI: button: Power Button [PWRF] [ 7.768484] Could not retrieve highest performance (-19) [ 7.790648] ERST: Error Record Serialization Table (ERST) support is initialized. [ 7.798390] pstore: Using crash dump compression: deflate [ 7.803792] pstore: Registered erst as persistent store backend [ 7.809838] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 7.816396] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.824523] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.835381] Linux agpgart interface v0.103 [ 7.864321] loop: module loaded [ 7.868005] ahci 0000:85:00.0: version 3.0 [ 7.878669] ahci 0000:85:00.0: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode [ 7.886697] ahci 0000:85:00.0: 8/8 ports implemented (port mask 0xff) [ 7.893137] ahci 0000:85:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part sxs [ 7.903268] scsi host0: ahci [ 7.906373] scsi host1: ahci [ 7.909470] scsi host2: ahci [ 7.912562] scsi host3: ahci [ 7.915642] scsi host4: ahci [ 7.918729] scsi host5: ahci [ 7.921822] scsi host6: ahci [ 7.924906] scsi host7: ahci [ 7.927846] ata1: SATA max UDMA/133 abar m2048@0xbf800000 port 0xbf800100 irq 67 lpm-pol 0 [ 7.936107] ata2: SATA max UDMA/133 abar m2048@0xbf800000 port 0xbf800180 irq 68 lpm-pol 0 [ 7.944376] ata3: SATA max UDMA/133 abar m2048@0xbf800000 port 0xbf800200 irq 69 lpm-pol 0 [ 7.952639] ata4: SATA max UDMA/133 abar m2048@0xbf800000 port 0xbf800280 irq 70 lpm-pol 0 [ 7.960900] ata5: SATA max UDMA/133 abar m2048@0xbf800000 port 0xbf800300 irq 71 lpm-pol 0 [ 7.969160] ata6: SATA max UDMA/133 abar m2048@0xbf800000 port 0xbf800380 irq 72 lpm-pol 0 [ 7.977418] ata7: SATA max UDMA/133 abar m2048@0xbf800000 port 0xbf800400 irq 73 lpm-pol 0 [ 7.985676] ata8: SATA max UDMA/133 abar m2048@0xbf800000 port 0xbf800480 irq 74 lpm-pol 0 [ 7.994184] tun: Universal TUN/TAP device driver, 1.6 [ 7.999285] PPP generic driver version 2.4.2 [ 8.003702] VFIO - User Level meta-driver version: 0.3 [ 8.009196] xhci_hcd 0000:03:00.3: xHCI Host Controller [ 8.014443] xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 1 [ 8.021942] xhci_hcd 0000:03:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000010 [ 8.031493] xhci_hcd 0000:03:00.3: xHCI Host Controller [ 8.036727] xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 2 [ 8.044125] xhci_hcd 0000:03:00.3: Host supports USB 3.1 Enhanced SuperSpeed [ 8.051219] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.059485] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.066710] usb usb1: Product: xHCI Host Controller [ 8.071588] usb usb1: Manufacturer: Linux 6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 xhci-hcd [ 8.080548] usb usb1: SerialNumber: 0000:03:00.3 [ 8.085337] hub 1-0:1.0: USB hub found [ 8.089109] hub 1-0:1.0: 2 ports detected [ 8.093985] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.102135] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.110397] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.117623] usb usb2: Product: xHCI Host Controller [ 8.122509] usb usb2: Manufacturer: Linux 6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 xhci-hcd [ 8.131471] usb usb2: SerialNumber: 0000:03:00.3 [ 8.136231] hub 2-0:1.0: USB hub found [ 8.139990] hub 2-0:1.0: 2 ports detected [ 8.144899] xhci_hcd 0000:46:00.3: xHCI Host Controller [ 8.150132] xhci_hcd 0000:46:00.3: new USB bus registered, assigned bus number 3 [ 8.157627] xhci_hcd 0000:46:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000010 [ 8.167119] xhci_hcd 0000:46:00.3: xHCI Host Controller [ 8.172350] xhci_hcd 0000:46:00.3: new USB bus registered, assigned bus number 4 [ 8.179748] xhci_hcd 0000:46:00.3: Host supports USB 3.1 Enhanced SuperSpeed [ 8.186834] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.195100] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.202343] usb usb3: Product: xHCI Host Controller [ 8.207247] usb usb3: Manufacturer: Linux 6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 xhci-hcd [ 8.216205] usb usb3: SerialNumber: 0000:46:00.3 [ 8.220972] hub 3-0:1.0: USB hub found [ 8.224740] hub 3-0:1.0: 2 ports detected [ 8.229525] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.237647] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.245913] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.253139] usb usb4: Product: xHCI Host Controller [ 8.258019] usb usb4: Manufacturer: Linux 6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 xhci-hcd [ 8.266974] usb usb4: SerialNumber: 0000:46:00.3 [ 8.271720] hub 4-0:1.0: USB hub found [ 8.275481] hub 4-0:1.0: 2 ports detected [ 8.280489] usbcore: registered new interface driver uas [ 8.285835] usbcore: registered new interface driver usb-storage [ 8.291924] i8042: PNP: No PS/2 controller found. [ 8.296720] mousedev: PS/2 mouse device common for all mice [ 8.302393] rtc_cmos 00:02: RTC can wake from S4 [ 8.307303] rtc_cmos 00:02: registered as rtc0 [ 8.308669] ata8: SATA link down (SStatus 0 SControl 300) [ 8.311827] rtc_cmos 00:02: setting system clock to 2024-10-09T13:39:17 UTC (1728481157) [ 8.317174] ata1: SATA link down (SStatus 0 SControl 300) [ 8.325270] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram [ 8.330658] ata5: SATA link down (SStatus 0 SControl 300) [ 8.337340] i2c_dev: i2c /dev entries driver [ 8.340227] usb 1-1: new high-speed USB device number 2 using xhci_hcd [ 8.342756] ata6: SATA link down (SStatus 0 SControl 300) [ 8.347018] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 8.353552] ata4: SATA link down (SStatus 0 SControl 300) [ 8.358947] device-mapper: uevent: version 1.0.3 [ 8.371113] ata7: SATA link down (SStatus 0 SControl 300) [ 8.372228] tsc: Refined TSC clocksource calibration: 1996.247 MHz [ 8.372288] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398caa9ddcb, max_idle_ns: 881590739785 ns [ 8.402734] clocksource: Switched to clocksource tsc [ 8.402748] ata3: SATA link down (SStatus 0 SControl 300) [ 8.402845] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 8.402877] platform eisa.0: Probing EISA bus 0 [ 8.402880] platform eisa.0: EISA: Cannot allocate resource for mainboard [ 8.402882] platform eisa.0: Cannot allocate resource for EISA slot 1 [ 8.402884] platform eisa.0: Cannot allocate resource for EISA slot 2 [ 8.402886] platform eisa.0: Cannot allocate resource for EISA slot 3 [ 8.402888] platform eisa.0: Cannot allocate resource for EISA slot 4 [ 8.402890] platform eisa.0: Cannot allocate resource for EISA slot 5 [ 8.402892] platform eisa.0: Cannot allocate resource for EISA slot 6 [ 8.402894] platform eisa.0: Cannot allocate resource for EISA slot 7 [ 8.402896] platform eisa.0: Cannot allocate resource for EISA slot 8 [ 8.402898] platform eisa.0: EISA: Detected 0 cards [ 8.402902] amd_pstate: driver load is disabled, boot with specific mode to enable this [ 8.402953] efifb: probing for efifb [ 8.402973] efifb: No BGRT, not showing boot graphics [ 8.402975] efifb: framebuffer at 0xc6000000, using 3072k, total 3072k [ 8.402977] efifb: mode is 1024x768x32, linelength=4096, pages=1 [ 8.402979] efifb: scrolling: redraw [ 8.402979] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 8.476235] usb 3-1: new high-speed USB device number 2 using xhci_hcd [ 8.478404] ata2: SATA link down (SStatus 0 SControl 300) [ 8.487698] usb 1-1: New USB device found, idVendor=0424, idProduct=2744, bcdDevice= 1.21 [ 8.548113] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 8.548115] usb 1-1: Product: USB2734 [ 8.548117] usb 1-1: Manufacturer: Microchip Tech [ 8.548119] fbcon: Deferring console take-over [ 8.568079] fb0: EFI VGA frame buffer device [ 8.572476] drop_monitor: Initializing network drop monitor service [ 8.578918] NET: Registered PF_INET6 protocol family [ 8.590853] Segment Routing with IPv6 [ 8.594532] In-situ OAM (IOAM) with IPv6 [ 8.595644] hub 1-1:1.0: USB hub found [ 8.598487] NET: Registered PF_PACKET protocol family [ 8.602451] hub 1-1:1.0: 4 ports detected [ 8.607325] usb 2-1: new SuperSpeed USB device number 2 using xhci_hcd [ 8.607348] Key type dns_resolver registered [ 8.625256] usb 3-1: New USB device found, idVendor=1604, idProduct=10c0, bcdDevice= 0.00 [ 8.633472] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8.636609] usb 2-1: New USB device found, idVendor=0424, idProduct=5744, bcdDevice= 1.21 [ 8.643153] microcode: Current revision: 0x0a0011d3 [ 8.648778] usb 2-1: New USB device strings: Mfr=2, Product=3, SerialNumber=0 [ 8.660794] usb 2-1: Product: USB5734 [ 8.664466] usb 2-1: Manufacturer: Microchip Tech [ 8.671983] resctrl: L3 allocation detected [ 8.676176] resctrl: MB allocation detected [ 8.680361] resctrl: L3 monitoring detected [ 8.684737] IPI shorthand broadcast: enabled [ 8.691598] hub 2-1:1.0: USB hub found [ 8.691952] sched_clock: Marking stable (8620792877, 68213274)->(9716466955, -1027460804) [ 8.695385] hub 2-1:1.0: 4 ports detected [ 8.699217] hub 3-1:1.0: USB hub found [ 8.699379] hub 3-1:1.0: 4 ports detected [ 8.715901] registered taskstats version 1 [ 8.722261] Loading compiled-in X.509 certificates [ 8.727569] Loaded X.509 cert 'Build time autogenerated kernel key: c561fc5c656bf24a7edaba153e3bf83803d6471b' [ 8.741027] Demotion targets for Node 0: null [ 8.745395] Demotion targets for Node 1: null [ 8.750231] Key type .fscrypt registered [ 8.754156] Key type fscrypt-provisioning registered [ 8.765394] cryptd: max_cpu_qlen set to 1000 [ 8.772851] AES CTR mode by8 optimization enabled [ 8.791160] Key type encrypted registered [ 8.795176] AppArmor: AppArmor sha256 policy hashing enabled [ 8.800911] integrity: Loading X.509 certificate: UEFI:db [ 8.806333] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' [ 8.817109] integrity: Loading X.509 certificate: UEFI:db [ 8.822525] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' [ 8.833554] integrity: Loading X.509 certificate: UEFI:db [ 8.839122] integrity: Loaded X.509 cert 'VMware, Inc.: 4ad8ba0472073d28127706ddc6ccb9050441bbc7' [ 8.848004] integrity: Loading X.509 certificate: UEFI:db [ 8.853544] integrity: Loaded X.509 cert 'VMware, Inc.: VMware Secure Boot Signing: 04597f3e1ffb240bba0ff0f05d5eb05f3e15f6d7' [ 8.865093] ima: No TPM chip found, activating TPM-bypass! [ 8.870582] Loading compiled-in module X.509 certificates [ 8.876416] Loaded X.509 cert 'Build time autogenerated kernel key: c561fc5c656bf24a7edaba153e3bf83803d6471b' [ 8.886326] ima: Allocated hash algorithm: sha1 [ 8.890864] ima: No architecture policies found [ 8.895421] evm: Initialising EVM extended attributes: [ 8.900566] evm: security.selinux [ 8.903879] evm: security.SMACK64 [ 8.907202] evm: security.SMACK64EXEC [ 8.910869] evm: security.SMACK64TRANSMUTE [ 8.914966] evm: security.SMACK64MMAP [ 8.918634] evm: security.apparmor [ 8.922040] evm: security.ima [ 8.925013] evm: security.capability [ 8.928590] evm: HMAC attrs: 0x1 [ 8.932236] PM: Magic number: 12:212:685 [ 8.936426] clocksource: hash matches [ 8.940883] RAS: Correctable Errors collector initialized. [ 8.946537] clk: Disabling unused clocks [ 8.950469] PM: genpd: Disabling unused power domains [ 8.957503] Freeing unused decrypted memory: 2028K [ 8.962955] Freeing unused kernel image (initmem) memory: 4736K [ 8.968884] Write protecting the kernel read-only data: 26624k [ 8.975248] Freeing unused kernel image (rodata/data gap) memory: 416K [ 9.044747] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 9.051206] Run /init as init process [ 9.054873] with arguments: [ 9.054875] /init [ 9.054877] with environment: [ 9.054878] HOME=/ [ 9.054880] TERM=linux [ 9.054882] BOOT_IMAGE=(hd0,gpt6)/vmlinuz-6.12.0-rc2-next-20241009-b6270c3bca-8924fa52475 [ 9.054883] biosdevname=0 [ 9.054885] mem_encrypt=on [ 9.061445] systemd[1]: Inserted module 'autofs4' [ 9.366729] systemd[1]: systemd 250-12.el9_1 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 9.398632] systemd[1]: Detected architecture x86-64. [ 9.403687] systemd[1]: Running in initial RAM disk. [ 9.428311] systemd[1]: Hostname set to . [ 9.512230] usb 3-1.1: new high-speed USB device number 3 using xhci_hcd [ 9.540210] systemd[1]: Queued start job for default target Initrd Default Target. [ 9.547894] systemd[1]: Reached target Initrd /usr File System. [ 9.564281] systemd[1]: Reached target Local File Systems. [ 9.580287] systemd[1]: Reached target Slice Units. [ 9.596337] systemd[1]: Reached target Swaps. [ 9.605132] usb 3-1.1: New USB device found, idVendor=1604, idProduct=10c0, bcdDevice= 0.00 [ 9.613926] usb 3-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 9.613943] systemd[1]: Reached target Timer Units. [ 9.636402] systemd[1]: Listening on D-Bus System Message Bus Socket. [ 9.656422] systemd[1]: Listening on Journal Socket (/dev/log). [ 9.659222] hub 3-1.1:1.0: USB hub found [ 9.666505] hub 3-1.1:1.0: 4 ports detected [ 9.680441] systemd[1]: Listening on Journal Socket. [ 9.696417] systemd[1]: Listening on udev Control Socket. [ 9.712381] systemd[1]: Listening on udev Kernel Socket. [ 9.728271] systemd[1]: Reached target Socket Units. [ 9.744240] usb 3-1.4: new high-speed USB device number 4 using xhci_hcd [ 9.773963] systemd[1]: Starting Create List of Static Device Nodes... [ 9.794366] systemd[1]: Starting Journal Service... [ 9.809486] systemd[1]: Starting Load Kernel Modules... [ 9.825489] systemd[1]: Starting Create System Users... [ 9.837129] usb 3-1.4: New USB device found, idVendor=1604, idProduct=10c0, bcdDevice= 0.00 [ 9.845475] usb 3-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 9.846432] systemd[1]: Starting Setup Virtual Console... [ 9.869466] systemd[1]: Finished Create List of Static Device Nodes. [ 9.888712] systemd[1]: Finished Load Kernel Modules. [ 9.904471] systemd[1]: Started Journal Service. [ 9.915344] hub 3-1.4:1.0: USB hub found [ 9.919505] hub 3-1.4:1.0: 4 ports detected [ 10.388505] wmi_bus wmi_bus-PNP0C14:00: [Firmware Bug]: WQBC data block query control method not found [ 10.400163] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver [ 10.406612] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address [ 10.415124] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0) [ 10.424873] ccp 0000:46:00.1: no command queues available [ 10.430363] ccp 0000:46:00.1: sev enabled [ 10.434382] ccp 0000:46:00.1: psp enabled [ 10.450951] ACPI: bus type drm_connector registered [ 10.452728] tg3 0000:c1:00.0 eth0: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address d0:8e:79:bb:95:90 [ 10.466358] tg3 0000:c1:00.0 eth0: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) [ 10.466361] tg3 0000:c1:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] [ 10.466364] tg3 0000:c1:00.0 eth0: dma_rwctrl[00000001] dma_mask[64-bit] [ 10.492020] mpt3sas version 48.100.00.00 loaded [ 10.500002] mpt3sas_cm0: 63 BIT PCI BUS DMA ADDRESSING SUPPORTED, total mem (262456388 kB) [ 10.511822] tg3 0000:c1:00.1 eth1: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address d0:8e:79:bb:95:91 [ 10.523506] tg3 0000:c1:00.1 eth1: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) [ 10.523510] tg3 0000:c1:00.1 eth1: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] [ 10.523514] tg3 0000:c1:00.1 eth1: dma_rwctrl[00000001] dma_mask[64-bit] [ 10.552146] mpt3sas_cm0: CurrentHostPageSize is 0: Setting default host page size to 4k [ 10.560172] mpt3sas_cm0: MSI-X vectors supported: 96 [ 10.565148] no of cores: 128, max_msix_vectors: -1 [ 10.565150] mpt3sas_cm0: 0 96 96 [ 10.569115] mpt3sas_cm0: High IOPs queues : disabled [ 10.578413] mpt3sas0-msix0: PCI-MSI-X enabled: IRQ 107 [ 10.578414] mpt3sas0-msix1: PCI-MSI-X enabled: IRQ 108 [ 10.578416] mpt3sas0-msix2: PCI-MSI-X enabled: IRQ 109 [ 10.578417] mpt3sas0-msix3: PCI-MSI-X enabled: IRQ 110 [ 10.578418] mpt3sas0-msix4: PCI-MSI-X enabled: IRQ 111 [ 10.578419] mpt3sas0-msix5: PCI-MSI-X enabled: IRQ 112 [ 10.578421] mpt3sas0-msix6: PCI-MSI-X enabled: IRQ 113 [ 10.578422] mpt3sas0-msix7: PCI-MSI-X enabled: IRQ 114 [ 10.578423] mpt3sas0-msix8: PCI-MSI-X enabled: IRQ 115 [ 10.578424] mpt3sas0-msix9: PCI-MSI-X enabled: IRQ 116 [ 10.578425] mpt3sas0-msix10: PCI-MSI-X enabled: IRQ 117 [ 10.578426] mpt3sas0-msix11: PCI-MSI-X enabled: IRQ 118 [ 10.578428] mpt3sas0-msix12: PCI-MSI-X enabled: IRQ 119 [ 10.578429] mpt3sas0-msix13: PCI-MSI-X enabled: IRQ 120 [ 10.578430] mpt3sas0-msix14: PCI-MSI-X enabled: IRQ 121 [ 10.578431] mpt3sas0-msix15: PCI-MSI-X enabled: IRQ 122 [ 10.578432] mpt3sas0-msix16: PCI-MSI-X enabled: IRQ 123 [ 10.578433] mpt3sas0-msix17: PCI-MSI-X enabled: IRQ 124 [ 10.578435] mpt3sas0-msix18: PCI-MSI-X enabled: IRQ 125 [ 10.578436] mpt3sas0-msix19: PCI-MSI-X enabled: IRQ 126 [ 10.578437] mpt3sas0-msix20: PCI-MSI-X enabled: IRQ 127 [ 10.578438] mpt3sas0-msix21: PCI-MSI-X enabled: IRQ 128 [ 10.578439] mpt3sas0-msix22: PCI-MSI-X enabled: IRQ 129 [ 10.578440] mpt3sas0-msix23: PCI-MSI-X enabled: IRQ 130 [ 10.578441] mpt3sas0-msix24: PCI-MSI-X enabled: IRQ 131 [ 10.578443] mpt3sas0-msix25: PCI-MSI-X enabled: IRQ 132 [ 10.578444] mpt3sas0-msix26: PCI-MSI-X enabled: IRQ 133 [ 10.578445] mpt3sas0-msix27: PCI-MSI-X enabled: IRQ 134 [ 10.578446] mpt3sas0-msix28: PCI-MSI-X enabled: IRQ 135 [ 10.578447] mpt3sas0-msix29: PCI-MSI-X enabled: IRQ 136 [ 10.578448] mpt3sas0-msix30: PCI-MSI-X enabled: IRQ 137 [ 10.578450] mpt3sas0-msix31: PCI-MSI-X enabled: IRQ 138 [ 10.578451] mpt3sas0-msix32: PCI-MSI-X enabled: IRQ 139 [ 10.578452] mpt3sas0-msix33: PCI-MSI-X enabled: IRQ 140 [ 10.578453] mpt3sas0-msix34: PCI-MSI-X enabled: IRQ 141 [ 10.578454] mpt3sas0-msix35: PCI-MSI-X enabled: IRQ 142 [ 10.578455] mpt3sas0-msix36: PCI-MSI-X enabled: IRQ 143 [ 10.578456] mpt3sas0-msix37: PCI-MSI-X enabled: IRQ 144 [ 10.578458] mpt3sas0-msix38: PCI-MSI-X enabled: IRQ 145 [ 10.578459] mpt3sas0-msix39: PCI-MSI-X enabled: IRQ 146 [ 10.578460] mpt3sas0-msix40: PCI-MSI-X enabled: IRQ 147 [ 10.578461] mpt3sas0-msix41: PCI-MSI-X enabled: IRQ 148 [ 10.578462] mpt3sas0-msix42: PCI-MSI-X enabled: IRQ 149 [ 10.578463] mpt3sas0-msix43: PCI-MSI-X enabled: IRQ 150 [ 10.578465] mpt3sas0-msix44: PCI-MSI-X enabled: IRQ 151 [ 10.578466] mpt3sas0-msix45: PCI-MSI-X enabled: IRQ 152 [ 10.578467] mpt3sas0-msix46: PCI-MSI-X enabled: IRQ 153 [ 10.578468] mpt3sas0-msix47: PCI-MSI-X enabled: IRQ 154 [ 10.578469] mpt3sas0-msix48: PCI-MSI-X enabled: IRQ 155 [ 10.578470] mpt3sas0-msix49: PCI-MSI-X enabled: IRQ 156 [ 10.578472] mpt3sas0-msix50: PCI-MSI-X enabled: IRQ 157 [ 10.844139] mpt3sas0-msix51: PCI-MSI-X enabled: IRQ 158 [ 10.844140] mpt3sas0-msix52: PCI-MSI-X enabled: IRQ 159 [ 10.844143] mpt3sas0-msix53: PCI-MSI-X enabled: IRQ 160 [ 10.859822] mpt3sas0-msix54: PCI-MSI-X enabled: IRQ 161 [ 10.859824] mpt3sas0-msix55: PCI-MSI-X enabled: IRQ 162 [ 10.859825] mpt3sas0-msix56: PCI-MSI-X enabled: IRQ 163 [ 10.859826] mpt3sas0-msix57: PCI-MSI-X enabled: IRQ 164 [ 10.859827] mpt3sas0-msix58: PCI-MSI-X enabled: IRQ 165 [ 10.859829] mpt3sas0-msix59: PCI-MSI-X enabled: IRQ 166 [ 10.859830] mpt3sas0-msix60: PCI-MSI-X enabled: IRQ 167 [ 10.896414] mpt3sas0-msix61: PCI-MSI-X enabled: IRQ 168 [ 10.896423] mpt3sas0-msix62: PCI-MSI-X enabled: IRQ 169 [ 10.896425] mpt3sas0-msix63: PCI-MSI-X enabled: IRQ 170 [ 10.896427] mpt3sas0-msix64: PCI-MSI-X enabled: IRQ 171 [ 10.896429] mpt3sas0-msix65: PCI-MSI-X enabled: IRQ 172 [ 10.896430] mpt3sas0-msix66: PCI-MSI-X enabled: IRQ 173 [ 10.930566] mpt3sas0-msix67: PCI-MSI-X enabled: IRQ 174 [ 10.937179] mpt3sas0-msix68: PCI-MSI-X enabled: IRQ 175 [ 10.943185] mpt3sas0-msix69: PCI-MSI-X enabled: IRQ 176 [ 10.948413] mpt3sas0-msix70: PCI-MSI-X enabled: IRQ 177 [ 10.948414] mpt3sas0-msix71: PCI-MSI-X enabled: IRQ 178 [ 10.948416] mpt3sas0-msix72: PCI-MSI-X enabled: IRQ 179 [ 10.948417] mpt3sas0-msix73: PCI-MSI-X enabled: IRQ 180 [ 10.948419] mpt3sas0-msix74: PCI-MSI-X enabled: IRQ 181 [ 10.975925] mpt3sas0-msix75: PCI-MSI-X enabled: IRQ 182 [ 10.975927] mpt3sas0-msix76: PCI-MSI-X enabled: IRQ 183 [ 10.975928] mpt3sas0-msix77: PCI-MSI-X enabled: IRQ 184 [ 10.975930] mpt3sas0-msix78: PCI-MSI-X enabled: IRQ 185 [ 10.975931] mpt3sas0-msix79: PCI-MSI-X enabled: IRQ 186 [ 10.975932] mpt3sas0-msix80: PCI-MSI-X enabled: IRQ 187 [ 10.975933] mpt3sas0-msix81: PCI-MSI-X enabled: IRQ 188 [ 10.975935] mpt3sas0-msix82: PCI-MSI-X enabled: IRQ 189 [ 10.975936] mpt3sas0-msix83: PCI-MSI-X enabled: IRQ 190 [ 11.026831] mpt3sas0-msix84: PCI-MSI-X enabled: IRQ 191 [ 11.026834] mpt3sas0-msix85: PCI-MSI-X enabled: IRQ 192 [ 11.026835] mpt3sas0-msix86: PCI-MSI-X enabled: IRQ 193 [ 11.026836] mpt3sas0-msix87: PCI-MSI-X enabled: IRQ 194 [ 11.026838] mpt3sas0-msix88: PCI-MSI-X enabled: IRQ 195 [ 11.026840] mpt3sas0-msix89: PCI-MSI-X enabled: IRQ 196 [ 11.058195] mpt3sas0-msix90: PCI-MSI-X enabled: IRQ 197 [ 11.058197] mpt3sas0-msix91: PCI-MSI-X enabled: IRQ 198 [ 11.058198] mpt3sas0-msix92: PCI-MSI-X enabled: IRQ 199 [ 11.058199] mpt3sas0-msix93: PCI-MSI-X enabled: IRQ 200 [ 11.058200] mpt3sas0-msix94: PCI-MSI-X enabled: IRQ 201 [ 11.058202] mpt3sas0-msix95: PCI-MSI-X enabled: IRQ 202 [ 11.058204] mpt3sas_cm0: iomem(0x00000000e2100000), mapped(0x000000000d1a7612), size(65536) [ 11.097904] mpt3sas_cm0: ioport(0x0000000000001000), size(256) [ 11.103815] mgag200 0000:c3:00.0: vgaarb: deactivate vga console [ 11.116100] [drm] Initialized mgag200 1.0.0 for 0000:c3:00.0 on minor 0 [ 11.127739] fbcon: mgag200drmfb (fb0) is primary device [ 11.127741] fbcon: Deferring console take-over [ 11.139356] mgag200 0000:c3:00.0: [drm] fb0: mgag200drmfb frame buffer device [ 11.149779] mpt3sas_cm0: CurrentHostPageSize is 0: Setting default host page size to 4k [ 11.158684] mpt3sas_cm0: sending message unit reset !! [ 11.166719] mpt3sas_cm0: message unit reset: SUCCESS [ 11.200369] mpt3sas_cm0: scatter gather: sge_in_main_msg(1), sge_per_chain(7), sge_per_io(128), chains_per_io(19) [ 11.211879] mpt3sas_cm0: request pool(0x00000000ae16a9a8) - dma(0xe0600000): depth(9700), frame_size(128), pool_size(1212 kB) [ 11.248862] mpt3sas_cm0: sense pool(0x00000000b952a610) - dma(0xdef00000): depth(9463), element_size(96), pool_size (887 kB) [ 11.260180] mpt3sas_cm0: reply pool(0x000000001d9b2afc) - dma(0xdec00000): depth(9764), frame_size(128), pool_size(1220 kB) [ 11.271318] mpt3sas_cm0: config page(0x00000000e300f404) - dma(0xdebee000): size(512) [ 11.279145] mpt3sas_cm0: Allocated physical memory: size(40437 kB) [ 11.285325] mpt3sas_cm0: Current Controller Queue Depth(9460),Max Controller Queue Depth(9584) [ 11.293930] mpt3sas_cm0: Scatter Gather Elements per IO(128) [ 11.345227] mpt3sas_cm0: _base_display_fwpkg_version: complete [ 11.351058] mpt3sas_cm0: FW Package Ver(16.17.01.00) [ 11.356319] mpt3sas_cm0: LSISAS3008: FWVersion(16.00.11.00), ChipRevision(0x02) [ 11.363623] mpt3sas_cm0: Protocol=(Initiator,Target), Capabilities=(TLR,EEDP,Snapshot Buffer,Diag Trace Buffer,Task Set Full,NCQ) [ 11.375341] scsi host8: Fusion MPT SAS Host [ 11.381360] mpt3sas_cm0: sending port enable !! [ 11.386315] mpt3sas_cm0: hba_port entry: 000000005096f24d, port: 255 is added to hba_port list [ 11.395991] mpt3sas_cm0: host_add: handle(0x0001), sas_addr(0x52cea7f0be87bf00), phys(8) [ 11.404440] mpt3sas_cm0: handle(0xa) sas_address(0x4433221100000000) port_type(0x1) [ 11.413317] scsi 8:0:0:0: Direct-Access ATA MTFDDAK960TDT J004 PQ: 0 ANSI: 6 [ 11.421407] scsi 8:0:0:0: SATA: handle(0x000a), sas_addr(0x4433221100000000), phy(0), device_name(0x500a075131911ad0) [ 11.432000] scsi 8:0:0:0: enclosure logical id (0x52cea7f0be87bf00), slot(1) [ 11.439132] scsi 8:0:0:0: enclosure level(0x0001), connector name( ) [ 11.445886] scsi 8:0:0:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) [ 11.454322] scsi 8:0:0:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) [ 11.469160] end_device-8:0: add: handle(0x000a), sas_addr(0x4433221100000000) [ 11.476506] mpt3sas_cm0: handle(0xc) sas_address(0x58ce38ee219651a2) port_type(0x1) [ 11.484684] scsi 8:0:1:0: Direct-Access KIOXIA KPM6WVUG960G BD08 PQ: 0 ANSI: 6 [ 11.492777] scsi 8:0:1:0: SSP: handle(0x000c), sas_addr(0x58ce38ee219651a2), phy(4), device_name(0x58ce38ee219651a0) [ 11.503289] scsi 8:0:1:0: enclosure logical id (0x52cea7f0be87bf00), slot(0) [ 11.510422] scsi 8:0:1:0: enclosure level(0x0001), connector name( ) [ 11.517125] scsi 8:0:1:0: qdepth(254), tagged(1), scsi_level(7), cmd_que(1) [ 11.525738] end_device-8:1: add: handle(0x000c), sas_addr(0x58ce38ee219651a2) [ 11.533077] mpt3sas_cm0: handle(0xb) sas_address(0x4433221106000000) port_type(0x1) [ 11.541842] scsi 8:0:2:0: Direct-Access ATA MTFDDAK960TDT J004 PQ: 0 ANSI: 6 [ 11.549931] scsi 8:0:2:0: SATA: handle(0x000b), sas_addr(0x4433221106000000), phy(6), device_name(0x500a075131911a6f) [ 11.560532] scsi 8:0:2:0: enclosure logical id (0x52cea7f0be87bf00), slot(2) [ 11.567663] scsi 8:0:2:0: enclosure level(0x0001), connector name( ) [ 11.574418] scsi 8:0:2:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) [ 11.582853] scsi 8:0:2:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) [ 11.597659] end_device-8:2: add: handle(0x000b), sas_addr(0x4433221106000000) [ 11.608225] mpt3sas_cm0: port enable: SUCCESS [ 11.612888] sd 8:0:0:0: Attached scsi generic sg0 type 0 [ 11.613511] sd 8:0:0:0: [sda] 1875385008 512-byte logical blocks: (960 GB/894 GiB) [ 11.618498] scsi 8:0:1:0: Attached scsi generic sg1 type 0 [ 11.618794] sd 8:0:1:0: [sdb] 1875385008 512-byte logical blocks: (960 GB/894 GiB) [ 11.618798] sd 8:0:1:0: [sdb] 4096-byte physical blocks [ 11.618981] sd 8:0:1:0: [sdb] Write Protect is off [ 11.618984] sd 8:0:1:0: [sdb] Mode Sense: 87 00 00 08 [ 11.619198] sd 8:0:1:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA [ 11.625768] sd 8:0:0:0: [sda] 4096-byte physical blocks [ 11.631453] scsi 8:0:2:0: Attached scsi generic sg2 type 0 [ 11.632061] sd 8:0:2:0: [sdc] 1875385008 512-byte logical blocks: (960 GB/894 GiB) [ 11.632064] sd 8:0:2:0: [sdc] 4096-byte physical blocks [ 11.634076] sd 8:0:2:0: [sdc] Write Protect is off [ 11.634080] sd 8:0:2:0: [sdc] Mode Sense: 9b 00 10 08 [ 11.635365] sd 8:0:2:0: [sdc] Write cache: enabled, read cache: enabled, supports DPO and FUA [ 11.640832] sd 8:0:0:0: [sda] Write Protect is off [ 11.699570] sd 8:0:0:0: [sda] Mode Sense: 9b 00 10 08 [ 11.700296] sd 8:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA [ 11.705359] sdb: sdb1 sdb2 [ 11.711743] sd 8:0:1:0: [sdb] Attached SCSI disk [ 11.722462] sdc: sdc1 sdc2 [ 11.725417] sd 8:0:2:0: [sdc] Attached SCSI disk [ 11.754292] sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7 [ 11.759649] sd 8:0:0:0: [sda] Attached SCSI disk [ 14.076421] ccp 0000:46:00.1: SEV API:1.55 build:17 [ 14.081325] ccp 0000:46:00.1: SEV-SNP API:1.55 build:17 [ 14.758868] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 14.769108] XFS (dm-1): Mounting V5 Filesystem 254e7c99-a3df-41be-8429-d28e07cb528a [ 14.796224] XFS (dm-1): Ending clean mount [ 15.886187] systemd-journald[1089]: Received SIGTERM from PID 1 (systemd). [ 15.990914] systemd[1]: RTC configured in localtime, applying delta of 330 minutes to system time. [ 16.002928] systemd[1]: systemd 250-12.el9_1 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 16.034823] systemd[1]: Detected architecture x86-64. [ 16.105338] systemd-rc-local-generator[1748]: /etc/rc.d/rc.local is not marked executable, skipping. [ 16.364343] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 16.371644] systemd[1]: Stopped Switch Root. [ 16.384739] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 16.394387] systemd[1]: Created slice Virtual Machine and Container Slice. [ 16.413274] systemd[1]: Created slice Slice /system/getty. [ 16.433309] systemd[1]: Created slice Slice /system/modprobe. [ 16.453237] systemd[1]: Created slice Slice /system/serial-getty. [ 16.473216] systemd[1]: Created slice Slice /system/sshd-keygen. [ 16.493288] systemd[1]: Created slice Slice /system/systemd-fsck. [ 16.513037] systemd[1]: Created slice User and Session Slice. [ 16.532362] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ 16.552541] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ 16.576309] systemd[1]: Stopped target Switch Root. [ 16.592277] systemd[1]: Stopped target Initrd File Systems. [ 16.608273] systemd[1]: Stopped target Initrd Root File System. [ 16.624287] systemd[1]: Reached target Local Integrity Protected Volumes. [ 16.644317] systemd[1]: Reached target Slice Units. [ 16.660292] systemd[1]: Reached target Local Verity Protected Volumes. [ 16.680376] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ 16.700752] systemd[1]: Listening on LVM2 poll daemon socket. [ 16.716360] systemd[1]: multipathd control socket was skipped because of a failed condition check (ConditionPathExists=/etc/multipath.conf). [ 16.761466] systemd[1]: Listening on RPCbind Server Activation Socket. [ 16.780322] systemd[1]: Reached target RPC Port Mapper. [ 16.797829] systemd[1]: Listening on Process Core Dump Socket. [ 16.816384] systemd[1]: Listening on initctl Compatibility Named Pipe. [ 16.836821] systemd[1]: Listening on udev Control Socket. [ 16.852428] systemd[1]: Listening on udev Kernel Socket. [ 16.896340] systemd[1]: Activating swap /dev/mapper/rhel_sharavati-swap... [ 16.901501] Adding 7815164k swap on /dev/mapper/rhel_sharavati-swap. Priority:-2 extents:1 across:7815164k SS [ 16.926082] systemd[1]: Mounting Huge Pages File System... [ 16.942031] systemd[1]: Mounting POSIX Message Queue File System... [ 16.962034] systemd[1]: Mounting Kernel Debug File System... [ 16.977985] systemd[1]: Mounting Kernel Trace File System... [ 16.992371] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab). [ 17.008356] systemd[1]: Starting Create List of Static Device Nodes... [ 17.030146] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... [ 17.053853] systemd[1]: Starting Load Kernel Module configfs... [ 17.069986] systemd[1]: Starting Load Kernel Module drm... [ 17.086009] systemd[1]: Starting Load Kernel Module fuse... [ 17.102716] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... [ 17.124344] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 17.131709] systemd[1]: Stopped Plymouth switch root service. [ 17.148457] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 17.155551] systemd[1]: Stopped File System Check on Root Device. [ 17.172368] systemd[1]: Stopped Journal Service. [ 17.228470] systemd[1]: Starting Journal Service... [ 17.239281] systemd-journald[1773]: File /run/log/journal/8f37f8055146469d8baec3ad508b0084/system.journal corrupted or uncleanly shut down, renaming and replacing. [ 17.258378] systemd[1]: Starting Load Kernel Modules... [ 17.277975] systemd[1]: Starting Generate network units from Kernel command line... [ 17.301991] systemd[1]: Starting Remount Root and Kernel File Systems... [ 17.324351] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed. [ 17.335232] systemd[1]: Starting Coldplug All udev Devices... [ 17.359524] systemd[1]: Activated swap /dev/mapper/rhel_sharavati-swap. [ 17.381381] systemd[1]: Started Journal Service. [ 17.643515] systemd-journald[1773]: Received client request to flush runtime journal. [ 17.881340] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0) [ 17.928210] IPMI message handler: version 39.2 [ 17.935024] ipmi device interface [ 17.944787] ipmi_si: IPMI System Interface driver [ 17.949541] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS [ 17.955895] ipmi_platform: ipmi_si: SMBIOS: io 0xca8 regsize 1 spacing 4 irq 10 [ 17.963256] ipmi_si: Adding SMBIOS-specified kcs state machine [ 17.969161] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI [ 17.975111] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca8] regsize 1 spacing 4 irq 10 [ 17.983274] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI [ 17.991978] ipmi_si: Adding ACPI-specified kcs state machine [ 17.997715] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca8, slave address 0x20, irq 10 [ 18.010821] pstore: backend 'erst' already in use: ignoring 'efi_pstore' [ 18.018139] input: PC Speaker as /devices/platform/pcspkr/input/input1 [ 18.019712] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer [ 18.025581] evbug: Connected device: input1 (PC Speaker at isa0061/input0) [ 18.034787] RAPL PMU: hw unit of domain package 2^-16 Joules [ 18.044961] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 [ 18.053211] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection [ 18.065397] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 [ 18.073245] i2c i2c-3: Successfully instantiated SPD at 0x50 [ 18.079456] i2c i2c-3: Successfully instantiated SPD at 0x51 [ 18.085665] i2c i2c-3: Successfully instantiated SPD at 0x52 [ 18.091884] i2c i2c-3: Successfully instantiated SPD at 0x53 [ 18.098103] i2c i2c-3: Successfully instantiated SPD at 0x54 [ 18.104263] i2c i2c-3: Successfully instantiated SPD at 0x55 [ 18.110488] i2c i2c-3: Successfully instantiated SPD at 0x56 [ 18.116561] i2c i2c-3: Successfully instantiated SPD at 0x57 [ 18.146698] ee1004 3-0050: 512 byte EE1004-compliant SPD EEPROM, read-only [ 18.154686] ee1004 3-0051: 512 byte EE1004-compliant SPD EEPROM, read-only [ 18.162670] ee1004 3-0052: 512 byte EE1004-compliant SPD EEPROM, read-only [ 18.170650] ee1004 3-0053: 512 byte EE1004-compliant SPD EEPROM, read-only [ 18.178637] ee1004 3-0054: 512 byte EE1004-compliant SPD EEPROM, read-only [ 18.186622] ee1004 3-0055: 512 byte EE1004-compliant SPD EEPROM, read-only [ 18.194613] ee1004 3-0056: 512 byte EE1004-compliant SPD EEPROM, read-only [ 18.202586] ee1004 3-0057: 512 byte EE1004-compliant SPD EEPROM, read-only [ 18.208467] kvm_amd: TSC scaling supported [ 18.213566] kvm_amd: Nested Virtualization enabled [ 18.218358] kvm_amd: Nested Paging enabled [ 18.222457] kvm_amd: LBR virtualization supported [ 18.227161] kvm_amd: SEV enabled (ASIDs 101 - 509) [ 18.231952] kvm_amd: SEV-ES enabled (ASIDs 1 - 100) [ 18.236833] kvm_amd: SEV-SNP enabled (ASIDs 1 - 100) [ 18.241984] kvm_amd: Virtual VMLOAD VMSAVE supported [ 18.246957] kvm_amd: Virtual GIF supported [ 18.269404] EDAC DEBUG: umc_read_base_mask: DCSB0[0]=0x00000000 reg: 0x50000 [ 18.269410] EDAC DEBUG: umc_read_base_mask: DCSB_SEC0[0]=0x00000000 reg: 0x50010 [ 18.269414] EDAC DEBUG: umc_read_base_mask: DCSB0[1]=0x00000000 reg: 0x50004 [ 18.269417] EDAC DEBUG: umc_read_base_mask: DCSB_SEC0[1]=0x00000000 reg: 0x50014 [ 18.269420] EDAC DEBUG: umc_read_base_mask: DCSB0[2]=0x00000001 reg: 0x50008 [ 18.269423] EDAC DEBUG: umc_read_base_mask: DCSB_SEC0[2]=0x00000000 reg: 0x50018 [ 18.269426] EDAC DEBUG: umc_read_base_mask: DCSB0[3]=0x00000201 reg: 0x5000c [ 18.269430] EDAC DEBUG: umc_read_base_mask: DCSB_SEC0[3]=0x00000000 reg: 0x5001c [ 18.269433] EDAC DEBUG: umc_read_base_mask: DCSM0[0]=0x00000000 reg: 0x50020 [ 18.269436] EDAC DEBUG: umc_read_base_mask: DCSM_SEC0[0]=0x00000000 reg: 0x50028 [ 18.269439] EDAC DEBUG: umc_read_base_mask: DCSM0[1]=0x07fffdfe reg: 0x50024 [ 18.269442] EDAC DEBUG: umc_read_base_mask: DCSM_SEC0[1]=0x00000000 reg: 0x5002c [ 18.269445] EDAC DEBUG: umc_read_base_mask: DCSB1[0]=0x00000000 reg: 0x150000 [ 18.269448] EDAC DEBUG: umc_read_base_mask: DCSB_SEC1[0]=0x00000000 reg: 0x150010 [ 18.269451] EDAC DEBUG: umc_read_base_mask: DCSB1[1]=0x00000000 reg: 0x150004 [ 18.269454] EDAC DEBUG: umc_read_base_mask: DCSB_SEC1[1]=0x00000000 reg: 0x150014 [ 18.269457] EDAC DEBUG: umc_read_base_mask: DCSB1[2]=0x00000001 reg: 0x150008 [ 18.269460] EDAC DEBUG: umc_read_base_mask: DCSB_SEC1[2]=0x00000000 reg: 0x150018 [ 18.269463] EDAC DEBUG: umc_read_base_mask: DCSB1[3]=0x00000201 reg: 0x15000c [ 18.269466] EDAC DEBUG: umc_read_base_mask: DCSB_SEC1[3]=0x00000000 reg: 0x15001c [ 18.269469] EDAC DEBUG: umc_read_base_mask: DCSM1[0]=0x00000000 reg: 0x150020 [ 18.269472] EDAC DEBUG: umc_read_base_mask: DCSM_SEC1[0]=0x00000000 reg: 0x150028 [ 18.269475] EDAC DEBUG: umc_read_base_mask: DCSM1[1]=0x07fffdfe reg: 0x150024 [ 18.269478] EDAC DEBUG: umc_read_base_mask: DCSM_SEC1[1]=0x00000000 reg: 0x15002c [ 18.269481] EDAC DEBUG: umc_read_base_mask: DCSB2[0]=0x00000000 reg: 0x250000 [ 18.269484] EDAC DEBUG: umc_read_base_mask: DCSB_SEC2[0]=0x00000000 reg: 0x250010 [ 18.269487] EDAC DEBUG: umc_read_base_mask: DCSB2[1]=0x00000000 reg: 0x250004 [ 18.269490] EDAC DEBUG: umc_read_base_mask: DCSB_SEC2[1]=0x00000000 reg: 0x250014 [ 18.269493] EDAC DEBUG: umc_read_base_mask: DCSB2[2]=0x00000001 reg: 0x250008 [ 18.269496] EDAC DEBUG: umc_read_base_mask: DCSB_SEC2[2]=0x00000000 reg: 0x250018 [ 18.269499] EDAC DEBUG: umc_read_base_mask: DCSB2[3]=0x00000201 reg: 0x25000c [ 18.269502] EDAC DEBUG: umc_read_base_mask: DCSB_SEC2[3]=0x00000000 reg: 0x25001c [ 18.269505] EDAC DEBUG: umc_read_base_mask: DCSM2[0]=0x00000000 reg: 0x250020 [ 18.269508] EDAC DEBUG: umc_read_base_mask: DCSM_SEC2[0]=0x00000000 reg: 0x250028 [ 18.269511] EDAC DEBUG: umc_read_base_mask: DCSM2[1]=0x07fffdfe reg: 0x250024 [ 18.269514] EDAC DEBUG: umc_read_base_mask: DCSM_SEC2[1]=0x00000000 reg: 0x25002c [ 18.269517] EDAC DEBUG: umc_read_base_mask: DCSB3[0]=0x00000000 reg: 0x350000 [ 18.269520] EDAC DEBUG: umc_read_base_mask: DCSB_SEC3[0]=0x00000000 reg: 0x350010 [ 18.269523] EDAC DEBUG: umc_read_base_mask: DCSB3[1]=0x00000000 reg: 0x350004 [ 18.269526] EDAC DEBUG: umc_read_base_mask: DCSB_SEC3[1]=0x00000000 reg: 0x350014 [ 18.269529] EDAC DEBUG: umc_read_base_mask: DCSB3[2]=0x00000001 reg: 0x350008 [ 18.269532] EDAC DEBUG: umc_read_base_mask: DCSB_SEC3[2]=0x00000000 reg: 0x350018 [ 18.269535] EDAC DEBUG: umc_read_base_mask: DCSB3[3]=0x00000201 reg: 0x35000c [ 18.269538] EDAC DEBUG: umc_read_base_mask: DCSB_SEC3[3]=0x00000000 reg: 0x35001c [ 18.269541] EDAC DEBUG: umc_read_base_mask: DCSM3[0]=0x00000000 reg: 0x350020 [ 18.269544] EDAC DEBUG: umc_read_base_mask: DCSM_SEC3[0]=0x00000000 reg: 0x350028 [ 18.269547] EDAC DEBUG: umc_read_base_mask: DCSM3[1]=0x07fffdfe reg: 0x350024 [ 18.269550] EDAC DEBUG: umc_read_base_mask: DCSM_SEC3[1]=0x00000000 reg: 0x35002c [ 18.269553] EDAC DEBUG: umc_read_base_mask: DCSB4[0]=0x00000000 reg: 0x450000 [ 18.269556] EDAC DEBUG: umc_read_base_mask: DCSB_SEC4[0]=0x00000000 reg: 0x450010 [ 18.269559] EDAC DEBUG: umc_read_base_mask: DCSB4[1]=0x00000000 reg: 0x450004 [ 18.269562] EDAC DEBUG: umc_read_base_mask: DCSB_SEC4[1]=0x00000000 reg: 0x450014 [ 18.269565] EDAC DEBUG: umc_read_base_mask: DCSB4[2]=0x00000001 reg: 0x450008 [ 18.269568] EDAC DEBUG: umc_read_base_mask: DCSB_SEC4[2]=0x00000000 reg: 0x450018 [ 18.269571] EDAC DEBUG: umc_read_base_mask: DCSB4[3]=0x00000201 reg: 0x45000c [ 18.269574] EDAC DEBUG: umc_read_base_mask: DCSB_SEC4[3]=0x00000000 reg: 0x45001c [ 18.269577] EDAC DEBUG: umc_read_base_mask: DCSM4[0]=0x00000000 reg: 0x450020 [ 18.269580] EDAC DEBUG: umc_read_base_mask: DCSM_SEC4[0]=0x00000000 reg: 0x450028 [ 18.269583] EDAC DEBUG: umc_read_base_mask: DCSM4[1]=0x07fffdfe reg: 0x450024 [ 18.269586] EDAC DEBUG: umc_read_base_mask: DCSM_SEC4[1]=0x00000000 reg: 0x45002c [ 18.269589] EDAC DEBUG: umc_read_base_mask: DCSB5[0]=0x00000000 reg: 0x550000 [ 18.269592] EDAC DEBUG: umc_read_base_mask: DCSB_SEC5[0]=0x00000000 reg: 0x550010 [ 18.269595] EDAC DEBUG: umc_read_base_mask: DCSB5[1]=0x00000000 reg: 0x550004 [ 18.269598] EDAC DEBUG: umc_read_base_mask: DCSB_SEC5[1]=0x00000000 reg: 0x550014 [ 18.269601] EDAC DEBUG: umc_read_base_mask: DCSB5[2]=0x00000001 reg: 0x550008 [ 18.269604] EDAC DEBUG: umc_read_base_mask: DCSB_SEC5[2]=0x00000000 reg: 0x550018 [ 18.269607] EDAC DEBUG: umc_read_base_mask: DCSB5[3]=0x00000201 reg: 0x55000c [ 18.269610] EDAC DEBUG: umc_read_base_mask: DCSB_SEC5[3]=0x00000000 reg: 0x55001c [ 18.269613] EDAC DEBUG: umc_read_base_mask: DCSM5[0]=0x00000000 reg: 0x550020 [ 18.269616] EDAC DEBUG: umc_read_base_mask: DCSM_SEC5[0]=0x00000000 reg: 0x550028 [ 18.269619] EDAC DEBUG: umc_read_base_mask: DCSM5[1]=0x07fffdfe reg: 0x550024 [ 18.269622] EDAC DEBUG: umc_read_base_mask: DCSM_SEC5[1]=0x00000000 reg: 0x55002c [ 18.269625] EDAC DEBUG: umc_read_base_mask: DCSB6[0]=0x00000000 reg: 0x650000 [ 18.269628] EDAC DEBUG: umc_read_base_mask: DCSB_SEC6[0]=0x00000000 reg: 0x650010 [ 18.269630] EDAC DEBUG: umc_read_base_mask: DCSB6[1]=0x00000000 reg: 0x650004 [ 18.269633] EDAC DEBUG: umc_read_base_mask: DCSB_SEC6[1]=0x00000000 reg: 0x650014 [ 18.269636] EDAC DEBUG: umc_read_base_mask: DCSB6[2]=0x00000001 reg: 0x650008 [ 18.269639] EDAC DEBUG: umc_read_base_mask: DCSB_SEC6[2]=0x00000000 reg: 0x650018 [ 18.269642] EDAC DEBUG: umc_read_base_mask: DCSB6[3]=0x00000201 reg: 0x65000c [ 18.269645] EDAC DEBUG: umc_read_base_mask: DCSB_SEC6[3]=0x00000000 reg: 0x65001c [ 18.269648] EDAC DEBUG: umc_read_base_mask: DCSM6[0]=0x00000000 reg: 0x650020 [ 18.269651] EDAC DEBUG: umc_read_base_mask: DCSM_SEC6[0]=0x00000000 reg: 0x650028 [ 18.269654] EDAC DEBUG: umc_read_base_mask: DCSM6[1]=0x07fffdfe reg: 0x650024 [ 18.269657] EDAC DEBUG: umc_read_base_mask: DCSM_SEC6[1]=0x00000000 reg: 0x65002c [ 18.269660] EDAC DEBUG: umc_read_base_mask: DCSB7[0]=0x00000000 reg: 0x750000 [ 18.269663] EDAC DEBUG: umc_read_base_mask: DCSB_SEC7[0]=0x00000000 reg: 0x750010 [ 18.269665] EDAC DEBUG: umc_read_base_mask: DCSB7[1]=0x00000000 reg: 0x750004 [ 18.269668] EDAC DEBUG: umc_read_base_mask: DCSB_SEC7[1]=0x00000000 reg: 0x750014 [ 18.269671] EDAC DEBUG: umc_read_base_mask: DCSB7[2]=0x00000001 reg: 0x750008 [ 18.269674] EDAC DEBUG: umc_read_base_mask: DCSB_SEC7[2]=0x00000000 reg: 0x750018 [ 18.269677] EDAC DEBUG: umc_read_base_mask: DCSB7[3]=0x00000201 reg: 0x75000c [ 18.269680] EDAC DEBUG: umc_read_base_mask: DCSB_SEC7[3]=0x00000000 reg: 0x75001c [ 18.269683] EDAC DEBUG: umc_read_base_mask: DCSM7[0]=0x00000000 reg: 0x750020 [ 18.269686] EDAC DEBUG: umc_read_base_mask: DCSM_SEC7[0]=0x00000000 reg: 0x750028 [ 18.269688] EDAC DEBUG: umc_read_base_mask: DCSM7[1]=0x07fffdfe reg: 0x750024 [ 18.269691] EDAC DEBUG: umc_read_base_mask: DCSM_SEC7[1]=0x00000000 reg: 0x75002c [ 18.269735] EDAC DEBUG: umc_determine_memory_type: UMC0 DIMM type: Unbuffered-DDR4 [ 18.269737] EDAC DEBUG: umc_determine_memory_type: UMC1 DIMM type: Unbuffered-DDR4 [ 18.269739] EDAC DEBUG: umc_determine_memory_type: UMC2 DIMM type: Unbuffered-DDR4 [ 18.269741] EDAC DEBUG: umc_determine_memory_type: UMC3 DIMM type: Unbuffered-DDR4 [ 18.269742] EDAC DEBUG: umc_determine_memory_type: UMC4 DIMM type: Unbuffered-DDR4 [ 18.269744] EDAC DEBUG: umc_determine_memory_type: UMC5 DIMM type: Unbuffered-DDR4 [ 18.269745] EDAC DEBUG: umc_determine_memory_type: UMC6 DIMM type: Unbuffered-DDR4 [ 18.269747] EDAC DEBUG: umc_determine_memory_type: UMC7 DIMM type: Unbuffered-DDR4 [ 18.269771] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 2 [ 18.269773] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.269775] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269776] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269778] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 2, channel: 0, cs_mode 3 [ 18.269780] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269781] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 3 [ 18.269783] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.269784] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269786] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269787] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 3, channel: 0, cs_mode 3 [ 18.269789] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269791] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 2 [ 18.269792] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.269794] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269795] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269797] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 2, channel: 1, cs_mode 3 [ 18.269799] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269800] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 3 [ 18.269802] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.269803] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269805] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269806] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 3, channel: 1, cs_mode 3 [ 18.269808] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269809] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 2 [ 18.269811] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.269813] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269814] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269816] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 2, channel: 2, cs_mode 3 [ 18.269817] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269819] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 3 [ 18.269820] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.269822] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269823] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269825] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 3, channel: 2, cs_mode 3 [ 18.269826] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269828] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 2 [ 18.269830] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.269831] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269833] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269834] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 2, channel: 3, cs_mode 3 [ 18.269836] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269837] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 3 [ 18.269839] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.269840] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269842] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269843] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 3, channel: 3, cs_mode 3 [ 18.269845] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269847] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 2 [ 18.269848] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.269850] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269851] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269853] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 2, channel: 4, cs_mode 3 [ 18.269854] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269856] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 3 [ 18.269857] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.269859] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269860] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269862] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 3, channel: 4, cs_mode 3 [ 18.269864] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269865] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 2 [ 18.269867] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.269868] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269870] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269871] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 2, channel: 5, cs_mode 3 [ 18.269873] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269874] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 3 [ 18.269876] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.269877] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269879] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269880] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 3, channel: 5, cs_mode 3 [ 18.269882] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269884] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 2 [ 18.269885] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.269887] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269888] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269890] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 2, channel: 6, cs_mode 3 [ 18.269891] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269893] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 3 [ 18.269894] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.269896] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269897] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269899] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 3, channel: 6, cs_mode 3 [ 18.269901] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269902] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 2 [ 18.269904] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.269905] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269907] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269908] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 2, channel: 7, cs_mode 3 [ 18.269910] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269911] EDAC DEBUG: umc_init_csrows: MC node: 0, csrow: 3 [ 18.269913] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.269915] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.269916] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.269918] EDAC DEBUG: umc_get_csrow_nr_pages: csrow: 3, channel: 7, cs_mode 3 [ 18.269919] EDAC DEBUG: umc_get_csrow_nr_pages: nr_pages/channel: 4194304 [ 18.269921] EDAC DEBUG: edac_mc_add_mc_with_groups: [ 18.269947] EDAC DEBUG: edac_create_sysfs_mci_device: device mc0 created [ 18.269964] EDAC DEBUG: edac_create_dimm_object: device rank16 created at location csrow 2 channel 0 [ 18.269980] EDAC DEBUG: edac_create_dimm_object: device rank17 created at location csrow 2 channel 1 [ 18.269994] EDAC DEBUG: edac_create_dimm_object: device rank18 created at location csrow 2 channel 2 [ 18.270008] EDAC DEBUG: edac_create_dimm_object: device rank19 created at location csrow 2 channel 3 [ 18.270023] EDAC DEBUG: edac_create_dimm_object: device rank20 created at location csrow 2 channel 4 [ 18.270037] EDAC DEBUG: edac_create_dimm_object: device rank21 created at location csrow 2 channel 5 [ 18.270051] EDAC DEBUG: edac_create_dimm_object: device rank22 created at location csrow 2 channel 6 [ 18.270066] EDAC DEBUG: edac_create_dimm_object: device rank23 created at location csrow 2 channel 7 [ 18.270080] EDAC DEBUG: edac_create_dimm_object: device rank24 created at location csrow 3 channel 0 [ 18.270094] EDAC DEBUG: edac_create_dimm_object: device rank25 created at location csrow 3 channel 1 [ 18.270109] EDAC DEBUG: edac_create_dimm_object: device rank26 created at location csrow 3 channel 2 [ 18.270122] EDAC DEBUG: edac_create_dimm_object: device rank27 created at location csrow 3 channel 3 [ 18.270136] EDAC DEBUG: edac_create_dimm_object: device rank28 created at location csrow 3 channel 4 [ 18.270151] EDAC DEBUG: edac_create_dimm_object: device rank29 created at location csrow 3 channel 5 [ 18.270165] EDAC DEBUG: edac_create_dimm_object: device rank30 created at location csrow 3 channel 6 [ 18.270179] EDAC DEBUG: edac_create_dimm_object: device rank31 created at location csrow 3 channel 7 [ 18.270195] EDAC MC0: Giving out device to module amd64_edac controller F19h: DEV 0000:00:18.3 (INTERRUPT) [ 18.279848] EDAC amd64: F19h detected (node 0). [ 18.284387] EDAC DEBUG: umc_dump_misc_regs: UMC0 DIMM cfg: 0x0 [ 18.284390] EDAC DEBUG: umc_dump_misc_regs: UMC0 UMC cfg: 0x80001200 [ 18.284392] EDAC DEBUG: umc_dump_misc_regs: UMC0 SDP ctrl: 0xb040808b [ 18.284394] EDAC DEBUG: umc_dump_misc_regs: UMC0 ECC ctrl: 0x673 [ 18.284396] EDAC DEBUG: umc_dump_misc_regs: UMC0 UMC cap high: 0xc0000030 [ 18.284398] EDAC DEBUG: umc_dump_misc_regs: UMC0 ECC capable: yes, ChipKill ECC capable: yes [ 18.284400] EDAC DEBUG: umc_dump_misc_regs: UMC0 All DIMMs support ECC: yes [ 18.284402] EDAC DEBUG: umc_dump_misc_regs: UMC0 x4 DIMMs present: no [ 18.284403] EDAC DEBUG: umc_dump_misc_regs: UMC0 x16 DIMMs present: no [ 18.284405] EDAC MC: UMC0 chip selects: [ 18.284407] EDAC amd64: MC: 0: 0MB 1: 0MB [ 18.289117] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.289119] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.289121] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.289123] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.289125] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.289126] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.289128] EDAC amd64: MC: 2: 16384MB 3: 16384MB [ 18.293833] EDAC DEBUG: umc_dump_misc_regs: UMC1 DIMM cfg: 0x0 [ 18.293835] EDAC DEBUG: umc_dump_misc_regs: UMC1 UMC cfg: 0x80001200 [ 18.293837] EDAC DEBUG: umc_dump_misc_regs: UMC1 SDP ctrl: 0xb040808b [ 18.293839] EDAC DEBUG: umc_dump_misc_regs: UMC1 ECC ctrl: 0x673 [ 18.293841] EDAC DEBUG: umc_dump_misc_regs: UMC1 UMC cap high: 0xc0000030 [ 18.293843] EDAC DEBUG: umc_dump_misc_regs: UMC1 ECC capable: yes, ChipKill ECC capable: yes [ 18.293845] EDAC DEBUG: umc_dump_misc_regs: UMC1 All DIMMs support ECC: yes [ 18.293847] EDAC DEBUG: umc_dump_misc_regs: UMC1 x4 DIMMs present: no [ 18.293849] EDAC DEBUG: umc_dump_misc_regs: UMC1 x16 DIMMs present: no [ 18.293850] EDAC MC: UMC1 chip selects: [ 18.293851] EDAC amd64: MC: 0: 0MB 1: 0MB [ 18.298556] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.298558] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.298560] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.298562] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.298564] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.298565] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.298567] EDAC amd64: MC: 2: 16384MB 3: 16384MB [ 18.303278] EDAC DEBUG: umc_dump_misc_regs: UMC2 DIMM cfg: 0x0 [ 18.303280] EDAC DEBUG: umc_dump_misc_regs: UMC2 UMC cfg: 0x80001200 [ 18.303282] EDAC DEBUG: umc_dump_misc_regs: UMC2 SDP ctrl: 0xb040808b [ 18.303284] EDAC DEBUG: umc_dump_misc_regs: UMC2 ECC ctrl: 0x673 [ 18.303286] EDAC DEBUG: umc_dump_misc_regs: UMC2 UMC cap high: 0xc0000030 [ 18.303287] EDAC DEBUG: umc_dump_misc_regs: UMC2 ECC capable: yes, ChipKill ECC capable: yes [ 18.303289] EDAC DEBUG: umc_dump_misc_regs: UMC2 All DIMMs support ECC: yes [ 18.303291] EDAC DEBUG: umc_dump_misc_regs: UMC2 x4 DIMMs present: no [ 18.303292] EDAC DEBUG: umc_dump_misc_regs: UMC2 x16 DIMMs present: no [ 18.303294] EDAC MC: UMC2 chip selects: [ 18.303295] EDAC amd64: MC: 0: 0MB 1: 0MB [ 18.308000] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.308002] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.308003] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.308005] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.308007] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.308009] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.308011] EDAC amd64: MC: 2: 16384MB 3: 16384MB [ 18.312717] EDAC DEBUG: umc_dump_misc_regs: UMC3 DIMM cfg: 0x0 [ 18.312719] EDAC DEBUG: umc_dump_misc_regs: UMC3 UMC cfg: 0x80001200 [ 18.312721] EDAC DEBUG: umc_dump_misc_regs: UMC3 SDP ctrl: 0xb040808b [ 18.312723] EDAC DEBUG: umc_dump_misc_regs: UMC3 ECC ctrl: 0x673 [ 18.312725] EDAC DEBUG: umc_dump_misc_regs: UMC3 UMC cap high: 0xc0000030 [ 18.312727] EDAC DEBUG: umc_dump_misc_regs: UMC3 ECC capable: yes, ChipKill ECC capable: yes [ 18.312728] EDAC DEBUG: umc_dump_misc_regs: UMC3 All DIMMs support ECC: yes [ 18.312730] EDAC DEBUG: umc_dump_misc_regs: UMC3 x4 DIMMs present: no [ 18.312731] EDAC DEBUG: umc_dump_misc_regs: UMC3 x16 DIMMs present: no [ 18.312733] EDAC MC: UMC3 chip selects: [ 18.312734] EDAC amd64: MC: 0: 0MB 1: 0MB [ 18.317441] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.317444] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.317445] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.317447] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.317449] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.317450] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.317452] EDAC amd64: MC: 2: 16384MB 3: 16384MB [ 18.322161] EDAC DEBUG: umc_dump_misc_regs: UMC4 DIMM cfg: 0x0 [ 18.322163] EDAC DEBUG: umc_dump_misc_regs: UMC4 UMC cfg: 0x80001200 [ 18.322165] EDAC DEBUG: umc_dump_misc_regs: UMC4 SDP ctrl: 0xb040808b [ 18.322167] EDAC DEBUG: umc_dump_misc_regs: UMC4 ECC ctrl: 0x673 [ 18.322169] EDAC DEBUG: umc_dump_misc_regs: UMC4 UMC cap high: 0xc0000030 [ 18.322170] EDAC DEBUG: umc_dump_misc_regs: UMC4 ECC capable: yes, ChipKill ECC capable: yes [ 18.322172] EDAC DEBUG: umc_dump_misc_regs: UMC4 All DIMMs support ECC: yes [ 18.322174] EDAC DEBUG: umc_dump_misc_regs: UMC4 x4 DIMMs present: no [ 18.322175] EDAC DEBUG: umc_dump_misc_regs: UMC4 x16 DIMMs present: no [ 18.322177] EDAC MC: UMC4 chip selects: [ 18.322178] EDAC amd64: MC: 0: 0MB 1: 0MB [ 18.326887] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.326889] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.326892] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.326893] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.326895] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.326897] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.326898] EDAC amd64: MC: 2: 16384MB 3: 16384MB [ 18.331610] EDAC DEBUG: umc_dump_misc_regs: UMC5 DIMM cfg: 0x0 [ 18.331612] EDAC DEBUG: umc_dump_misc_regs: UMC5 UMC cfg: 0x80001200 [ 18.331614] EDAC DEBUG: umc_dump_misc_regs: UMC5 SDP ctrl: 0xb040808b [ 18.331616] EDAC DEBUG: umc_dump_misc_regs: UMC5 ECC ctrl: 0x673 [ 18.331618] EDAC DEBUG: umc_dump_misc_regs: UMC5 UMC cap high: 0xc0000030 [ 18.331620] EDAC DEBUG: umc_dump_misc_regs: UMC5 ECC capable: yes, ChipKill ECC capable: yes [ 18.331621] EDAC DEBUG: umc_dump_misc_regs: UMC5 All DIMMs support ECC: yes [ 18.331623] EDAC DEBUG: umc_dump_misc_regs: UMC5 x4 DIMMs present: no [ 18.331624] EDAC DEBUG: umc_dump_misc_regs: UMC5 x16 DIMMs present: no [ 18.331626] EDAC MC: UMC5 chip selects: [ 18.331627] EDAC amd64: MC: 0: 0MB 1: 0MB [ 18.336334] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.336337] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.336339] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.336341] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.336342] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.336344] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.336345] EDAC amd64: MC: 2: 16384MB 3: 16384MB [ 18.341055] EDAC DEBUG: umc_dump_misc_regs: UMC6 DIMM cfg: 0x0 [ 18.341058] EDAC DEBUG: umc_dump_misc_regs: UMC6 UMC cfg: 0x80001200 [ 18.341060] EDAC DEBUG: umc_dump_misc_regs: UMC6 SDP ctrl: 0xb040808b [ 18.341061] EDAC DEBUG: umc_dump_misc_regs: UMC6 ECC ctrl: 0x673 [ 18.341063] EDAC DEBUG: umc_dump_misc_regs: UMC6 UMC cap high: 0xc0000030 [ 18.341065] EDAC DEBUG: umc_dump_misc_regs: UMC6 ECC capable: yes, ChipKill ECC capable: yes [ 18.341066] EDAC DEBUG: umc_dump_misc_regs: UMC6 All DIMMs support ECC: yes [ 18.341068] EDAC DEBUG: umc_dump_misc_regs: UMC6 x4 DIMMs present: no [ 18.341069] EDAC DEBUG: umc_dump_misc_regs: UMC6 x16 DIMMs present: no [ 18.341071] EDAC MC: UMC6 chip selects: [ 18.341072] EDAC amd64: MC: 0: 0MB 1: 0MB [ 18.345779] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.345781] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.345783] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.345785] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.345786] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.345788] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.345789] EDAC amd64: MC: 2: 16384MB 3: 16384MB [ 18.350493] EDAC DEBUG: umc_dump_misc_regs: UMC7 DIMM cfg: 0x0 [ 18.350495] EDAC DEBUG: umc_dump_misc_regs: UMC7 UMC cfg: 0x80001200 [ 18.350497] EDAC DEBUG: umc_dump_misc_regs: UMC7 SDP ctrl: 0xb040808b [ 18.350499] EDAC DEBUG: umc_dump_misc_regs: UMC7 ECC ctrl: 0x673 [ 18.350501] EDAC DEBUG: umc_dump_misc_regs: UMC7 UMC cap high: 0xc0000030 [ 18.350503] EDAC DEBUG: umc_dump_misc_regs: UMC7 ECC capable: yes, ChipKill ECC capable: yes [ 18.350505] EDAC DEBUG: umc_dump_misc_regs: UMC7 All DIMMs support ECC: yes [ 18.350506] EDAC DEBUG: umc_dump_misc_regs: UMC7 x4 DIMMs present: no [ 18.350508] EDAC DEBUG: umc_dump_misc_regs: UMC7 x16 DIMMs present: no [ 18.350509] EDAC MC: UMC7 chip selects: [ 18.350511] EDAC amd64: MC: 0: 0MB 1: 0MB [ 18.355216] EDAC DEBUG: __addr_mask_to_cs_size: CS2 DIMM1 AddrMasks: [ 18.355218] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.355220] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.355222] EDAC DEBUG: __addr_mask_to_cs_size: CS3 DIMM1 AddrMasks: [ 18.355224] EDAC DEBUG: __addr_mask_to_cs_size: Original AddrMask: 0x7fffdfe [ 18.355226] EDAC DEBUG: __addr_mask_to_cs_size: Deinterleaved AddrMask: 0x3fffffe [ 18.355227] EDAC amd64: MC: 2: 16384MB 3: 16384MB [ 18.366289] intel_rapl_common: Found RAPL domain package [ 18.371606] intel_rapl_common: Found RAPL domain core [ 18.377252] amd_atl: AMD Address Translation Library initialized [ 18.428233] ipmi_si IPI0001:00: The BMC does not support setting the recv irq bit, compensating, but the BMC needs to be fixed. [ 18.504340] ipmi_si IPI0001:00: Using irq 10 [ 18.532039] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x0002a2, prod_id: 0x0100, dev_id: 0x20) [ 18.580150] ipmi_si IPI0001:00: IPMI kcs interface initialized [ 18.588619] ipmi_ssif: IPMI SSIF Interface driver [ 18.590207] power_meter ACPI000D:00: Found ACPI power meter. [ 18.599061] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). [ 18.803681] XFS (sda6): Mounting V5 Filesystem 8a4de4ea-bc9f-4c69-9e30-c78fbc184188 [ 18.816352] XFS (dm-0): Mounting V5 Filesystem 3e33526b-995a-4b32-9d5d-d26941ce5b47 [ 18.829955] XFS (sda6): Ending clean mount [ 18.841216] XFS (dm-0): Ending clean mount [ 19.022587] RPC: Registered named UNIX socket transport module. [ 19.028896] RPC: Registered udp transport module. [ 19.034980] RPC: Registered tcp transport module. [ 19.040898] RPC: Registered tcp-with-tls transport module. [ 19.046395] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 109.134556] audit: type=1305 audit(1728461458.319:14): op=set audit_pid=0 old=2299 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 199.400324] audit: type=1130 audit(1728461548.587:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 199.446024] audit: type=1127 audit(1728461548.631:16): pid=2320 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' [ 199.480323] audit: type=1130 audit(1728461548.667:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 199.837911] audit: type=1334 audit(1728461549.023:18): prog-id=35 op=LOAD [ 199.884320] audit: type=1130 audit(1728461549.071:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 199.903683] audit: type=1131 audit(1728461549.071:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 199.932181] audit: type=1305 audit(1728461549.115:21): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 204.426020] tg3 0000:c1:00.0 eth0: Link is up at 1000 Mbps, full duplex [ 204.432646] tg3 0000:c1:00.0 eth0: Flow control is off for TX and off for RX [ 204.439691] tg3 0000:c1:00.0 eth0: EEE is disabled [ 290.134360] audit: type=1305 audit(1728461639.319:156): op=set audit_pid=0 old=2325 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 290.146621] audit: type=1300 audit(1728461639.319:156): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffeffa71100 a2=3c a3=0 items=0 ppid=2323 pid=2325 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 290.174909] audit: type=1327 audit(1728461639.319:156): proctitle="/sbin/auditd" [ 297.583495] audit: type=1131 audit(1728461646.767:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 297.604103] audit: type=1131 audit(1728461646.787:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 297.636313] audit: type=1130 audit(1728461646.823:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 297.656099] audit: type=1131 audit(1728461646.823:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 297.712470] audit: type=1130 audit(1728461646.899:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 297.748311] audit: type=1130 audit(1728461646.935:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 297.768797] audit: type=1131 audit(1728461646.935:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 297.832463] audit: type=1130 audit(1728461647.019:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 312.675664] audit: type=1131 audit(1728461661.859:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 312.696278] audit: type=1131 audit(1728461661.883:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 312.744308] audit: type=1130 audit(1728461661.931:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 312.764096] audit: type=1131 audit(1728461661.931:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 312.816453] audit: type=1130 audit(1728461662.003:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 312.848313] audit: type=1130 audit(1728461662.035:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 312.868795] audit: type=1131 audit(1728461662.035:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 312.924468] audit: type=1130 audit(1728461662.111:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 320.357580] audit: type=1106 audit(1728461669.543:173): pid=2688 uid=0 auid=0 ses=1 subj=unconfined msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.230.174.49 terminal=ssh res=success' [ 320.374954] audit: type=1113 audit(1728461669.543:174): pid=2688 uid=0 auid=0 ses=1 subj=unconfined msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.230.174.49 terminal=ssh res=success' [ 320.602084] audit: type=1112 audit(1728461669.787:175): pid=2688 uid=0 auid=0 ses=1 subj=unconfined msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.230.174.49 terminal=ssh res=success' [ 320.619452] audit: type=1105 audit(1728461669.787:176): pid=2688 uid=0 auid=0 ses=1 subj=unconfined msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.230.174.49 terminal=ssh res=success' [ 320.636817] audit: type=2404 audit(1728461669.787:177): pid=2688 uid=0 auid=0 ses=1 subj=unconfined msg='op=destroy kind=server fp=SHA256:d9:06:7f:4e:95:f4:6f:24:4d:77:23:4a:91:15:d1:41:2e:a7:01:51:1a:62:1e:fb:4a:30:21:87:9e:e5:da:75 direction=? spid=2908 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' [ 327.230561] audit: type=1131 audit(1728461676.415:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=virtqemud comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 327.783307] audit: type=1131 audit(1728461676.967:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 327.803859] audit: type=1131 audit(1728461676.987:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 327.836321] audit: type=1130 audit(1728461677.023:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 327.856113] audit: type=1131 audit(1728461677.023:182): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 327.892480] audit: type=1130 audit(1728461677.079:183): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 328.124316] audit: type=1130 audit(1728461677.311:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 328.144803] audit: type=1131 audit(1728461677.311:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 328.184479] audit: type=1130 audit(1728461677.371:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 342.879647] audit: type=1131 audit(1728461692.063:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 342.900336] audit: type=1131 audit(1728461692.087:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 342.936334] audit: type=1130 audit(1728461692.123:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 342.956127] audit: type=1131 audit(1728461692.123:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 342.992479] audit: type=1130 audit(1728461692.179:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 343.124299] audit: type=1130 audit(1728461692.311:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 343.144778] audit: type=1131 audit(1728461692.311:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 343.184474] audit: type=1130 audit(1728461692.371:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 357.975413] audit: type=1131 audit(1728461707.159:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 357.995943] audit: type=1131 audit(1728461707.179:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 358.032313] audit: type=1130 audit(1728461707.219:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 358.052103] audit: type=1131 audit(1728461707.219:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 358.132422] audit: type=1130 audit(1728461707.319:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 358.168333] audit: type=1130 audit(1728461707.355:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 358.188816] audit: type=1131 audit(1728461707.355:201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 358.244493] audit: type=1130 audit(1728461707.431:202): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 373.063585] audit: type=1131 audit(1728461722.247:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 373.084180] audit: type=1131 audit(1728461722.267:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 373.116321] audit: type=1130 audit(1728461722.303:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 373.136110] audit: type=1131 audit(1728461722.303:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 373.172477] audit: type=1130 audit(1728461722.359:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 373.376313] audit: type=1130 audit(1728461722.563:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 373.396799] audit: type=1131 audit(1728461722.563:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 373.436477] audit: type=1130 audit(1728461722.623:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 380.364574] audit: type=1130 audit(1728461729.551:211): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 380.405028] audit: type=1130 audit(1728461729.591:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=crond comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 380.424385] audit: type=1129 audit(1728461729.599:213): pid=2988 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='old-level=N new-level=3 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' [ 380.447203] audit: type=1130 audit(1728461729.615:214): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 380.468549] audit: type=1131 audit(1728461729.615:215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 380.612909] audit: type=1130 audit(1728461729.799:216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 380.632353] audit: type=1131 audit(1728461729.799:217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 380.683215] audit: type=1305 audit(1728461729.867:218): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 470.884465] audit: type=1305 audit(1728461820.071:302): op=set audit_pid=0 old=2990 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 470.896723] audit: type=1300 audit(1728461820.071:302): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7fff803fdd90 a2=3c a3=0 items=0 ppid=2989 pid=2990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 470.925005] audit: type=1327 audit(1728461820.071:302): proctitle="/sbin/auditd" [ 478.483528] audit: type=1131 audit(1728461827.667:303): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 478.504075] audit: type=1131 audit(1728461827.687:304): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 478.525588] audit: type=1130 audit(1728461827.711:305): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 478.545379] audit: type=1131 audit(1728461827.711:306): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 478.592960] audit: type=1130 audit(1728461827.779:307): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 478.613434] audit: type=1130 audit(1728461827.799:308): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 478.633915] audit: type=1131 audit(1728461827.799:309): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 478.654537] audit: type=1130 audit(1728461827.839:310): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 493.579790] audit: type=1131 audit(1728461842.763:311): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 493.600683] audit: type=1131 audit(1728461842.787:312): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 493.622168] audit: type=1130 audit(1728461842.807:313): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 493.641962] audit: type=1131 audit(1728461842.807:314): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 493.669026] audit: type=1130 audit(1728461842.855:315): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 493.863622] audit: type=1130 audit(1728461843.047:316): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 493.884111] audit: type=1131 audit(1728461843.047:317): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 493.928920] audit: type=1130 audit(1728461843.115:318): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 508.655579] audit: type=1131 audit(1728461857.839:319): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 508.676270] audit: type=1131 audit(1728461857.859:320): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 508.697706] audit: type=1130 audit(1728461857.883:321): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 508.717493] audit: type=1131 audit(1728461857.883:322): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 508.745052] audit: type=1130 audit(1728461857.931:323): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 508.863644] audit: type=1130 audit(1728461858.047:324): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 508.884132] audit: type=1131 audit(1728461858.047:325): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 508.928896] audit: type=1130 audit(1728461858.115:326): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 523.751688] audit: type=1131 audit(1728461872.935:327): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 523.772615] audit: type=1131 audit(1728461872.959:328): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 523.794041] audit: type=1130 audit(1728461872.979:329): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 523.813834] audit: type=1131 audit(1728461872.979:330): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 523.857029] audit: type=1130 audit(1728461873.043:331): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 524.113541] audit: type=1130 audit(1728461873.299:332): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 524.134035] audit: type=1131 audit(1728461873.299:333): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 524.160911] audit: type=1130 audit(1728461873.347:334): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 538.835498] audit: type=1131 audit(1728461888.019:335): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 538.856188] audit: type=1131 audit(1728461888.039:336): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 538.877600] audit: type=1130 audit(1728461888.063:337): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 538.897392] audit: type=1131 audit(1728461888.063:338): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 538.925020] audit: type=1130 audit(1728461888.111:339): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 539.113640] audit: type=1130 audit(1728461888.299:340): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 539.134123] audit: type=1131 audit(1728461888.299:341): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 539.160938] audit: type=1130 audit(1728461888.347:342): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 553.931709] audit: type=1131 audit(1728461903.115:343): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 553.952615] audit: type=1131 audit(1728461903.139:344): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 553.974030] audit: type=1130 audit(1728461903.159:345): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 553.993819] audit: type=1131 audit(1728461903.159:346): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 554.037079] audit: type=1130 audit(1728461903.223:347): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 554.113638] audit: type=1130 audit(1728461903.299:348): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 554.134121] audit: type=1131 audit(1728461903.299:349): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 554.176978] audit: type=1130 audit(1728461903.363:350): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 561.114219] audit: type=1130 audit(1728461910.299:351): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 561.362942] audit: type=1130 audit(1728461910.547:352): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 561.382391] audit: type=1131 audit(1728461910.547:353): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 561.435307] audit: type=1305 audit(1728461910.619:354): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 568.822376] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 568.873824] systemd-rc-local-generator[3181]: /etc/rc.d/rc.local is not marked executable, skipping. [ 574.086214] agetty[3224]: segfault at 0 ip 00007f44c535e7d1 sp 00007ffe1055e4b8 error 4 in libc.so.6[15e7d1,7f44c5228000+175000] likely on CPU 87 (core 23, socket 0) [ 574.086482] agetty[3252]: segfault at 0 ip 00007f6f26d5e7d1 sp 00007ffeea26e4d8 error 4 in libc.so.6[15e7d1,7f6f26c28000+175000] likely on CPU 68 (core 4, socket 0) [ 574.101001] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 574.135967] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 579.242329] agetty[3342]: segfault at 0 ip 00007fd69915e7d1 sp 00007fffe0259bb8 error 4 in libc.so.6[15e7d1,7fd699028000+175000] likely on CPU 76 (core 12, socket 0) [ 579.242580] agetty[3346]: segfault at 0 ip 00007f55f355e7d1 sp 00007ffe249bf038 error 4 [ 579.257106] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 579.257106] in libc.so.6[15e7d1,7f55f3428000+175000] likely on CPU 85 (core 21, socket 0) [ 579.292123] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 584.410191] agetty[3374]: segfault at 0 ip 00007effc575e7d1 sp 00007ffc0408fb28 error 4 in libc.so.6[15e7d1,7effc5628000+175000] likely on CPU 0 (core 0, socket 0) [ 584.410510] agetty[3378]: segfault at 0 ip 00007f9a5a35e7d1 sp 00007ffc77244c48 error 4 [ 584.424799] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 584.424802] in libc.so.6[15e7d1,7f9a5a228000+175000] likely on CPU 74 (core 10, socket 0) [ 584.459826] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 589.578522] agetty[3395]: segfault at 0 ip 00007f7dbef5e7d1 sp 00007ffc3de2e8f8 error 4 in libc.so.6[15e7d1,7f7dbee28000+175000] likely on CPU 84 (core 20, socket 0) [ 589.578682] agetty[3400]: segfault at 0 ip 00007f3e0715e7d1 sp 00007ffc3f886b38 error 4 [ 589.593302] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 589.593304] in libc.so.6[15e7d1,7f3e07028000+175000] likely on CPU 31 (core 31, socket 0) [ 589.628326] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 594.730278] agetty[3431]: segfault at 0 ip 00007f5e8995e7d1 sp 00007fff61203278 error 4 in libc.so.6[15e7d1,7f5e89828000+175000] likely on CPU 3 (core 3, socket 0) [ 594.730687] agetty[3435]: segfault at 0 ip 00007f7da455e7d1 sp 00007ffeb62362a8 error 4 in libc.so.6[15e7d1,7f7da4428000+175000] likely on CPU 14 (core 14, socket 0) [ 594.744886] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 594.779896] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 599.894229] agetty[3448]: segfault at 0 ip 00007fa46c35e7d1 sp 00007fff39f5a388 error 4 in libc.so.6[15e7d1,7fa46c228000+175000] likely on CPU 18 (core 18, socket 0) [ 599.894585] agetty[3452]: segfault at 0 ip 00007fa72bf5e7d1 sp 00007ffcb8c59248 error 4 [ 599.909008] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 599.909009] in libc.so.6[15e7d1,7fa72be28000+175000] likely on CPU 68 (core 4, socket 0) [ 599.943928] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 605.046095] agetty[3463]: segfault at 0 ip 00007f5b9875e7d1 sp 00007ffd7504c908 error 4 in libc.so.6[15e7d1,7f5b98628000+175000] likely on CPU 15 (core 15, socket 0) [ 605.060876] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 605.080279] agetty[3467]: segfault at 0 ip 00007fc82c55e7d1 sp 00007ffd015832d8 error 4 in libc.so.6[15e7d1,7fc82c428000+175000] likely on CPU 19 (core 19, socket 0) [ 605.095060] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 610.190462] agetty[3480]: segfault at 0 ip 00007f6aac95e7d1 sp 00007fffe5836918 error 4 in libc.so.6[15e7d1,7f6aac828000+175000] likely on CPU 67 (core 3, socket 0) [ 610.190788] agetty[3484]: segfault at 0 ip 00007eff1035e7d1 sp 00007ffc3079fa98 error 4 in libc.so.6[15e7d1,7eff10228000+175000] likely on CPU 77 (core 13, socket 0) [ 610.205154] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 610.240156] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 615.342219] agetty[3496]: segfault at 0 ip 00007f043555e7d1 sp 00007ffe542a1f08 error 4 in libc.so.6[15e7d1,7f0435428000+175000] likely on CPU 83 (core 19, socket 0) [ 615.342636] agetty[3500]: segfault at 0 ip 00007fd39a75e7d1 sp 00007ffef7922d38 error 4 in libc.so.6[15e7d1,7fd39a628000+175000] [ 615.357002] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 615.357003] likely on CPU 75 (core 11, socket 0) [ 615.392042] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 620.498222] agetty[3512]: segfault at 0 ip 00007f339915e7d1 sp 00007fff81c3fa38 error 4 in libc.so.6[15e7d1,7f3399028000+175000] likely on CPU 81 (core 17, socket 0) [ 620.498556] agetty[3517]: segfault at 0 ip 00007f7a6f15e7d1 sp 00007ffcd165eab8 error 4 [ 620.513002] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 620.513002] in libc.so.6[15e7d1,7f7a6f028000+175000] likely on CPU 88 (core 24, socket 0) [ 620.548017] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 625.646383] agetty[3529]: segfault at 0 ip 00007f6aaef5e7d1 sp 00007ffeef315f58 error 4 in libc.so.6[15e7d1,7f6aaee28000+175000] likely on CPU 83 (core 19, socket 0) [ 625.646757] agetty[3534]: segfault at 0 ip 00007fe621d5e7d1 sp 00007ffe79887bf8 error 4 in libc.so.6[15e7d1,7fe621c28000+175000] likely on CPU 26 (core 26, socket 0) [ 625.661171] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 625.696184] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 630.798432] agetty[3546]: segfault at 0 ip 00007fb33635e7d1 sp 00007fff71ac0188 error 4 in libc.so.6[15e7d1,7fb336228000+175000] likely on CPU 97 (core 33, socket 0) [ 630.798653] agetty[3550]: segfault at 0 ip 00007f73fe75e7d1 sp 00007ffdf1aa2d38 error 4 in libc.so.6[15e7d1,7f73fe628000+175000] [ 630.813215] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 630.813217] likely on CPU 85 (core 21, socket 0) [ 630.848230] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 635.958194] agetty[3565]: segfault at 0 ip 00007f97e495e7d1 sp 00007ffeae8981f8 error 4 in libc.so.6[15e7d1,7f97e4828000+175000] likely on CPU 28 (core 28, socket 0) [ 635.958849] agetty[3569]: segfault at 0 ip 00007f7dd275e7d1 sp 00007ffd491b4c48 error 4 [ 635.972969] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 635.980972] in libc.so.6[15e7d1,7f7dd2628000+175000] likely on CPU 80 (core 16, socket 0) [ 636.007986] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 641.106184] agetty[3580]: segfault at 0 ip 00007f2da775e7d1 sp 00007ffc1f688578 error 4 in libc.so.6[15e7d1,7f2da7628000+175000] likely on CPU 4 (core 4, socket 0) [ 641.106470] agetty[3584]: segfault at 0 ip 00007f563ab5e7d1 sp 00007fffacacce58 error 4 in libc.so.6[15e7d1,7f563aa28000+175000] [ 641.120794] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 641.120798] likely on CPU 85 (core 21, socket 0) [ 641.155809] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 646.266560] agetty[3600]: segfault at 0 ip 00007fa67d15e7d1 sp 00007ffc9e671828 error 4 in libc.so.6[15e7d1,7fa67d028000+175000] likely on CPU 16 (core 16, socket 0) [ 646.266726] agetty[3604]: segfault at 0 ip 00007ff93cf5e7d1 sp 00007ffcdb5ec268 error 4 in libc.so.6[15e7d1,7ff93ce28000+175000] likely on CPU 26 (core 26, socket 0) [ 646.281342] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 646.314862] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 651.410333] agetty[3616]: segfault at 0 ip 00007faad4b5e7d1 sp 00007ffe313e2648 error 4 in libc.so.6[15e7d1,7faad4a28000+175000] likely on CPU 76 (core 12, socket 0) [ 651.410650] agetty[3620]: segfault at 0 ip 00007f1ace15e7d1 sp 00007fff380707e8 error 4 in libc.so.6[15e7d1,7f1ace028000+175000] [ 651.425115] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 651.436670] likely on CPU 27 (core 27, socket 0) [ 651.460131] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 651.482134] audit: type=1305 audit(1728462000.667:852): op=set audit_pid=0 old=3109 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 651.494394] audit: type=1300 audit(1728462000.667:852): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffdc3c92460 a2=3c a3=0 items=0 ppid=3108 pid=3109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 651.522678] audit: type=1327 audit(1728462000.667:852): proctitle="/sbin/auditd" [ 651.530077] audit: type=1334 audit(1728462000.671:853): prog-id=151 op=UNLOAD [ 651.530078] audit: type=1334 audit(1728462000.671:854): prog-id=150 op=UNLOAD [ 651.530080] audit: type=1334 audit(1728462000.671:855): prog-id=149 op=UNLOAD [ 651.530081] audit: type=1334 audit(1728462000.671:856): prog-id=155 op=LOAD [ 651.530083] audit: type=1334 audit(1728462000.671:857): prog-id=156 op=LOAD [ 656.606253] show_signal_msg: 15 callbacks suppressed [ 656.606256] agetty[3633]: segfault at 0 ip 00007f93a215e7d1 sp 00007fff410b70c8 error 4 [ 656.606613] agetty[3639]: segfault at 0 ip 00007fce99b5e7d1 sp 00007ffc0832e728 error 4 [ 656.611233] in libc.so.6[15e7d1,7f93a2028000+175000] [ 656.619238] in libc.so.6[15e7d1,7fce99a28000+175000] [ 656.624342] audit: type=1334 audit(1728462005.811:873): prog-id=157 op=UNLOAD [ 656.624348] audit: type=1334 audit(1728462005.811:874): prog-id=156 op=UNLOAD [ 656.624351] audit: type=1334 audit(1728462005.811:875): prog-id=155 op=UNLOAD [ 656.627236] likely on CPU 83 (core 19, socket 0) [ 656.627239] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 656.632295] likely on CPU 26 (core 26, socket 0) [ 656.637374] audit: type=1701 audit(1728462005.823:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3633 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 656.644479] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 656.651616] audit: type=1334 audit(1728462005.827:877): prog-id=158 op=LOAD [ 656.651618] audit: type=1334 audit(1728462005.827:878): prog-id=159 op=LOAD [ 656.735025] audit: type=1334 audit(1728462005.831:879): prog-id=160 op=LOAD [ 656.741985] audit: type=1130 audit(1728462005.831:880): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@33-3643-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 661.858309] show_signal_msg: 21 callbacks suppressed [ 661.858313] agetty[3653]: segfault at 0 ip 00007f454435e7d1 sp 00007ffe1c7f6a78 error 4 [ 661.858499] agetty[3654]: segfault at 0 ip 00007f108515e7d1 sp 00007ffdbccc5568 error 4 [ 661.863293] in libc.so.6[15e7d1,7f4544228000+175000] [ 661.871290] in libc.so.6[15e7d1,7f1085028000+175000] likely on CPU 82 (core 18, socket 0) [ 661.879299] likely on CPU 70 (core 6, socket 0) [ 661.884358] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 661.884384] audit: type=1701 audit(1728462011.071:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3654 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 661.892619] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 661.897236] audit: type=1334 audit(1728462011.075:903): prog-id=164 op=LOAD [ 661.897238] audit: type=1334 audit(1728462011.075:904): prog-id=165 op=LOAD [ 661.897240] audit: type=1334 audit(1728462011.075:905): prog-id=166 op=LOAD [ 661.972554] audit: type=1130 audit(1728462011.079:906): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@35-3660-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 661.993731] audit: type=1701 audit(1728462011.083:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3653 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 662.009191] audit: type=1334 audit(1728462011.091:908): prog-id=167 op=LOAD [ 662.016147] audit: type=1334 audit(1728462011.091:909): prog-id=168 op=LOAD [ 667.122222] show_signal_msg: 18 callbacks suppressed [ 667.122225] agetty[3670]: segfault at 0 ip 00007fde1d55e7d1 sp 00007ffefb61be58 error 4 [ 667.122456] agetty[3671]: segfault at 0 ip 00007f147635e7d1 sp 00007ffedcc52a58 error 4 [ 667.127207] in libc.so.6[15e7d1,7fde1d428000+175000] [ 667.135211] in libc.so.6[15e7d1,7f1476228000+175000] [ 667.143209] likely on CPU 16 (core 16, socket 0) [ 667.148259] likely on CPU 26 (core 26, socket 0) [ 667.158019] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 667.162723] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 667.164235] audit: type=1701 audit(1728462016.347:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3671 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 667.218658] audit: type=1701 audit(1728462016.351:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3670 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 667.234115] audit: type=1334 audit(1728462016.355:930): prog-id=170 op=LOAD [ 667.241078] audit: type=1334 audit(1728462016.355:931): prog-id=171 op=LOAD [ 667.248034] audit: type=1334 audit(1728462016.355:932): prog-id=172 op=LOAD [ 667.254993] audit: type=1130 audit(1728462016.359:933): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@37-3676-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 667.276167] audit: type=1334 audit(1728462016.359:934): prog-id=173 op=LOAD [ 667.283126] audit: type=1334 audit(1728462016.359:935): prog-id=174 op=LOAD [ 672.370098] show_signal_msg: 18 callbacks suppressed [ 672.370102] agetty[3686]: segfault at 0 ip 00007f2593f5e7d1 sp 00007ffe77c69d18 error 4 in libc.so.6[15e7d1,7f2593e28000+175000] likely on CPU 6 (core 6, socket 0) [ 672.389686] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 672.408464] audit: type=1701 audit(1728462021.595:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3686 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 672.409114] agetty[3687]: segfault at 0 ip 00007fb96555e7d1 sp 00007ffe7286a5f8 error 4 [ 672.423924] audit: type=1334 audit(1728462021.599:955): prog-id=176 op=LOAD [ 672.423927] audit: type=1334 audit(1728462021.599:956): prog-id=177 op=LOAD [ 672.431928] in libc.so.6[15e7d1,7fb965428000+175000] [ 672.438887] audit: type=1334 audit(1728462021.599:957): prog-id=178 op=LOAD [ 672.438889] audit: type=1130 audit(1728462021.603:958): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@39-3690-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 672.479040] likely on CPU 27 (core 27, socket 0) [ 672.483753] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 672.502548] audit: type=1701 audit(1728462021.687:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3687 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 672.518006] audit: type=1334 audit(1728462021.695:960): prog-id=179 op=LOAD [ 672.524971] audit: type=1334 audit(1728462021.695:961): prog-id=180 op=LOAD [ 677.614593] show_signal_msg: 18 callbacks suppressed [ 677.614597] agetty[3700]: segfault at 0 ip 00007ff90f75e7d1 sp 00007ffd3394a9f8 error 4 [ 677.614786] agetty[3703]: segfault at 0 ip 00007fca2cb5e7d1 sp 00007ffe5a348ee8 error 4 [ 677.619576] in libc.so.6[15e7d1,7ff90f628000+175000] [ 677.627572] in libc.so.6[15e7d1,7fca2ca28000+175000] likely on CPU 26 (core 26, socket 0) [ 677.627579] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 677.627605] audit: type=1701 audit(1728462026.811:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3703 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 677.635600] likely on CPU 6 (core 6, socket 0) [ 677.640654] audit: type=1334 audit(1728462026.819:981): prog-id=182 op=LOAD [ 677.667660] audit: type=1334 audit(1728462026.819:982): prog-id=183 op=LOAD [ 677.667662] audit: type=1334 audit(1728462026.819:983): prog-id=184 op=LOAD [ 677.667664] audit: type=1130 audit(1728462026.819:984): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@41-3706-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 677.731194] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 677.749981] audit: type=1701 audit(1728462026.935:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3700 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 677.765441] audit: type=1334 audit(1728462026.939:986): prog-id=185 op=LOAD [ 677.772406] audit: type=1334 audit(1728462026.943:987): prog-id=186 op=LOAD [ 682.878434] show_signal_msg: 18 callbacks suppressed [ 682.878437] agetty[3716]: segfault at 0 ip 00007f012355e7d1 sp 00007ffe62d11dd8 error 4 [ 682.878793] agetty[3717]: segfault at 0 ip 00007f6c3b55e7d1 sp 00007fff05def268 error 4 [ 682.883417] in libc.so.6[15e7d1,7f0123428000+175000] [ 682.891416] in libc.so.6[15e7d1,7f6c3b428000+175000] [ 682.899421] likely on CPU 26 (core 26, socket 0) [ 682.899425] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 682.904482] likely on CPU 85 (core 21, socket 0) [ 682.904485] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 682.904511] audit: type=1701 audit(1728462032.091:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 682.971988] audit: type=1701 audit(1728462032.095:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3716 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 682.987536] audit: type=1334 audit(1728462032.095:1008): prog-id=188 op=LOAD [ 682.994585] audit: type=1334 audit(1728462032.095:1009): prog-id=189 op=LOAD [ 683.001632] audit: type=1334 audit(1728462032.095:1010): prog-id=190 op=LOAD [ 683.008679] audit: type=1130 audit(1728462032.099:1011): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@43-3722-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 683.029940] audit: type=1334 audit(1728462032.099:1012): prog-id=191 op=LOAD [ 683.036990] audit: type=1334 audit(1728462032.099:1013): prog-id=192 op=LOAD [ 688.138570] show_signal_msg: 18 callbacks suppressed [ 688.138575] agetty[3733]: segfault at 0 ip 00007fe84bb5e7d1 sp 00007ffe9cd6f568 error 4 [ 688.138668] agetty[3732]: segfault at 0 ip 00007f7f7ad5e7d1 sp 00007fff791ce8e8 error 4 [ 688.143550] in libc.so.6[15e7d1,7fe84ba28000+175000] likely on CPU 27 (core 27, socket 0) [ 688.143557] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 688.151566] in libc.so.6[15e7d1,7f7f7ac28000+175000] [ 688.159583] audit: type=1701 audit(1728462037.343:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3733 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 688.167829] likely on CPU 64 (core 0, socket 0) [ 688.186575] audit: type=1334 audit(1728462037.351:1033): prog-id=194 op=LOAD [ 688.186578] audit: type=1334 audit(1728462037.351:1034): prog-id=195 op=LOAD [ 688.207172] audit: type=1334 audit(1728462037.351:1035): prog-id=196 op=LOAD [ 688.207174] audit: type=1130 audit(1728462037.351:1036): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@45-3738-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 688.255699] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 688.274492] audit: type=1701 audit(1728462037.459:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3732 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 688.290038] audit: type=1334 audit(1728462037.467:1038): prog-id=197 op=LOAD [ 688.297087] audit: type=1334 audit(1728462037.467:1039): prog-id=198 op=LOAD [ 693.386246] show_signal_msg: 19 callbacks suppressed [ 693.386250] agetty[3748]: segfault at 0 ip 00007fa058f5e7d1 sp 00007fffc46b4618 error 4 in libc.so.6[15e7d1,7fa058e28000+175000] likely on CPU 27 (core 27, socket 0) [ 693.406008] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 693.406695] agetty[3749]: segfault at 0 ip 00007f50cf15e7d1 sp 00007ffead160bc8 error 4 in libc.so.6[15e7d1,7f50cf028000+175000] likely on CPU 17 (core 17, socket 0) [ 693.424793] audit: type=1701 audit(1728462042.611:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3748 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 693.439550] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 693.455085] audit: type=1334 audit(1728462042.615:1060): prog-id=200 op=LOAD [ 693.455087] audit: type=1334 audit(1728462042.615:1061): prog-id=201 op=LOAD [ 693.455089] audit: type=1334 audit(1728462042.615:1062): prog-id=202 op=LOAD [ 693.455091] audit: type=1130 audit(1728462042.619:1063): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@47-3754-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 693.516236] audit: type=1701 audit(1728462042.659:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3749 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 693.531778] audit: type=1334 audit(1728462042.663:1065): prog-id=203 op=LOAD [ 693.538831] audit: type=1334 audit(1728462042.663:1066): prog-id=204 op=LOAD [ 698.630329] show_signal_msg: 18 callbacks suppressed [ 698.630332] agetty[3764]: segfault at 0 ip 00007fa9e835e7d1 sp 00007fffb0ad9308 error 4 [ 698.630661] agetty[3767]: segfault at 0 ip 00007fa96355e7d1 sp 00007ffe77641998 error 4 [ 698.635315] in libc.so.6[15e7d1,7fa9e8228000+175000] [ 698.643312] in libc.so.6[15e7d1,7fa963428000+175000] [ 698.651310] likely on CPU 83 (core 19, socket 0) [ 698.656360] likely on CPU 26 (core 26, socket 0) [ 698.661413] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 698.666120] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 698.670863] audit: type=1701 audit(1728462047.855:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3764 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 698.723858] audit: type=1334 audit(1728462047.863:1086): prog-id=206 op=LOAD [ 698.730906] audit: type=1334 audit(1728462047.863:1087): prog-id=207 op=LOAD [ 698.737958] audit: type=1334 audit(1728462047.863:1088): prog-id=208 op=LOAD [ 698.745001] audit: type=1130 audit(1728462047.863:1089): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@49-3771-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 698.766263] audit: type=1701 audit(1728462047.875:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3767 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 698.781800] audit: type=1334 audit(1728462047.879:1091): prog-id=209 op=LOAD [ 698.788847] audit: type=1334 audit(1728462047.879:1092): prog-id=210 op=LOAD [ 703.882309] show_signal_msg: 18 callbacks suppressed [ 703.882312] agetty[3781]: segfault at 0 ip 00007f8b1cf5e7d1 sp 00007fffafee2f98 error 4 [ 703.882645] agetty[3782]: segfault at 0 ip 00007f6c7cd5e7d1 sp 00007ffe84d286a8 error 4 [ 703.887299] in libc.so.6[15e7d1,7f8b1ce28000+175000] [ 703.895303] in libc.so.6[15e7d1,7f6c7cc28000+175000] [ 703.903306] likely on CPU 82 (core 18, socket 0) [ 703.908355] likely on CPU 27 (core 27, socket 0) [ 703.908359] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 703.908384] audit: type=1701 audit(1728462053.095:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3782 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 703.913417] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 703.977354] audit: type=1701 audit(1728462053.099:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3781 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 703.992900] audit: type=1334 audit(1728462053.099:1113): prog-id=212 op=LOAD [ 703.999951] audit: type=1334 audit(1728462053.099:1114): prog-id=213 op=LOAD [ 704.006997] audit: type=1334 audit(1728462053.099:1115): prog-id=214 op=LOAD [ 704.014043] audit: type=1130 audit(1728462053.103:1116): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@51-3787-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 704.035303] audit: type=1334 audit(1728462053.103:1117): prog-id=215 op=LOAD [ 704.042349] audit: type=1334 audit(1728462053.103:1118): prog-id=216 op=LOAD [ 709.130248] show_signal_msg: 18 callbacks suppressed [ 709.130252] agetty[3797]: segfault at 0 ip 00007fb81315e7d1 sp 00007ffe6071ec08 error 4 [ 709.130515] agetty[3798]: segfault at 0 ip 00007f12eab5e7d1 sp 00007fff0e3b3028 error 4 [ 709.135233] in libc.so.6[15e7d1,7fb813028000+175000] [ 709.143237] in libc.so.6[15e7d1,7f12eaa28000+175000] likely on CPU 85 (core 21, socket 0) [ 709.143244] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 709.151246] likely on CPU 27 (core 27, socket 0) [ 709.156323] audit: type=1701 audit(1728462058.343:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3798 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 709.164573] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 709.183315] audit: type=1334 audit(1728462058.347:1138): prog-id=218 op=LOAD [ 709.183318] audit: type=1334 audit(1728462058.347:1139): prog-id=219 op=LOAD [ 709.183320] audit: type=1334 audit(1728462058.347:1140): prog-id=220 op=LOAD [ 709.183321] audit: type=1130 audit(1728462058.351:1141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@53-3803-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 709.266242] audit: type=1701 audit(1728462058.451:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3797 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 709.281786] audit: type=1334 audit(1728462058.459:1143): prog-id=221 op=LOAD [ 709.288840] audit: type=1334 audit(1728462058.459:1144): prog-id=222 op=LOAD [ 714.390276] show_signal_msg: 18 callbacks suppressed [ 714.390280] agetty[3813]: segfault at 0 ip 00007f3f1695e7d1 sp 00007fff3f145c38 error 4 [ 714.390655] agetty[3814]: segfault at 0 ip 00007f6ee115e7d1 sp 00007ffc172f71a8 error 4 [ 714.395263] in libc.so.6[15e7d1,7f3f16828000+175000] [ 714.403262] in libc.so.6[15e7d1,7f6ee1028000+175000] likely on CPU 83 (core 19, socket 0) [ 714.403269] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 714.403292] audit: type=1701 audit(1728462063.591:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3814 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 714.411277] likely on CPU 27 (core 27, socket 0) [ 714.416330] audit: type=1334 audit(1728462063.595:1164): prog-id=224 op=LOAD [ 714.416333] audit: type=1334 audit(1728462063.595:1165): prog-id=225 op=LOAD [ 714.416334] audit: type=1334 audit(1728462063.595:1166): prog-id=226 op=LOAD [ 714.443340] audit: type=1130 audit(1728462063.595:1167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@55-3817-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 714.507493] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 714.526269] audit: type=1701 audit(1728462063.711:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3813 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 714.541812] audit: type=1334 audit(1728462063.719:1169): prog-id=227 op=LOAD [ 714.548858] audit: type=1334 audit(1728462063.719:1170): prog-id=228 op=LOAD [ 719.638212] show_signal_msg: 18 callbacks suppressed [ 719.638215] agetty[3827]: segfault at 0 ip 00007f998bf5e7d1 sp 00007ffe494b2ce8 error 4 [ 719.638515] agetty[3830]: segfault at 0 ip 00007f9472b5e7d1 sp 00007ffd050c6dd8 error 4 [ 719.643197] in libc.so.6[15e7d1,7f998be28000+175000] [ 719.651200] in libc.so.6[15e7d1,7f9472a28000+175000] [ 719.659198] likely on CPU 27 (core 27, socket 0) [ 719.659201] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 719.664259] likely on CPU 85 (core 21, socket 0) [ 719.669328] audit: type=1701 audit(1728462068.855:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3827 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 719.674017] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 719.692762] audit: type=1334 audit(1728462068.859:1190): prog-id=230 op=LOAD [ 719.692764] audit: type=1334 audit(1728462068.859:1191): prog-id=231 op=LOAD [ 719.692765] audit: type=1334 audit(1728462068.859:1192): prog-id=232 op=LOAD [ 719.752898] audit: type=1130 audit(1728462068.863:1193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@57-3833-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 719.774158] audit: type=1701 audit(1728462068.883:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 719.789697] audit: type=1334 audit(1728462068.887:1195): prog-id=233 op=LOAD [ 719.796743] audit: type=1334 audit(1728462068.887:1196): prog-id=234 op=LOAD [ 724.906269] show_signal_msg: 18 callbacks suppressed [ 724.906273] agetty[3843]: segfault at 0 ip 00007f249135e7d1 sp 00007fff004ee678 error 4 [ 724.906502] agetty[3844]: segfault at 0 ip 00007fa8f9b5e7d1 sp 00007ffe7cd9c178 error 4 [ 724.911250] in libc.so.6[15e7d1,7f2491228000+175000] [ 724.919249] in libc.so.6[15e7d1,7fa8f9a28000+175000] [ 724.927250] likely on CPU 84 (core 20, socket 0) [ 724.927253] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 724.932308] likely on CPU 26 (core 26, socket 0) [ 724.932312] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 724.937389] audit: type=1701 audit(1728462074.123:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3843 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 724.999805] audit: type=1701 audit(1728462074.127:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3844 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 725.015347] audit: type=1334 audit(1728462074.127:1217): prog-id=236 op=LOAD [ 725.022397] audit: type=1334 audit(1728462074.127:1218): prog-id=237 op=LOAD [ 725.029441] audit: type=1334 audit(1728462074.127:1219): prog-id=238 op=LOAD [ 725.036489] audit: type=1130 audit(1728462074.131:1220): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@59-3849-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 725.057748] audit: type=1334 audit(1728462074.131:1221): prog-id=239 op=LOAD [ 725.064792] audit: type=1334 audit(1728462074.131:1222): prog-id=240 op=LOAD [ 730.158090] show_signal_msg: 18 callbacks suppressed [ 730.158094] agetty[3859]: segfault at 0 ip 00007f685015e7d1 sp 00007fff5ced90d8 error 4 [ 730.158488] agetty[3860]: segfault at 0 ip 00007f17c355e7d1 sp 00007ffc8bdea338 error 4 [ 730.163074] in libc.so.6[15e7d1,7f6850028000+175000] [ 730.171071] in libc.so.6[15e7d1,7f17c3428000+175000] likely on CPU 85 (core 21, socket 0) [ 730.179084] likely on CPU 26 (core 26, socket 0) [ 730.184139] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 730.192407] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 730.197125] audit: type=1701 audit(1728462079.383:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3860 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 730.250143] audit: type=1334 audit(1728462079.387:1242): prog-id=242 op=LOAD [ 730.257189] audit: type=1334 audit(1728462079.387:1243): prog-id=243 op=LOAD [ 730.264276] audit: type=1334 audit(1728462079.387:1244): prog-id=244 op=LOAD [ 730.271323] audit: type=1130 audit(1728462079.391:1245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@61-3865-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 730.292584] audit: type=1701 audit(1728462079.403:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3859 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 730.308129] audit: type=1334 audit(1728462079.407:1247): prog-id=245 op=LOAD [ 730.315176] audit: type=1334 audit(1728462079.407:1248): prog-id=246 op=LOAD [ 735.394187] show_signal_msg: 18 callbacks suppressed [ 735.394191] agetty[3875]: segfault at 0 ip 00007f126e55e7d1 sp 00007ffee0137d88 error 4 in libc.so.6[15e7d1,7f126e428000+175000] likely on CPU 28 (core 28, socket 0) [ 735.413943] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 735.414615] agetty[3876]: segfault at 0 ip 00007f0521d5e7d1 sp 00007fffda89e9e8 error 4 in libc.so.6[15e7d1,7f0521c28000+175000] likely on CPU 23 (core 23, socket 0) [ 735.432718] audit: type=1701 audit(1728462084.619:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3875 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 735.447473] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 735.463016] audit: type=1334 audit(1728462084.623:1268): prog-id=248 op=LOAD [ 735.488806] audit: type=1334 audit(1728462084.623:1269): prog-id=249 op=LOAD [ 735.495853] audit: type=1334 audit(1728462084.623:1270): prog-id=250 op=LOAD [ 735.502898] audit: type=1130 audit(1728462084.627:1271): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@63-3879-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 735.524161] audit: type=1701 audit(1728462084.667:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3876 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 735.539706] audit: type=1334 audit(1728462084.675:1273): prog-id=251 op=LOAD [ 735.546751] audit: type=1334 audit(1728462084.675:1274): prog-id=252 op=LOAD [ 740.630345] show_signal_msg: 18 callbacks suppressed [ 740.630349] agetty[3889]: segfault at 0 ip 00007fea6f15e7d1 sp 00007fffd48bd618 error 4 [ 740.630734] agetty[3892]: segfault at 0 ip 00007fe84ed5e7d1 sp 00007ffdd4658df8 error 4 [ 740.635330] in libc.so.6[15e7d1,7fea6f028000+175000] [ 740.643331] in libc.so.6[15e7d1,7fe84ec28000+175000] likely on CPU 80 (core 16, socket 0) [ 740.651339] likely on CPU 28 (core 28, socket 0) [ 740.651343] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 740.656402] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 740.664688] audit: type=1701 audit(1728462089.851:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3889 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 740.723903] audit: type=1701 audit(1728462089.855:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3892 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 740.739442] audit: type=1334 audit(1728462089.855:1295): prog-id=254 op=LOAD [ 740.746485] audit: type=1334 audit(1728462089.855:1296): prog-id=255 op=LOAD [ 740.753532] audit: type=1334 audit(1728462089.855:1297): prog-id=256 op=LOAD [ 740.760576] audit: type=1130 audit(1728462089.859:1298): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@65-3895-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 740.781837] audit: type=1334 audit(1728462089.859:1299): prog-id=257 op=LOAD [ 740.788879] audit: type=1334 audit(1728462089.859:1300): prog-id=258 op=LOAD [ 746.862357] show_signal_msg: 45 callbacks suppressed [ 746.862362] agetty[3935]: segfault at 0 ip 00007febb355e7d1 sp 00007fffcb6345f8 error 4 in libc.so.6[15e7d1,7febb3428000+175000] likely on CPU 103 (core 39, socket 0) [ 746.882198] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 746.901706] agetty[3931]: segfault at 0 ip 00007f5bb5d5e7d1 sp 00007ffdcc1cfec8 error 4 in libc.so.6[15e7d1,7f5bb5c28000+175000] likely on CPU 56 (core 56, socket 0) [ 746.916490] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 752.018239] agetty[3949]: segfault at 0 ip 00007f34f3d5e7d1 sp 00007ffe92c494c8 error 4 in libc.so.6[15e7d1,7f34f3c28000+175000] likely on CPU 48 (core 48, socket 0) [ 752.018578] agetty[3955]: segfault at 0 ip 00007feb52d5e7d1 sp 00007fff5bd7c5e8 error 4 in libc.so.6[15e7d1,7feb52c28000+175000] likely on CPU 57 (core 57, socket 0) [ 752.033026] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 752.068026] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 757.166316] agetty[3968]: segfault at 0 ip 00007f2be835e7d1 sp 00007ffdadf00198 error 4 in libc.so.6[15e7d1,7f2be8228000+175000] likely on CPU 32 (core 32, socket 0) [ 757.166854] agetty[3973]: segfault at 0 ip 00007f10c735e7d1 sp 00007ffc46133de8 error 4 [ 757.181098] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 757.181100] in libc.so.6[15e7d1,7f10c7228000+175000] likely on CPU 57 (core 57, socket 0) [ 757.216124] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 762.322582] agetty[3987]: segfault at 0 ip 00007f344335e7d1 sp 00007ffed99af108 error 4 in libc.so.6[15e7d1,7f3443228000+175000] likely on CPU 106 (core 42, socket 0) [ 762.322696] agetty[3991]: segfault at 0 ip 00007fa4ae15e7d1 sp 00007ffd7706e8f8 error 4 [ 762.337452] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 762.337453] in libc.so.6[15e7d1,7fa4ae028000+175000] likely on CPU 48 (core 48, socket 0) [ 762.372474] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 767.474319] agetty[4002]: segfault at 0 ip 00007f68a7d5e7d1 sp 00007ffe47784428 error 4 in libc.so.6[15e7d1,7f68a7c28000+175000] likely on CPU 33 (core 33, socket 0) [ 767.474780] agetty[4006]: segfault at 0 ip 00007efcf975e7d1 sp 00007ffc3ab46f88 error 4 in libc.so.6[15e7d1,7efcf9628000+175000] [ 767.489105] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 767.489106] likely on CPU 55 (core 55, socket 0) [ 767.524126] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 772.642297] agetty[4020]: segfault at 0 ip 00007f917175e7d1 sp 00007fff65382578 error 4 in libc.so.6[15e7d1,7f9171628000+175000] likely on CPU 56 (core 56, socket 0) [ 772.642670] agetty[4024]: segfault at 0 ip 00007fccf495e7d1 sp 00007ffd6a443c58 error 4 [ 772.657074] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 772.657074] in libc.so.6[15e7d1,7fccf4828000+175000] likely on CPU 51 (core 51, socket 0) [ 772.692090] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 777.794648] agetty[4038]: segfault at 0 ip 00007f0656f5e7d1 sp 00007ffefbbff2f8 error 4 in libc.so.6[15e7d1,7f0656e28000+175000] likely on CPU 37 (core 37, socket 0) [ 777.794975] agetty[4042]: segfault at 0 ip 00007f6f9e75e7d1 sp 00007fffee0d8588 error 4 [ 777.809431] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 777.817435] in libc.so.6[15e7d1,7f6f9e628000+175000] likely on CPU 106 (core 42, socket 0) [ 777.844533] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 782.954472] agetty[4055]: segfault at 0 ip 00007f338a15e7d1 sp 00007ffdf3742d78 error 4 in libc.so.6[15e7d1,7f338a028000+175000] likely on CPU 28 (core 28, socket 0) [ 782.954783] agetty[4061]: segfault at 0 ip 00007fb9eeb5e7d1 sp 00007ffee7a98d38 error 4 [ 782.969249] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 782.969249] in libc.so.6[15e7d1,7fb9eea28000+175000] likely on CPU 35 (core 35, socket 0) [ 783.004265] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 788.110473] agetty[4071]: segfault at 0 ip 00007fd693b5e7d1 sp 00007ffd43a1fd68 error 4 in libc.so.6[15e7d1,7fd693a28000+175000] likely on CPU 35 (core 35, socket 0) [ 788.110891] agetty[4077]: segfault at 0 ip 00007ff4a395e7d1 sp 00007ffe1b9c4438 error 4 [ 788.125256] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 788.125257] in libc.so.6[15e7d1,7ff4a3828000+175000] likely on CPU 46 (core 46, socket 0) [ 788.160279] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 793.266160] agetty[4089]: segfault at 0 ip 00007f758015e7d1 sp 00007ffd434e8258 error 4 in libc.so.6[15e7d1,7f7580028000+175000] likely on CPU 81 (core 17, socket 0) [ 793.266560] agetty[4093]: segfault at 0 ip 00007f3ae0d5e7d1 sp 00007ffe45330e18 error 4 [ 793.280937] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 793.280939] in libc.so.6[15e7d1,7f3ae0c28000+175000] likely on CPU 76 (core 12, socket 0) [ 793.315944] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 798.418407] agetty[4105]: segfault at 0 ip 00007f5b1bd5e7d1 sp 00007ffc15a73458 error 4 in libc.so.6[15e7d1,7f5b1bc28000+175000] likely on CPU 28 (core 28, socket 0) [ 798.418752] agetty[4109]: segfault at 0 ip 00007f74ced5e7d1 sp 00007ffc7d22e5b8 error 4 [ 798.433215] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 798.433216] in libc.so.6[15e7d1,7f74cec28000+175000] likely on CPU 75 (core 11, socket 0) [ 798.468232] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 803.578534] agetty[4119]: segfault at 0 ip 00007f5b25d5e7d1 sp 00007ffdc29efd88 error 4 in libc.so.6[15e7d1,7f5b25c28000+175000] likely on CPU 95 (core 31, socket 0) [ 803.578563] agetty[4123]: segfault at 0 ip 00007fbca095e7d1 sp 00007ffc08509ae8 error 4 in libc.so.6[15e7d1,7fbca0828000+175000] [ 803.593311] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 803.593312] likely on CPU 21 (core 21, socket 0) [ 803.628315] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 808.742278] agetty[4135]: segfault at 0 ip 00007f121eb5e7d1 sp 00007ffe0281b488 error 4 in libc.so.6[15e7d1,7f121ea28000+175000] likely on CPU 75 (core 11, socket 0) [ 808.757057] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 808.776484] agetty[4139]: segfault at 0 ip 00007fc0be75e7d1 sp 00007ffe8e86b618 error 4 in libc.so.6[15e7d1,7fc0be628000+175000] likely on CPU 23 (core 23, socket 0) [ 808.791262] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 813.890106] agetty[4152]: segfault at 0 ip 00007f528e15e7d1 sp 00007ffd2b554c18 error 4 in libc.so.6[15e7d1,7f528e028000+175000] likely on CPU 27 (core 27, socket 0) [ 813.904891] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 813.924369] agetty[4158]: segfault at 0 ip 00007f7a4195e7d1 sp 00007ffcbc2583c8 error 4 in libc.so.6[15e7d1,7f7a41828000+175000] likely on CPU 35 (core 35, socket 0) [ 813.939146] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 819.038396] agetty[4170]: segfault at 0 ip 00007f8d3435e7d1 sp 00007fff821eec18 error 4 in libc.so.6[15e7d1,7f8d34228000+175000] likely on CPU 29 (core 29, socket 0) [ 819.038815] agetty[4174]: segfault at 0 ip 00007f799cb5e7d1 sp 00007ffc02e0eae8 error 4 [ 819.053178] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 819.079926] in libc.so.6[15e7d1,7f799ca28000+175000] likely on CPU 22 (core 22, socket 0) [ 819.088194] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 824.182263] agetty[4185]: segfault at 0 ip 00007fcfaa15e7d1 sp 00007ffe62ae7a08 error 4 in libc.so.6[15e7d1,7fcfaa028000+175000] likely on CPU 76 (core 12, socket 0) [ 824.197043] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 824.216449] agetty[4189]: segfault at 0 ip 00007f36bdd5e7d1 sp 00007fff6ee62938 error 4 in libc.so.6[15e7d1,7f36bdc28000+175000] likely on CPU 29 (core 29, socket 0) [ 824.231232] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 829.334170] agetty[4201]: segfault at 0 ip 00007fcac0b5e7d1 sp 00007fff66e67178 error 4 in libc.so.6[15e7d1,7fcac0a28000+175000] likely on CPU 22 (core 22, socket 0) [ 829.334572] agetty[4205]: segfault at 0 ip 00007f336e75e7d1 sp 00007ffc9a0a3138 error 4 in libc.so.6[15e7d1,7f336e628000+175000] [ 829.348948] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 829.379254] likely on CPU 95 (core 31, socket 0) [ 829.383962] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 831.884598] audit: type=1305 audit(1728462181.071:1802): op=set audit_pid=0 old=3923 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 831.896943] audit: type=1300 audit(1728462181.071:1802): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffd72a1a300 a2=3c a3=0 items=0 ppid=3922 pid=3923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 831.925315] audit: type=1327 audit(1728462181.071:1802): proctitle="/sbin/auditd" [ 834.486342] agetty[4218]: segfault at 0 ip 00007fb1e835e7d1 sp 00007ffe13130928 error 4 in libc.so.6[15e7d1,7fb1e8228000+175000] likely on CPU 77 (core 13, socket 0) [ 834.486511] agetty[4222]: segfault at 0 ip 00007fd626b5e7d1 sp 00007ffe97bde8d8 error 4 [ 834.501120] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 834.509124] in libc.so.6[15e7d1,7fd626a28000+175000] likely on CPU 28 (core 28, socket 0) [ 834.527892] audit: type=1701 audit(1728462183.711:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4218 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 834.536137] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 834.551675] audit: type=1334 audit(1728462183.719:1804): prog-id=371 op=LOAD [ 834.551678] audit: type=1334 audit(1728462183.719:1805): prog-id=372 op=LOAD [ 834.551679] audit: type=1334 audit(1728462183.719:1806): prog-id=373 op=LOAD [ 834.591567] audit: type=1130 audit(1728462183.723:1807): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@104-4226-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 834.612916] audit: type=1701 audit(1728462183.755:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4222 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 834.628460] audit: type=1334 audit(1728462183.763:1809): prog-id=370 op=UNLOAD [ 834.635681] audit: type=1334 audit(1728462183.763:1810): prog-id=369 op=UNLOAD [ 839.726317] show_signal_msg: 21 callbacks suppressed [ 839.726321] agetty[4236]: segfault at 0 ip 00007f273455e7d1 sp 00007ffe4201cf68 error 4 in libc.so.6[15e7d1,7f2734428000+175000] likely on CPU 28 (core 28, socket 0) [ 839.746081] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 839.764864] audit: type=1701 audit(1728462188.951:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4236 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 839.780415] audit: type=1334 audit(1728462188.955:1833): prog-id=377 op=LOAD [ 839.781034] agetty[4237]: segfault at 0 ip 00007fda4f75e7d1 sp 00007ffed4500eb8 error 4 [ 839.787465] audit: type=1334 audit(1728462188.955:1834): prog-id=378 op=LOAD [ 839.787468] audit: type=1334 audit(1728462188.955:1835): prog-id=379 op=LOAD [ 839.787470] audit: type=1130 audit(1728462188.959:1836): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@106-4242-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 839.795489] in libc.so.6[15e7d1,7fda4f628000+175000] likely on CPU 21 (core 21, socket 0) [ 839.839189] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 839.858058] audit: type=1701 audit(1728462189.043:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4237 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 839.873604] audit: type=1334 audit(1728462189.047:1838): prog-id=380 op=LOAD [ 839.880655] audit: type=1334 audit(1728462189.047:1839): prog-id=381 op=LOAD [ 844.974295] show_signal_msg: 18 callbacks suppressed [ 844.974299] agetty[4252]: segfault at 0 ip 00007f5785f5e7d1 sp 00007ffe4572bb68 error 4 in libc.so.6[15e7d1,7f5785e28000+175000] likely on CPU 27 (core 27, socket 0) [ 844.994056] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 845.012846] audit: type=1701 audit(1728462194.199:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4252 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 845.028394] audit: type=1334 audit(1728462194.203:1859): prog-id=383 op=LOAD [ 845.029018] agetty[4253]: segfault at 0 ip 00007f2ccc95e7d1 sp 00007ffd8e991c98 error 4 [ 845.035446] audit: type=1334 audit(1728462194.203:1860): prog-id=384 op=LOAD [ 845.035449] audit: type=1334 audit(1728462194.203:1861): prog-id=385 op=LOAD [ 845.043458] in libc.so.6[15e7d1,7f2ccc828000+175000] [ 845.050495] audit: type=1130 audit(1728462194.207:1862): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@108-4259-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 845.083958] likely on CPU 20 (core 20, socket 0) [ 845.088668] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 845.107444] audit: type=1701 audit(1728462194.291:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4253 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 845.122988] audit: type=1334 audit(1728462194.299:1864): prog-id=386 op=LOAD [ 845.130040] audit: type=1334 audit(1728462194.299:1865): prog-id=387 op=LOAD [ 850.210157] show_signal_msg: 18 callbacks suppressed [ 850.210161] agetty[4269]: segfault at 0 ip 00007f5754f5e7d1 sp 00007ffcbc8a35d8 error 4 in libc.so.6[15e7d1,7f5754e28000+175000] likely on CPU 27 (core 27, socket 0) [ 850.229917] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 850.230595] agetty[4270]: segfault at 0 ip 00007f8a3035e7d1 sp 00007ffdf22d2748 error 4 in libc.so.6[15e7d1,7f8a30228000+175000] likely on CPU 74 (core 10, socket 0) [ 850.248700] audit: type=1701 audit(1728462199.435:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4269 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 850.263448] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 850.278991] audit: type=1334 audit(1728462199.439:1885): prog-id=389 op=LOAD [ 850.278994] audit: type=1334 audit(1728462199.439:1886): prog-id=390 op=LOAD [ 850.311834] audit: type=1334 audit(1728462199.439:1887): prog-id=391 op=LOAD [ 850.318880] audit: type=1130 audit(1728462199.443:1888): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@110-4275-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 850.340227] audit: type=1701 audit(1728462199.483:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4270 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 850.355768] audit: type=1334 audit(1728462199.487:1890): prog-id=392 op=LOAD [ 850.362814] audit: type=1334 audit(1728462199.491:1891): prog-id=393 op=LOAD [ 855.450454] show_signal_msg: 18 callbacks suppressed [ 855.450459] agetty[4285]: segfault at 0 ip 00007f1068f5e7d1 sp 00007ffc0514a8e8 error 4 [ 855.450940] agetty[4286]: segfault at 0 ip 00007fe8ff75e7d1 sp 00007ffdb3dd7028 error 4 [ 855.455438] in libc.so.6[15e7d1,7f1068e28000+175000] [ 855.463438] in libc.so.6[15e7d1,7fe8ff628000+175000] [ 855.471435] likely on CPU 8 (core 8, socket 0) [ 855.471439] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 855.476488] likely on CPU 22 (core 22, socket 0) [ 855.481569] audit: type=1701 audit(1728462204.667:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4285 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 855.486076] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 855.504823] audit: type=1334 audit(1728462204.675:1911): prog-id=395 op=LOAD [ 855.504826] audit: type=1334 audit(1728462204.675:1912): prog-id=396 op=LOAD [ 855.504828] audit: type=1334 audit(1728462204.675:1913): prog-id=397 op=LOAD [ 855.504830] audit: type=1130 audit(1728462204.675:1914): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@112-4289-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 855.587808] audit: type=1701 audit(1728462204.695:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4286 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 855.603354] audit: type=1334 audit(1728462204.699:1916): prog-id=398 op=LOAD [ 855.610404] audit: type=1334 audit(1728462204.699:1917): prog-id=399 op=LOAD [ 860.698448] show_signal_msg: 18 callbacks suppressed [ 860.698452] agetty[4299]: segfault at 0 ip 00007f75e335e7d1 sp 00007ffe10564538 error 4 [ 860.698458] agetty[4300]: segfault at 0 ip 00007fdb23d5e7d1 sp 00007ffd42a1d1e8 error 4 [ 860.703428] in libc.so.6[15e7d1,7f75e3228000+175000] [ 860.711438] in libc.so.6[15e7d1,7fdb23c28000+175000] [ 860.719427] likely on CPU 8 (core 8, socket 0) [ 860.719430] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 860.724479] likely on CPU 28 (core 28, socket 0) [ 860.729558] audit: type=1701 audit(1728462209.915:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4299 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 860.734067] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 860.752811] audit: type=1334 audit(1728462209.923:1937): prog-id=401 op=LOAD [ 860.800338] audit: type=1334 audit(1728462209.923:1938): prog-id=402 op=LOAD [ 860.807383] audit: type=1334 audit(1728462209.923:1939): prog-id=403 op=LOAD [ 860.814430] audit: type=1130 audit(1728462209.923:1940): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@114-4305-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 860.835778] audit: type=1701 audit(1728462209.943:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4300 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 860.851324] audit: type=1334 audit(1728462209.947:1942): prog-id=404 op=LOAD [ 860.858369] audit: type=1334 audit(1728462209.947:1943): prog-id=405 op=LOAD [ 865.946331] show_signal_msg: 18 callbacks suppressed [ 865.946334] agetty[4315]: segfault at 0 ip 00007fe9c355e7d1 sp 00007fffe4578a18 error 4 [ 865.946701] agetty[4316]: segfault at 0 ip 00007fa06615e7d1 sp 00007ffe6bd4fa18 error 4 [ 865.951313] in libc.so.6[15e7d1,7fe9c3428000+175000] [ 865.959318] in libc.so.6[15e7d1,7fa066028000+175000] likely on CPU 77 (core 13, socket 0) [ 865.959325] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 865.959354] audit: type=1701 audit(1728462215.143:1962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4316 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 865.967334] likely on CPU 28 (core 28, socket 0) [ 865.972386] audit: type=1334 audit(1728462215.151:1963): prog-id=407 op=LOAD [ 865.999386] audit: type=1334 audit(1728462215.151:1964): prog-id=408 op=LOAD [ 865.999389] audit: type=1334 audit(1728462215.151:1965): prog-id=409 op=LOAD [ 866.014930] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 866.019632] audit: type=1130 audit(1728462215.151:1966): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@116-4321-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 866.082363] audit: type=1701 audit(1728462215.211:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4315 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 866.097912] audit: type=1334 audit(1728462215.219:1968): prog-id=410 op=LOAD [ 866.104966] audit: type=1334 audit(1728462215.219:1969): prog-id=411 op=LOAD [ 871.194129] show_signal_msg: 18 callbacks suppressed [ 871.194133] agetty[4331]: segfault at 0 ip 00007fe3e255e7d1 sp 00007fff5edf7e18 error 4 [ 871.194436] agetty[4332]: segfault at 0 ip 00007f4d7e75e7d1 sp 00007ffed6c085d8 error 4 [ 871.199112] in libc.so.6[15e7d1,7fe3e2428000+175000] [ 871.207114] in libc.so.6[15e7d1,7f4d7e628000+175000] likely on CPU 80 (core 16, socket 0) [ 871.207121] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 871.215126] likely on CPU 30 (core 30, socket 0) [ 871.220203] audit: type=1701 audit(1728462220.407:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4332 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 871.228437] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 871.247182] audit: type=1334 audit(1728462220.411:1989): prog-id=413 op=LOAD [ 871.247185] audit: type=1334 audit(1728462220.411:1990): prog-id=414 op=LOAD [ 871.301762] audit: type=1334 audit(1728462220.411:1991): prog-id=415 op=LOAD [ 871.308808] audit: type=1130 audit(1728462220.415:1992): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@118-4337-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 871.330157] audit: type=1701 audit(1728462220.439:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4331 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 871.345704] audit: type=1334 audit(1728462220.443:1994): prog-id=416 op=LOAD [ 871.352758] audit: type=1334 audit(1728462220.443:1995): prog-id=417 op=LOAD [ 876.454250] show_signal_msg: 18 callbacks suppressed [ 876.454254] agetty[4347]: segfault at 0 ip 00007f3c5e75e7d1 sp 00007ffc861428b8 error 4 [ 876.454571] agetty[4348]: segfault at 0 ip 00007fba60f5e7d1 sp 00007fff592cccf8 error 4 [ 876.459228] in libc.so.6[15e7d1,7f3c5e628000+175000] [ 876.467231] in libc.so.6[15e7d1,7fba60e28000+175000] likely on CPU 29 (core 29, socket 0) [ 876.475241] likely on CPU 82 (core 18, socket 0) [ 876.480288] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 876.493277] audit: type=1701 audit(1728462225.679:2014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4348 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 876.512003] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 876.547798] audit: type=1334 audit(1728462225.683:2015): prog-id=419 op=LOAD [ 876.554851] audit: type=1334 audit(1728462225.687:2016): prog-id=420 op=LOAD [ 876.561905] audit: type=1334 audit(1728462225.687:2017): prog-id=421 op=LOAD [ 876.568959] audit: type=1130 audit(1728462225.687:2018): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@120-4351-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 876.590312] audit: type=1701 audit(1728462225.699:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4347 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 876.605851] audit: type=1334 audit(1728462225.703:2020): prog-id=422 op=LOAD [ 876.612896] audit: type=1334 audit(1728462225.703:2021): prog-id=423 op=LOAD [ 881.702315] show_signal_msg: 18 callbacks suppressed [ 881.702319] agetty[4361]: segfault at 0 ip 00007f0dc4f5e7d1 sp 00007fff0470fa48 error 4 [ 881.702417] agetty[4362]: segfault at 0 ip 00007ffb29b5e7d1 sp 00007ffea586adc8 error 4 [ 881.707298] in libc.so.6[15e7d1,7f0dc4e28000+175000] [ 881.715302] in libc.so.6[15e7d1,7ffb29a28000+175000] likely on CPU 27 (core 27, socket 0) [ 881.723309] likely on CPU 83 (core 19, socket 0) [ 881.728359] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 881.728387] audit: type=1701 audit(1728462230.915:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4362 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 881.736629] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 881.795880] audit: type=1334 audit(1728462230.919:2041): prog-id=425 op=LOAD [ 881.802931] audit: type=1334 audit(1728462230.919:2042): prog-id=426 op=LOAD [ 881.809981] audit: type=1334 audit(1728462230.919:2043): prog-id=427 op=LOAD [ 881.817028] audit: type=1701 audit(1728462230.923:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4361 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 881.832574] audit: type=1130 audit(1728462230.923:2045): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@122-4369-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 881.853919] audit: type=1334 audit(1728462230.927:2046): prog-id=428 op=LOAD [ 881.860967] audit: type=1334 audit(1728462230.927:2047): prog-id=429 op=LOAD [ 886.954692] show_signal_msg: 18 callbacks suppressed [ 886.954696] agetty[4379]: segfault at 0 ip 00007f02b7f5e7d1 sp 00007fffe7eeea28 error 4 [ 886.954854] agetty[4380]: segfault at 0 ip 00007f7fa295e7d1 sp 00007ffe0dc0afe8 error 4 [ 886.959679] in libc.so.6[15e7d1,7f02b7e28000+175000] [ 886.967676] in libc.so.6[15e7d1,7f7fa2828000+175000] [ 886.975683] likely on CPU 68 (core 4, socket 0) [ 886.980733] likely on CPU 8 (core 8, socket 0) [ 886.985787] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 886.990404] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 886.994968] audit: type=1701 audit(1728462236.179:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4379 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 887.047990] audit: type=1334 audit(1728462236.187:2067): prog-id=431 op=LOAD [ 887.055043] audit: type=1334 audit(1728462236.187:2068): prog-id=432 op=LOAD [ 887.062097] audit: type=1334 audit(1728462236.187:2069): prog-id=433 op=LOAD [ 887.069142] audit: type=1130 audit(1728462236.187:2070): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@124-4385-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 887.090488] audit: type=1701 audit(1728462236.199:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4380 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 887.106036] audit: type=1334 audit(1728462236.203:2072): prog-id=434 op=LOAD [ 887.113090] audit: type=1334 audit(1728462236.203:2073): prog-id=435 op=LOAD [ 892.194412] show_signal_msg: 18 callbacks suppressed [ 892.194416] agetty[4395]: segfault at 0 ip 00007f163eb5e7d1 sp 00007ffe9cea1f28 error 4 [ 892.194796] agetty[4396]: segfault at 0 ip 00007fabc455e7d1 sp 00007ffce1839d68 error 4 [ 892.199399] in libc.so.6[15e7d1,7f163ea28000+175000] [ 892.207398] in libc.so.6[15e7d1,7fabc4428000+175000] likely on CPU 10 (core 10, socket 0) [ 892.215395] likely on CPU 22 (core 22, socket 0) [ 892.228708] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 892.233416] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 892.234936] audit: type=1701 audit(1728462241.419:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4395 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 892.287957] audit: type=1334 audit(1728462241.427:2093): prog-id=437 op=LOAD [ 892.295012] audit: type=1334 audit(1728462241.427:2094): prog-id=438 op=LOAD [ 892.302063] audit: type=1334 audit(1728462241.427:2095): prog-id=439 op=LOAD [ 892.309107] audit: type=1130 audit(1728462241.427:2096): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@126-4401-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 892.330455] audit: type=1701 audit(1728462241.439:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4396 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 892.346002] audit: type=1334 audit(1728462241.443:2098): prog-id=440 op=LOAD [ 892.353047] audit: type=1334 audit(1728462241.443:2099): prog-id=441 op=LOAD [ 897.446558] show_signal_msg: 18 callbacks suppressed [ 897.446563] agetty[4411]: segfault at 0 ip 00007f4edbd5e7d1 sp 00007ffd79bf1d18 error 4 [ 897.446732] agetty[4412]: segfault at 0 ip 00007fc59875e7d1 sp 00007ffe47bc6d68 error 4 [ 897.451542] in libc.so.6[15e7d1,7f4edbc28000+175000] [ 897.459539] in libc.so.6[15e7d1,7fc598628000+175000] [ 897.467536] likely on CPU 8 (core 8, socket 0) [ 897.467539] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 897.472591] likely on CPU 26 (core 26, socket 0) [ 897.477671] audit: type=1701 audit(1728462246.663:2118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4411 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 897.482177] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 897.541431] audit: type=1701 audit(1728462246.667:2119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4412 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 897.556979] audit: type=1334 audit(1728462246.667:2120): prog-id=443 op=LOAD [ 897.564030] audit: type=1334 audit(1728462246.671:2121): prog-id=444 op=LOAD [ 897.571080] audit: type=1334 audit(1728462246.671:2122): prog-id=445 op=LOAD [ 897.578132] audit: type=1130 audit(1728462246.671:2123): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@128-4415-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 897.599480] audit: type=1334 audit(1728462246.675:2124): prog-id=446 op=LOAD [ 897.606533] audit: type=1334 audit(1728462246.675:2125): prog-id=447 op=LOAD [ 902.694432] show_signal_msg: 20 callbacks suppressed [ 902.694435] agetty[4425]: segfault at 0 ip 00007f3627b5e7d1 sp 00007ffe2ac2dd78 error 4 [ 902.694758] agetty[4426]: segfault at 0 ip 00007f7581f5e7d1 sp 00007ffe58027588 error 4 [ 902.699422] in libc.so.6[15e7d1,7f3627a28000+175000] [ 902.707419] in libc.so.6[15e7d1,7f7581e28000+175000] likely on CPU 22 (core 22, socket 0) [ 902.715431] likely on CPU 26 (core 26, socket 0) [ 902.720487] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 902.720512] audit: type=1701 audit(1728462251.907:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4426 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 902.728757] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 902.788008] audit: type=1334 audit(1728462251.911:2147): prog-id=449 op=LOAD [ 902.795057] audit: type=1334 audit(1728462251.911:2148): prog-id=450 op=LOAD [ 902.802108] audit: type=1334 audit(1728462251.911:2149): prog-id=451 op=LOAD [ 902.809155] audit: type=1130 audit(1728462251.915:2150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@130-4433-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 902.830508] audit: type=1701 audit(1728462251.915:2151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4425 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 902.846049] audit: type=1334 audit(1728462251.919:2152): prog-id=452 op=LOAD [ 902.853102] audit: type=1334 audit(1728462251.919:2153): prog-id=453 op=LOAD [ 907.950194] show_signal_msg: 18 callbacks suppressed [ 907.950197] agetty[4443]: segfault at 0 ip 00007f8c9035e7d1 sp 00007ffcf7ded418 error 4 [ 907.950529] agetty[4444]: segfault at 0 ip 00007fc08e75e7d1 sp 00007ffcf48e7dc8 error 4 [ 907.955177] in libc.so.6[15e7d1,7f8c90228000+175000] [ 907.963179] in libc.so.6[15e7d1,7fc08e628000+175000] [ 907.971185] likely on CPU 26 (core 26, socket 0) [ 907.976240] likely on CPU 22 (core 22, socket 0) [ 907.990708] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 907.992201] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 907.993754] audit: type=1701 audit(1728462257.179:2172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4443 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 908.046753] audit: type=1334 audit(1728462257.187:2173): prog-id=455 op=LOAD [ 908.053803] audit: type=1334 audit(1728462257.187:2174): prog-id=456 op=LOAD [ 908.060854] audit: type=1334 audit(1728462257.187:2175): prog-id=457 op=LOAD [ 908.067908] audit: type=1130 audit(1728462257.187:2176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@132-4450-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 908.089255] audit: type=1701 audit(1728462257.199:2177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4444 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 908.104803] audit: type=1334 audit(1728462257.203:2178): prog-id=458 op=LOAD [ 908.111856] audit: type=1334 audit(1728462257.203:2179): prog-id=459 op=LOAD [ 913.218413] show_signal_msg: 18 callbacks suppressed [ 913.218417] agetty[4460]: segfault at 0 ip 00007f880915e7d1 sp 00007ffe20a5c008 error 4 [ 913.218514] agetty[4461]: segfault at 0 ip 00007fb87315e7d1 sp 00007fff9983fdd8 error 4 [ 913.223402] in libc.so.6[15e7d1,7f8809028000+175000] [ 913.231400] in libc.so.6[15e7d1,7fb873028000+175000] likely on CPU 27 (core 27, socket 0) [ 913.239404] likely on CPU 75 (core 11, socket 0) [ 913.244462] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 913.252727] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 913.252750] audit: type=1701 audit(1728462262.439:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4460 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 913.313474] audit: type=1701 audit(1728462262.443:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4461 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 913.329023] audit: type=1334 audit(1728462262.443:2200): prog-id=461 op=LOAD [ 913.336073] audit: type=1334 audit(1728462262.443:2201): prog-id=462 op=LOAD [ 913.343118] audit: type=1334 audit(1728462262.443:2202): prog-id=463 op=LOAD [ 913.350164] audit: type=1130 audit(1728462262.447:2203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@134-4466-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 913.371513] audit: type=1334 audit(1728462262.447:2204): prog-id=464 op=LOAD [ 913.378564] audit: type=1334 audit(1728462262.447:2205): prog-id=465 op=LOAD [ 918.482245] show_signal_msg: 18 callbacks suppressed [ 918.482248] agetty[4476]: segfault at 0 ip 00007f37b9f5e7d1 sp 00007fffe6652828 error 4 in libc.so.6[15e7d1,7f37b9e28000+175000] likely on CPU 27 (core 27, socket 0) [ 918.502000] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 918.520780] audit: type=1701 audit(1728462267.707:2224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4476 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 918.521408] agetty[4477]: segfault at 0 ip 00007fbd9255e7d1 sp 00007ffda5e3d978 error 4 [ 918.536334] audit: type=1334 audit(1728462267.711:2225): prog-id=467 op=LOAD [ 918.544339] in libc.so.6[15e7d1,7fbd92428000+175000] [ 918.551380] audit: type=1334 audit(1728462267.711:2226): prog-id=468 op=LOAD [ 918.551383] audit: type=1334 audit(1728462267.711:2227): prog-id=469 op=LOAD [ 918.556439] likely on CPU 82 (core 18, socket 0) [ 918.563482] audit: type=1130 audit(1728462267.715:2228): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@136-4481-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 918.598075] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 918.616851] audit: type=1701 audit(1728462267.803:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4477 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 918.632401] audit: type=1334 audit(1728462267.807:2230): prog-id=470 op=LOAD [ 918.639453] audit: type=1334 audit(1728462267.807:2231): prog-id=471 op=LOAD [ 927.310440] show_signal_msg: 49 callbacks suppressed [ 927.310444] agetty[4521]: segfault at 0 ip 00007fbf0c55e7d1 sp 00007ffd0dda6a68 error 4 in libc.so.6[15e7d1,7fbf0c428000+175000] likely on CPU 10 (core 10, socket 0) [ 927.330189] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 927.349637] agetty[4523]: segfault at 0 ip 00007fb62575e7d1 sp 00007ffe5c3e5ea8 error 4 in libc.so.6[15e7d1,7fb625628000+175000] likely on CPU 35 (core 35, socket 0) [ 927.364425] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 932.466447] agetty[4533]: segfault at 0 ip 00007f66e055e7d1 sp 00007ffda87396c8 error 4 in libc.so.6[15e7d1,7f66e0428000+175000] likely on CPU 27 (core 27, socket 0) [ 932.466840] agetty[4537]: segfault at 0 ip 00007f029795e7d1 sp 00007ffcabb0e6c8 error 4 in libc.so.6[15e7d1,7f0297828000+175000] [ 932.481230] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 932.511538] likely on CPU 9 (core 9, socket 0) [ 932.516077] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 937.610264] agetty[4549]: segfault at 0 ip 00007f80a915e7d1 sp 00007ffc0c214008 error 4 in libc.so.6[15e7d1,7f80a9028000+175000] likely on CPU 83 (core 19, socket 0) [ 937.610651] agetty[4553]: segfault at 0 ip 00007f422ff5e7d1 sp 00007fff4b3f3b48 error 4 [ 937.625039] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 937.633041] in libc.so.6[15e7d1,7f422fe28000+175000] likely on CPU 75 (core 11, socket 0) [ 937.660066] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 942.762226] agetty[4565]: segfault at 0 ip 00007f040915e7d1 sp 00007ffe08d2c6f8 error 4 in libc.so.6[15e7d1,7f0409028000+175000] likely on CPU 28 (core 28, socket 0) [ 942.762544] agetty[4569]: segfault at 0 ip 00007fa93295e7d1 sp 00007ffc8e62ca58 error 4 [ 942.777015] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 942.777015] in libc.so.6[15e7d1,7fa932828000+175000] likely on CPU 75 (core 11, socket 0) [ 942.812038] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 947.914603] agetty[4588]: segfault at 0 ip 00007fc03ed5e7d1 sp 00007ffe6a256b48 error 4 in libc.so.6[15e7d1,7fc03ec28000+175000] likely on CPU 26 (core 26, socket 0) [ 947.929382] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 947.948717] agetty[4582]: segfault at 0 ip 00007f7e5b55e7d1 sp 00007fff43c9d0a8 error 4 in libc.so.6[15e7d1,7f7e5b428000+175000] likely on CPU 86 (core 22, socket 0) [ 947.963500] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 953.094278] agetty[4601]: segfault at 0 ip 00007fa385f5e7d1 sp 00007ffc6c23ac28 error 4 in libc.so.6[15e7d1,7fa385e28000+175000] likely on CPU 26 (core 26, socket 0) [ 953.094773] agetty[4602]: segfault at 0 ip 00007fb88e15e7d1 sp 00007fffb600cbb8 error 4 in libc.so.6[15e7d1,7fb88e028000+175000] [ 953.109057] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 953.139373] likely on CPU 73 (core 9, socket 0) [ 953.144001] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 958.250281] agetty[4614]: segfault at 0 ip 00007f388b95e7d1 sp 00007ffccab94ae8 error 4 in libc.so.6[15e7d1,7f388b828000+175000] likely on CPU 82 (core 18, socket 0) [ 958.250771] agetty[4618]: segfault at 0 ip 00007f264fd5e7d1 sp 00007fff8d5135d8 error 4 in libc.so.6[15e7d1,7f264fc28000+175000] [ 958.265060] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 958.295360] likely on CPU 28 (core 28, socket 0) [ 958.300067] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 963.406179] agetty[4631]: segfault at 0 ip 00007f615095e7d1 sp 00007ffe8215d228 error 4 in libc.so.6[15e7d1,7f6150828000+175000] likely on CPU 75 (core 11, socket 0) [ 963.406469] agetty[4635]: segfault at 0 ip 00007fda5975e7d1 sp 00007fffdefd6928 error 4 [ 963.420959] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 963.420959] in libc.so.6[15e7d1,7fda59628000+175000] [ 963.447709] likely on CPU 84 (core 20, socket 0) [ 963.457475] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 968.554399] agetty[4646]: segfault at 0 ip 00007fc22695e7d1 sp 00007fffe7a9da48 error 4 in libc.so.6[15e7d1,7fc226828000+175000] likely on CPU 29 (core 29, socket 0) [ 968.554725] agetty[4650]: segfault at 0 ip 00007f2a99f5e7d1 sp 00007fff38d9e308 error 4 [ 968.569175] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 968.569178] in libc.so.6[15e7d1,7f2a99e28000+175000] likely on CPU 75 (core 11, socket 0) [ 968.604191] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 973.710332] agetty[4662]: segfault at 0 ip 00007f203935e7d1 sp 00007fffe283fa28 error 4 in libc.so.6[15e7d1,7f2039228000+175000] likely on CPU 84 (core 20, socket 0) [ 973.710691] agetty[4666]: segfault at 0 ip 00007f101555e7d1 sp 00007ffe2992a6a8 error 4 [ 973.725110] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 973.725112] in libc.so.6[15e7d1,7f1015428000+175000] likely on CPU 27 (core 27, socket 0) [ 973.760128] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 978.858317] agetty[4679]: segfault at 0 ip 00007f7eeeb5e7d1 sp 00007ffe28739c98 error 4 in libc.so.6[15e7d1,7f7eeea28000+175000] likely on CPU 16 (core 16, socket 0) [ 978.858511] agetty[4683]: segfault at 0 ip 00007f9290d5e7d1 sp 00007fff0925db68 error 4 in libc.so.6[15e7d1,7f9290c28000+175000] [ 978.873103] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 978.884658] likely on CPU 87 (core 23, socket 0) [ 978.908107] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 984.010462] agetty[4694]: segfault at 0 ip 00007fde12f5e7d1 sp 00007ffe8dce1ee8 error 4 in libc.so.6[15e7d1,7fde12e28000+175000] likely on CPU 27 (core 27, socket 0) [ 984.010804] agetty[4700]: segfault at 0 ip 00007f329975e7d1 sp 00007ffff2b17578 error 4 in libc.so.6[15e7d1,7f3299628000+175000] [ 984.025243] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 984.025247] likely on CPU 84 (core 20, socket 0) [ 984.060251] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 989.158497] agetty[4710]: segfault at 0 ip 00007f61bdb5e7d1 sp 00007ffe6000aed8 error 4 in libc.so.6[15e7d1,7f61bda28000+175000] likely on CPU 27 (core 27, socket 0) [ 989.158808] agetty[4715]: segfault at 0 ip 00007f75b9b5e7d1 sp 00007ffc2f51b4a8 error 4 in libc.so.6[15e7d1,7f75b9a28000+175000] [ 989.173276] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 989.203575] likely on CPU 73 (core 9, socket 0) [ 989.208194] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 994.310243] agetty[4727]: segfault at 0 ip 00007fd7e695e7d1 sp 00007ffd45822bd8 error 4 in libc.so.6[15e7d1,7fd7e6828000+175000] likely on CPU 83 (core 19, socket 0) [ 994.310682] agetty[4731]: segfault at 0 ip 00007f96c075e7d1 sp 00007fff63983f88 error 4 [ 994.325026] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 994.325028] in libc.so.6[15e7d1,7f96c0628000+175000] likely on CPU 75 (core 11, socket 0) [ 994.360051] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 999.466277] agetty[4743]: segfault at 0 ip 00007fda6575e7d1 sp 00007ffd1d927308 error 4 in libc.so.6[15e7d1,7fda65628000+175000] likely on CPU 69 (core 5, socket 0) [ 999.466588] agetty[4747]: segfault at 0 ip 00007f931415e7d1 sp 00007ffe67fa0b18 error 4 [ 999.480970] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 999.507720] in libc.so.6[15e7d1,7f9314028000+175000] likely on CPU 75 (core 11, socket 0) [ 999.515987] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1004.618505] agetty[4758]: segfault at 0 ip 00007f95c135e7d1 sp 00007ffeb970d0c8 error 4 in libc.so.6[15e7d1,7f95c1228000+175000] likely on CPU 4 (core 4, socket 0) [ 1004.618839] agetty[4762]: segfault at 0 ip 00007f308bf5e7d1 sp 00007ffedf3bcd88 error 4 in libc.so.6[15e7d1,7f308be28000+175000] likely on CPU 26 (core 26, socket 0) [ 1004.633118] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1004.647883] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1009.774276] agetty[4778]: segfault at 0 ip 00007f7de8f5e7d1 sp 00007ffeacbaddb8 error 4 in libc.so.6[15e7d1,7f7de8e28000+175000] likely on CPU 86 (core 22, socket 0) [ 1009.774577] agetty[4779]: segfault at 0 ip 00007f9d2fb5e7d1 sp 00007fff485d2f38 error 4 in libc.so.6[15e7d1,7f9d2fa28000+175000] likely on CPU 26 (core 26, socket 0) [ 1009.789067] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1009.803829] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1012.384498] audit: type=1305 audit(1728462361.571:2736): op=set audit_pid=0 old=4513 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 1012.396848] audit: type=1300 audit(1728462361.571:2736): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffc4fc2d240 a2=3c a3=0 items=0 ppid=4510 pid=4513 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 1012.425215] audit: type=1327 audit(1728462361.571:2736): proctitle="/sbin/auditd" [ 1014.950265] agetty[4795]: segfault at 0 ip 00007f1aaaf5e7d1 sp 00007ffd0e8c2d78 error 4 in libc.so.6[15e7d1,7f1aaae28000+175000] likely on CPU 84 (core 20, socket 0) [ 1014.950606] agetty[4796]: segfault at 0 ip 00007f657875e7d1 sp 00007ffe7b9f53b8 error 4 [ 1014.965048] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1014.965051] in libc.so.6[15e7d1,7f6578628000+175000] [ 1014.973072] audit: type=1701 audit(1728462364.159:2737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4795 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1014.991807] likely on CPU 75 (core 11, socket 0) [ 1014.996863] audit: type=1334 audit(1728462364.163:2738): prog-id=584 op=LOAD [ 1015.017108] audit: type=1334 audit(1728462364.163:2739): prog-id=585 op=LOAD [ 1015.017110] audit: type=1334 audit(1728462364.163:2740): prog-id=586 op=LOAD [ 1015.024154] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1015.025652] audit: type=1130 audit(1728462364.167:2741): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@175-4800-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1015.079871] audit: type=1701 audit(1728462364.263:2742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4796 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1015.095423] audit: type=1334 audit(1728462364.271:2743): prog-id=587 op=LOAD [ 1015.102474] audit: type=1334 audit(1728462364.271:2744): prog-id=588 op=LOAD [ 1020.194374] show_signal_msg: 18 callbacks suppressed [ 1020.194378] agetty[4812]: segfault at 0 ip 00007eff6b35e7d1 sp 00007ffdbcca2308 error 4 [ 1020.194672] agetty[4813]: segfault at 0 ip 00007f3c89f5e7d1 sp 00007fffa342b278 error 4 [ 1020.199352] in libc.so.6[15e7d1,7eff6b228000+175000] [ 1020.207358] in libc.so.6[15e7d1,7f3c89e28000+175000] [ 1020.215355] likely on CPU 26 (core 26, socket 0) [ 1020.220409] likely on CPU 75 (core 11, socket 0) [ 1020.225457] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1020.225489] audit: type=1701 audit(1728462369.411:2763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4812 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1020.230167] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1020.234871] audit: type=1334 audit(1728462369.415:2764): prog-id=590 op=LOAD [ 1020.234873] audit: type=1334 audit(1728462369.415:2765): prog-id=591 op=LOAD [ 1020.303483] audit: type=1334 audit(1728462369.415:2766): prog-id=592 op=LOAD [ 1020.310527] audit: type=1130 audit(1728462369.419:2767): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@177-4816-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1020.331876] audit: type=1701 audit(1728462369.439:2768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4813 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1020.347415] audit: type=1334 audit(1728462369.443:2769): prog-id=593 op=LOAD [ 1020.354459] audit: type=1334 audit(1728462369.443:2770): prog-id=594 op=LOAD [ 1025.442440] show_signal_msg: 18 callbacks suppressed [ 1025.442444] agetty[4826]: segfault at 0 ip 00007f2d3795e7d1 sp 00007ffec7fb1768 error 4 in libc.so.6[15e7d1,7f2d37828000+175000] likely on CPU 80 (core 16, socket 0) [ 1025.462195] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1025.462854] agetty[4827]: segfault at 0 ip 00007ff757d5e7d1 sp 00007ffc4eb89c58 error 4 in libc.so.6[15e7d1,7ff757c28000+175000] likely on CPU 90 (core 26, socket 0) [ 1025.480979] audit: type=1701 audit(1728462374.667:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4826 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1025.495719] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1025.511254] audit: type=1334 audit(1728462374.671:2790): prog-id=596 op=LOAD [ 1025.537045] audit: type=1334 audit(1728462374.671:2791): prog-id=597 op=LOAD [ 1025.544091] audit: type=1334 audit(1728462374.671:2792): prog-id=598 op=LOAD [ 1025.551136] audit: type=1130 audit(1728462374.675:2793): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@179-4832-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1025.572485] audit: type=1701 audit(1728462374.715:2794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4827 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1025.588030] audit: type=1334 audit(1728462374.723:2795): prog-id=599 op=LOAD [ 1025.595076] audit: type=1334 audit(1728462374.723:2796): prog-id=600 op=LOAD [ 1030.682392] show_signal_msg: 18 callbacks suppressed [ 1030.682396] agetty[4842]: segfault at 0 ip 00007f0c9055e7d1 sp 00007ffd9f529c28 error 4 in libc.so.6[15e7d1,7f0c90428000+175000] likely on CPU 89 (core 25, socket 0) [ 1030.702145] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1030.702827] agetty[4843]: segfault at 0 ip 00007f384b15e7d1 sp 00007fffe9d49bd8 error 4 in libc.so.6[15e7d1,7f384b028000+175000] likely on CPU 73 (core 9, socket 0) [ 1030.720921] audit: type=1701 audit(1728462379.907:2815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4842 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1030.735584] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1030.751126] audit: type=1334 audit(1728462379.911:2816): prog-id=602 op=LOAD [ 1030.751128] audit: type=1334 audit(1728462379.911:2817): prog-id=603 op=LOAD [ 1030.751130] audit: type=1334 audit(1728462379.911:2818): prog-id=604 op=LOAD [ 1030.791014] audit: type=1130 audit(1728462379.915:2819): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@181-4848-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1030.812365] audit: type=1701 audit(1728462379.955:2820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4843 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1030.827911] audit: type=1334 audit(1728462379.959:2821): prog-id=605 op=LOAD [ 1030.834957] audit: type=1334 audit(1728462379.959:2822): prog-id=606 op=LOAD [ 1035.914578] show_signal_msg: 18 callbacks suppressed [ 1035.914582] agetty[4858]: segfault at 0 ip 00007f4a5b75e7d1 sp 00007ffedf546138 error 4 [ 1035.914911] agetty[4859]: segfault at 0 ip 00007f0c2755e7d1 sp 00007ffd9ebc0a78 error 4 [ 1035.919565] in libc.so.6[15e7d1,7f4a5b628000+175000] [ 1035.927569] in libc.so.6[15e7d1,7f0c27428000+175000] [ 1035.935575] likely on CPU 91 (core 27, socket 0) [ 1035.935578] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1035.935603] audit: type=1701 audit(1728462385.123:2841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4858 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1035.940636] likely on CPU 72 (core 8, socket 0) [ 1035.940639] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1035.945694] audit: type=1334 audit(1728462385.127:2842): prog-id=608 op=LOAD [ 1035.945696] audit: type=1334 audit(1728462385.127:2843): prog-id=609 op=LOAD [ 1036.022141] audit: type=1334 audit(1728462385.127:2844): prog-id=610 op=LOAD [ 1036.029187] audit: type=1130 audit(1728462385.127:2845): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@183-4862-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1036.050537] audit: type=1701 audit(1728462385.135:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4859 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1036.066084] audit: type=1334 audit(1728462385.143:2847): prog-id=611 op=LOAD [ 1036.073128] audit: type=1334 audit(1728462385.143:2848): prog-id=612 op=LOAD [ 1041.154373] show_signal_msg: 18 callbacks suppressed [ 1041.154377] agetty[4872]: segfault at 0 ip 00007f567415e7d1 sp 00007ffccf886cd8 error 4 [ 1041.154790] agetty[4875]: segfault at 0 ip 00007f047095e7d1 sp 00007ffea2395048 error 4 [ 1041.159358] in libc.so.6[15e7d1,7f5674028000+175000] [ 1041.167359] in libc.so.6[15e7d1,7f0470828000+175000] likely on CPU 77 (core 13, socket 0) [ 1041.175368] likely on CPU 90 (core 26, socket 0) [ 1041.175372] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1041.180429] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1041.188711] audit: type=1701 audit(1728462390.375:2867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4872 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1041.247932] audit: type=1701 audit(1728462390.379:2868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4875 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1041.263473] audit: type=1334 audit(1728462390.379:2869): prog-id=614 op=LOAD [ 1041.270533] audit: type=1334 audit(1728462390.379:2870): prog-id=615 op=LOAD [ 1041.277578] audit: type=1334 audit(1728462390.379:2871): prog-id=616 op=LOAD [ 1041.284625] audit: type=1130 audit(1728462390.383:2872): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@185-4878-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1041.305969] audit: type=1334 audit(1728462390.383:2873): prog-id=617 op=LOAD [ 1041.313014] audit: type=1334 audit(1728462390.383:2874): prog-id=618 op=LOAD [ 1046.402283] show_signal_msg: 18 callbacks suppressed [ 1046.402286] agetty[4888]: segfault at 0 ip 00007fe88315e7d1 sp 00007ffec10e2e98 error 4 [ 1046.402548] agetty[4889]: segfault at 0 ip 00007f135d75e7d1 sp 00007fff06f11cf8 error 4 [ 1046.407298] in libc.so.6[15e7d1,7fe883028000+175000] likely on CPU 76 (core 12, socket 0) [ 1046.415303] in libc.so.6[15e7d1,7f135d628000+175000] [ 1046.423302] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1046.431568] likely on CPU 82 (core 18, socket 0) [ 1046.436638] audit: type=1701 audit(1728462395.623:2893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4888 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1046.438121] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1046.456873] audit: type=1334 audit(1728462395.627:2894): prog-id=620 op=LOAD [ 1046.456875] audit: type=1334 audit(1728462395.627:2895): prog-id=621 op=LOAD [ 1046.511451] audit: type=1334 audit(1728462395.627:2896): prog-id=622 op=LOAD [ 1046.518497] audit: type=1130 audit(1728462395.631:2897): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@187-4894-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1046.539849] audit: type=1701 audit(1728462395.647:2898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4889 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1046.555394] audit: type=1334 audit(1728462395.651:2899): prog-id=623 op=LOAD [ 1046.562437] audit: type=1334 audit(1728462395.651:2900): prog-id=624 op=LOAD [ 1051.658191] show_signal_msg: 18 callbacks suppressed [ 1051.658194] agetty[4904]: segfault at 0 ip 00007f7b2475e7d1 sp 00007ffee14de598 error 4 in libc.so.6[15e7d1,7f7b24628000+175000] likely on CPU 87 (core 23, socket 0) [ 1051.677947] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1051.696730] audit: type=1701 audit(1728462400.883:2919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4904 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1051.697386] agetty[4905]: segfault at 0 ip 00007fdebc95e7d1 sp 00007fff06d0f3c8 error 4 [ 1051.712284] audit: type=1334 audit(1728462400.887:2920): prog-id=626 op=LOAD [ 1051.712287] audit: type=1334 audit(1728462400.887:2921): prog-id=627 op=LOAD [ 1051.712288] audit: type=1334 audit(1728462400.887:2922): prog-id=628 op=LOAD [ 1051.720290] in libc.so.6[15e7d1,7fdebc828000+175000] [ 1051.727335] audit: type=1130 audit(1728462400.891:2923): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@189-4910-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1051.767837] likely on CPU 73 (core 9, socket 0) [ 1051.772464] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1051.791238] audit: type=1701 audit(1728462400.979:2924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4905 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1051.806783] audit: type=1334 audit(1728462400.983:2925): prog-id=629 op=LOAD [ 1051.813834] audit: type=1334 audit(1728462400.983:2926): prog-id=630 op=LOAD [ 1056.922355] show_signal_msg: 18 callbacks suppressed [ 1056.922359] agetty[4920]: segfault at 0 ip 00007fe12715e7d1 sp 00007ffd058011d8 error 4 [ 1056.922701] agetty[4921]: segfault at 0 ip 00007f73c235e7d1 sp 00007fff35b858d8 error 4 [ 1056.927338] in libc.so.6[15e7d1,7fe127028000+175000] [ 1056.935341] in libc.so.6[15e7d1,7f73c2228000+175000] [ 1056.943342] likely on CPU 9 (core 9, socket 0) [ 1056.948392] likely on CPU 27 (core 27, socket 0) [ 1056.948395] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1056.958002] audit: type=1701 audit(1728462406.143:2945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4921 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1056.962692] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1056.981445] audit: type=1334 audit(1728462406.151:2946): prog-id=632 op=LOAD [ 1056.981447] audit: type=1334 audit(1728462406.151:2947): prog-id=633 op=LOAD [ 1056.981449] audit: type=1334 audit(1728462406.151:2948): prog-id=634 op=LOAD [ 1056.981450] audit: type=1130 audit(1728462406.151:2949): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@191-4924-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1057.059789] audit: type=1701 audit(1728462406.247:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4920 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1057.075342] audit: type=1334 audit(1728462406.251:2951): prog-id=635 op=LOAD [ 1057.082393] audit: type=1334 audit(1728462406.251:2952): prog-id=636 op=LOAD [ 1062.174534] show_signal_msg: 18 callbacks suppressed [ 1062.174539] agetty[4934]: segfault at 0 ip 00007faf1095e7d1 sp 00007ffc80efc548 error 4 [ 1062.174571] agetty[4937]: segfault at 0 ip 00007fba7bb5e7d1 sp 00007ffda5b98038 error 4 [ 1062.179520] in libc.so.6[15e7d1,7faf10828000+175000] [ 1062.187519] in libc.so.6[15e7d1,7fba7ba28000+175000] likely on CPU 77 (core 13, socket 0) [ 1062.195526] likely on CPU 83 (core 19, socket 0) [ 1062.195530] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1062.195566] audit: type=1701 audit(1728462411.383:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4934 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1062.200596] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1062.268103] audit: type=1701 audit(1728462411.387:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4937 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1062.283649] audit: type=1334 audit(1728462411.387:2973): prog-id=638 op=LOAD [ 1062.290700] audit: type=1334 audit(1728462411.387:2974): prog-id=639 op=LOAD [ 1062.297745] audit: type=1334 audit(1728462411.387:2975): prog-id=640 op=LOAD [ 1062.304790] audit: type=1130 audit(1728462411.387:2976): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@193-4943-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1062.326138] audit: type=1334 audit(1728462411.391:2977): prog-id=641 op=LOAD [ 1062.333183] audit: type=1334 audit(1728462411.391:2978): prog-id=642 op=LOAD [ 1067.418235] show_signal_msg: 18 callbacks suppressed [ 1067.418238] agetty[4953]: segfault at 0 ip 00007fd774b5e7d1 sp 00007ffe44f680b8 error 4 [ 1067.418539] agetty[4954]: segfault at 0 ip 00007ff82295e7d1 sp 00007ffd669e3ac8 error 4 [ 1067.423221] in libc.so.6[15e7d1,7fd774a28000+175000] [ 1067.431221] in libc.so.6[15e7d1,7ff822828000+175000] likely on CPU 95 (core 31, socket 0) [ 1067.431227] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1067.431255] audit: type=1701 audit(1728462416.615:2997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4954 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1067.439240] likely on CPU 77 (core 13, socket 0) [ 1067.444297] audit: type=1334 audit(1728462416.623:2998): prog-id=644 op=LOAD [ 1067.444301] audit: type=1334 audit(1728462416.623:2999): prog-id=645 op=LOAD [ 1067.471300] audit: type=1334 audit(1728462416.623:3000): prog-id=646 op=LOAD [ 1067.471302] audit: type=1130 audit(1728462416.623:3001): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@195-4959-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1067.535528] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1067.554301] audit: type=1701 audit(1728462416.739:3002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4953 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1067.569852] audit: type=1334 audit(1728462416.747:3003): prog-id=647 op=LOAD [ 1067.576903] audit: type=1334 audit(1728462416.747:3004): prog-id=648 op=LOAD [ 1072.670322] show_signal_msg: 18 callbacks suppressed [ 1072.670326] agetty[4969]: segfault at 0 ip 00007f924bb5e7d1 sp 00007ffc2375e138 error 4 [ 1072.670483] agetty[4970]: segfault at 0 ip 00007f46d235e7d1 sp 00007ffc75cda2f8 error 4 [ 1072.675314] in libc.so.6[15e7d1,7f924ba28000+175000] [ 1072.683310] in libc.so.6[15e7d1,7f46d2228000+175000] likely on CPU 27 (core 27, socket 0) [ 1072.691322] likely on CPU 78 (core 14, socket 0) [ 1072.696378] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1072.696404] audit: type=1701 audit(1728462421.883:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4970 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1072.704646] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1072.765384] audit: type=1334 audit(1728462421.887:3024): prog-id=650 op=LOAD [ 1072.772436] audit: type=1334 audit(1728462421.887:3025): prog-id=651 op=LOAD [ 1072.779480] audit: type=1334 audit(1728462421.887:3026): prog-id=652 op=LOAD [ 1072.786527] audit: type=1701 audit(1728462421.891:3027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4969 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1072.802065] audit: type=1130 audit(1728462421.891:3028): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@197-4975-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1072.823411] audit: type=1334 audit(1728462421.895:3029): prog-id=653 op=LOAD [ 1072.830458] audit: type=1334 audit(1728462421.895:3030): prog-id=654 op=LOAD [ 1077.922270] show_signal_msg: 18 callbacks suppressed [ 1077.922274] agetty[4985]: segfault at 0 ip 00007f9d5115e7d1 sp 00007fffebd342f8 error 4 [ 1077.922563] agetty[4986]: segfault at 0 ip 00007fbedfb5e7d1 sp 00007ffc174464b8 error 4 [ 1077.927253] in libc.so.6[15e7d1,7f9d51028000+175000] [ 1077.935259] in libc.so.6[15e7d1,7fbedfa28000+175000] [ 1077.943259] likely on CPU 78 (core 14, socket 0) [ 1077.948315] likely on CPU 86 (core 22, socket 0) [ 1077.953368] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1077.958073] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1077.962830] audit: type=1701 audit(1728462427.147:3049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4985 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1078.018810] audit: type=1701 audit(1728462427.147:3050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4986 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1078.034357] audit: type=1334 audit(1728462427.155:3051): prog-id=656 op=LOAD [ 1078.041408] audit: type=1334 audit(1728462427.155:3052): prog-id=657 op=LOAD [ 1078.048454] audit: type=1334 audit(1728462427.155:3053): prog-id=658 op=LOAD [ 1078.055499] audit: type=1130 audit(1728462427.155:3054): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@199-4990-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1078.076846] audit: type=1334 audit(1728462427.159:3055): prog-id=659 op=LOAD [ 1078.083890] audit: type=1334 audit(1728462427.159:3056): prog-id=660 op=LOAD [ 1083.190304] show_signal_msg: 18 callbacks suppressed [ 1083.190309] agetty[5000]: segfault at 0 ip 00007fe3fd15e7d1 sp 00007ffd482cc058 error 4 [ 1083.190624] agetty[5003]: segfault at 0 ip 00007fc97255e7d1 sp 00007ffc8470eae8 error 4 [ 1083.195293] in libc.so.6[15e7d1,7fe3fd028000+175000] [ 1083.203294] in libc.so.6[15e7d1,7fc972428000+175000] [ 1083.211302] likely on CPU 27 (core 27, socket 0) [ 1083.216349] likely on CPU 77 (core 13, socket 0) [ 1083.216353] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1083.226131] audit: type=1701 audit(1728462432.411:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1083.230825] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1083.249580] audit: type=1334 audit(1728462432.419:3076): prog-id=662 op=LOAD [ 1083.249583] audit: type=1334 audit(1728462432.419:3077): prog-id=663 op=LOAD [ 1083.249585] audit: type=1334 audit(1728462432.419:3078): prog-id=664 op=LOAD [ 1083.306509] audit: type=1130 audit(1728462432.419:3079): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@201-5006-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1083.327855] audit: type=1701 audit(1728462432.435:3080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5000 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1083.343406] audit: type=1334 audit(1728462432.443:3081): prog-id=665 op=LOAD [ 1083.350457] audit: type=1334 audit(1728462432.443:3082): prog-id=666 op=LOAD [ 1088.470490] show_signal_msg: 18 callbacks suppressed [ 1088.470494] agetty[5016]: segfault at 0 ip 00007f337ad5e7d1 sp 00007fff2d3774f8 error 4 [ 1088.470782] agetty[5017]: segfault at 0 ip 00007ff71775e7d1 sp 00007fff6940a8a8 error 4 [ 1088.475471] in libc.so.6[15e7d1,7f337ac28000+175000] [ 1088.483469] in libc.so.6[15e7d1,7ff717628000+175000] [ 1088.491468] likely on CPU 77 (core 13, socket 0) [ 1088.496521] likely on CPU 26 (core 26, socket 0) [ 1088.506280] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1088.506314] audit: type=1701 audit(1728462437.691:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5017 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1088.510986] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1088.512923] audit: type=1334 audit(1728462437.699:3102): prog-id=668 op=LOAD [ 1088.574074] audit: type=1334 audit(1728462437.699:3103): prog-id=669 op=LOAD [ 1088.581124] audit: type=1334 audit(1728462437.699:3104): prog-id=670 op=LOAD [ 1088.588266] audit: type=1701 audit(1728462437.699:3105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5016 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1088.603803] audit: type=1130 audit(1728462437.699:3106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@203-5022-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1088.625150] audit: type=1334 audit(1728462437.707:3107): prog-id=671 op=LOAD [ 1088.632193] audit: type=1334 audit(1728462437.707:3108): prog-id=672 op=LOAD [ 1093.734454] show_signal_msg: 18 callbacks suppressed [ 1093.734458] agetty[5032]: segfault at 0 ip 00007fb96975e7d1 sp 00007ffdff44f438 error 4 in libc.so.6[15e7d1,7fb969628000+175000] likely on CPU 77 (core 13, socket 0) [ 1093.754207] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1093.772991] audit: type=1701 audit(1728462442.959:3127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1093.773576] agetty[5033]: segfault at 0 ip 00007f9e9eb5e7d1 sp 00007ffecb619318 error 4 [ 1093.788546] audit: type=1334 audit(1728462442.963:3128): prog-id=674 op=LOAD [ 1093.788546] in libc.so.6[15e7d1,7f9e9ea28000+175000] [ 1093.796548] audit: type=1334 audit(1728462442.963:3129): prog-id=675 op=LOAD [ 1093.796550] audit: type=1334 audit(1728462442.963:3130): prog-id=676 op=LOAD [ 1093.803599] likely on CPU 86 (core 22, socket 0) [ 1093.808652] audit: type=1130 audit(1728462442.967:3131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@205-5038-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1093.850291] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1093.869068] audit: type=1701 audit(1728462443.055:3132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5033 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1093.884620] audit: type=1334 audit(1728462443.059:3133): prog-id=677 op=LOAD [ 1093.891670] audit: type=1334 audit(1728462443.059:3134): prog-id=678 op=LOAD [ 1098.978517] show_signal_msg: 18 callbacks suppressed [ 1098.978521] agetty[5048]: segfault at 0 ip 00007f831395e7d1 sp 00007ffd40702b48 error 4 [ 1098.978855] agetty[5049]: segfault at 0 ip 00007f41af95e7d1 sp 00007ffedefd12a8 error 4 [ 1098.983501] in libc.so.6[15e7d1,7f8313828000+175000] [ 1098.991502] in libc.so.6[15e7d1,7f41af828000+175000] [ 1098.999511] likely on CPU 80 (core 16, socket 0) [ 1098.999515] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1099.004567] likely on CPU 73 (core 9, socket 0) [ 1099.009653] audit: type=1701 audit(1728462448.195:3153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5048 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1099.014325] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1099.071982] audit: type=1701 audit(1728462448.199:3154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5049 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1099.087526] audit: type=1334 audit(1728462448.199:3155): prog-id=680 op=LOAD [ 1099.094578] audit: type=1334 audit(1728462448.203:3156): prog-id=681 op=LOAD [ 1099.101622] audit: type=1334 audit(1728462448.203:3157): prog-id=682 op=LOAD [ 1099.108668] audit: type=1130 audit(1728462448.203:3158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@207-5053-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1099.130014] audit: type=1334 audit(1728462448.207:3159): prog-id=683 op=LOAD [ 1099.137060] audit: type=1334 audit(1728462448.207:3160): prog-id=684 op=LOAD [ 1107.766385] show_signal_msg: 43 callbacks suppressed [ 1107.766389] agetty[5081]: segfault at 0 ip 00007f75f015e7d1 sp 00007fff0c64e408 error 4 [ 1107.766778] agetty[5087]: segfault at 0 ip 00007f97abf5e7d1 sp 00007ffe47ee77f8 error 4 [ 1107.771376] in libc.so.6[15e7d1,7f75f0028000+175000] [ 1107.779374] in libc.so.6[15e7d1,7f97abe28000+175000] [ 1107.787380] likely on CPU 97 (core 33, socket 0) [ 1107.792432] likely on CPU 51 (core 51, socket 0) [ 1107.792436] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1107.797488] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1112.930373] agetty[5101]: segfault at 0 ip 00007f387bf5e7d1 sp 00007ffe528ff538 error 4 in libc.so.6[15e7d1,7f387be28000+175000] likely on CPU 29 (core 29, socket 0) [ 1112.930708] agetty[5102]: segfault at 0 ip 00007fd49155e7d1 sp 00007ffdb1243cb8 error 4 in libc.so.6[15e7d1,7fd491428000+175000] [ 1112.945154] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1112.945156] likely on CPU 78 (core 14, socket 0) [ 1112.980168] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1118.090529] agetty[5114]: segfault at 0 ip 00007f6cadf5e7d1 sp 00007fff69994c68 error 4 in libc.so.6[15e7d1,7f6cade28000+175000] likely on CPU 81 (core 17, socket 0) [ 1118.090835] agetty[5118]: segfault at 0 ip 00007fed4a55e7d1 sp 00007ffd73d82fe8 error 4 [ 1118.105310] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1118.132062] in libc.so.6[15e7d1,7fed4a428000+175000] likely on CPU 27 (core 27, socket 0) [ 1118.140328] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1123.238507] agetty[5131]: segfault at 0 ip 00007fa162f5e7d1 sp 00007ffdf0c6fb98 error 4 in libc.so.6[15e7d1,7fa162e28000+175000] likely on CPU 1 (core 1, socket 0) [ 1123.238834] agetty[5136]: segfault at 0 ip 00007f39baf5e7d1 sp 00007ffc0ed8a048 error 4 [ 1123.253107] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1123.279868] in libc.so.6[15e7d1,7f39bae28000+175000] likely on CPU 30 (core 30, socket 0) [ 1123.288134] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1128.386398] agetty[5149]: segfault at 0 ip 00007f98a595e7d1 sp 00007fff1473e0d8 error 4 in libc.so.6[15e7d1,7f98a5828000+175000] likely on CPU 1 (core 1, socket 0) [ 1128.386723] agetty[5153]: segfault at 0 ip 00007f3ce0f5e7d1 sp 00007ffda8bbce98 error 4 [ 1128.401002] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1128.401004] in libc.so.6[15e7d1,7f3ce0e28000+175000] likely on CPU 95 (core 31, socket 0) [ 1128.436020] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1133.538524] agetty[5164]: segfault at 0 ip 00007f3ede55e7d1 sp 00007ffce9ad3fe8 error 4 in libc.so.6[15e7d1,7f3ede428000+175000] likely on CPU 77 (core 13, socket 0) [ 1133.538818] agetty[5168]: segfault at 0 ip 00007f63f275e7d1 sp 00007ffe14cd38e8 error 4 [ 1133.553300] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1133.561304] in libc.so.6[15e7d1,7f63f2628000+175000] likely on CPU 27 (core 27, socket 0) [ 1133.588316] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1138.682481] agetty[5180]: segfault at 0 ip 00007f998bf5e7d1 sp 00007ffc9aa19348 error 4 in libc.so.6[15e7d1,7f998be28000+175000] likely on CPU 4 (core 4, socket 0) [ 1138.682714] agetty[5185]: segfault at 0 ip 00007f8fc7d5e7d1 sp 00007ffd207fe948 error 4 [ 1138.697086] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1138.723839] in libc.so.6[15e7d1,7f8fc7c28000+175000] likely on CPU 28 (core 28, socket 0) [ 1138.732106] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1143.830292] agetty[5197]: segfault at 0 ip 00007f394535e7d1 sp 00007ffcea7b6218 error 4 in libc.so.6[15e7d1,7f3945228000+175000] likely on CPU 74 (core 10, socket 0) [ 1143.830618] agetty[5201]: segfault at 0 ip 00007fcb6eb5e7d1 sp 00007ffcd78a4e98 error 4 [ 1143.845069] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1143.845070] in libc.so.6[15e7d1,7fcb6ea28000+175000] likely on CPU 27 (core 27, socket 0) [ 1143.880094] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1148.974223] agetty[5211]: segfault at 0 ip 00007fdb8615e7d1 sp 00007ffec3a6f398 error 4 in libc.so.6[15e7d1,7fdb86028000+175000] likely on CPU 75 (core 11, socket 0) [ 1148.974546] agetty[5215]: segfault at 0 ip 00007f8a9435e7d1 sp 00007ffe8c95a368 error 4 [ 1148.989002] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1148.989004] in libc.so.6[15e7d1,7f8a94228000+175000] likely on CPU 29 (core 29, socket 0) [ 1149.024027] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1154.138526] agetty[5227]: segfault at 0 ip 00007f1ac5b5e7d1 sp 00007ffdec52cd18 error 4 in libc.so.6[15e7d1,7f1ac5a28000+175000] likely on CPU 1 (core 1, socket 0) [ 1154.138732] agetty[5231]: segfault at 0 ip 00007f160f35e7d1 sp 00007ffca109bf58 error 4 [ 1154.153128] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1154.179891] in libc.so.6[15e7d1,7f160f228000+175000] likely on CPU 27 (core 27, socket 0) [ 1154.188155] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1159.282338] agetty[5243]: segfault at 0 ip 00007f4b6135e7d1 sp 00007ffedcf12d48 error 4 in libc.so.6[15e7d1,7f4b61228000+175000] likely on CPU 77 (core 13, socket 0) [ 1159.297116] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1159.297783] agetty[5247]: segfault at 0 ip 00007f614135e7d1 sp 00007fff38f80d68 error 4 in libc.so.6[15e7d1,7f6141228000+175000] likely on CPU 30 (core 30, socket 0) [ 1159.330645] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1164.438405] agetty[5262]: segfault at 0 ip 00007f929535e7d1 sp 00007ffd51c29e68 error 4 in libc.so.6[15e7d1,7f9295228000+175000] likely on CPU 27 (core 27, socket 0) [ 1164.438641] agetty[5266]: segfault at 0 ip 00007f44b835e7d1 sp 00007fffe9bef758 error 4 in libc.so.6[15e7d1,7f44b8228000+175000] [ 1164.453185] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1164.483492] likely on CPU 77 (core 13, socket 0) [ 1164.488199] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1169.610246] agetty[5276]: segfault at 0 ip 00007f5b8e95e7d1 sp 00007ffe537f7578 error 4 in libc.so.6[15e7d1,7f5b8e828000+175000] likely on CPU 1 (core 1, socket 0) [ 1169.610592] agetty[5280]: segfault at 0 ip 00007f7702f5e7d1 sp 00007ffc128ca728 error 4 [ 1169.624849] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1169.624850] in libc.so.6[15e7d1,7f7702e28000+175000] likely on CPU 77 (core 13, socket 0) [ 1169.659868] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1174.766341] agetty[5292]: segfault at 0 ip 00007f0681d5e7d1 sp 00007ffe68377538 error 4 in libc.so.6[15e7d1,7f0681c28000+175000] likely on CPU 29 (core 29, socket 0) [ 1174.766578] agetty[5296]: segfault at 0 ip 00007f5339d5e7d1 sp 00007ffc0b0c6b98 error 4 [ 1174.781115] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1174.781116] in libc.so.6[15e7d1,7f5339c28000+175000] likely on CPU 77 (core 13, socket 0) [ 1174.816124] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1179.914352] agetty[5309]: segfault at 0 ip 00007f2e48d5e7d1 sp 00007fff301fe4b8 error 4 in libc.so.6[15e7d1,7f2e48c28000+175000] likely on CPU 71 (core 7, socket 0) [ 1179.914734] agetty[5313]: segfault at 0 ip 00007f82c9b5e7d1 sp 00007fff0cdd2b88 error 4 in libc.so.6[15e7d1,7f82c9a28000+175000] [ 1179.929046] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1179.940602] likely on CPU 8 (core 8, socket 0) [ 1179.963888] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1185.066123] agetty[5325]: segfault at 0 ip 00007f97e475e7d1 sp 00007fff1cc2b958 error 4 in libc.so.6[15e7d1,7f97e4628000+175000] likely on CPU 28 (core 28, socket 0) [ 1185.080904] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1185.081610] agetty[5331]: segfault at 0 ip 00007f15cfb5e7d1 sp 00007ffdef3f9838 error 4 in libc.so.6[15e7d1,7f15cfa28000+175000] likely on CPU 11 (core 11, socket 0) [ 1185.114438] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1190.214622] agetty[5341]: segfault at 0 ip 00007f29c415e7d1 sp 00007ffdd8a7f268 error 4 in libc.so.6[15e7d1,7f29c4028000+175000] likely on CPU 28 (core 28, socket 0) [ 1190.214630] agetty[5345]: segfault at 0 ip 00007f460a15e7d1 sp 00007ffc68101968 error 4 in libc.so.6[15e7d1,7f460a028000+175000] [ 1190.229402] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1190.229403] likely on CPU 81 (core 17, socket 0) [ 1190.264425] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1192.884484] audit: type=1305 audit(1728462542.071:3649): op=set audit_pid=0 old=5082 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 1192.896832] audit: type=1300 audit(1728462542.071:3649): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffdc0cc6ca0 a2=3c a3=0 items=0 ppid=5080 pid=5082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 1192.925201] audit: type=1327 audit(1728462542.071:3649): proctitle="/sbin/auditd" [ 1195.358341] agetty[5357]: segfault at 0 ip 00007f2d79f5e7d1 sp 00007ffe5666e308 error 4 in libc.so.6[15e7d1,7f2d79e28000+175000] likely on CPU 70 (core 6, socket 0) [ 1195.358792] agetty[5365]: segfault at 0 ip 00007f2f0ff5e7d1 sp 00007ffc9a1c7758 error 4 in libc.so.6[15e7d1,7f2f0fe28000+175000] [ 1195.373032] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1195.373032] likely on CPU 16 (core 16, socket 0) [ 1195.373082] audit: type=1701 audit(1728462544.559:3650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5357 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1195.384590] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1195.403334] audit: type=1334 audit(1728462544.563:3651): prog-id=794 op=LOAD [ 1195.450870] audit: type=1334 audit(1728462544.563:3652): prog-id=795 op=LOAD [ 1195.457913] audit: type=1334 audit(1728462544.563:3653): prog-id=796 op=LOAD [ 1195.464960] audit: type=1130 audit(1728462544.567:3654): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@245-5371-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1195.486305] audit: type=1701 audit(1728462544.591:3655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5365 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1195.501845] audit: type=1334 audit(1728462544.599:3656): prog-id=793 op=UNLOAD [ 1195.509066] audit: type=1334 audit(1728462544.599:3657): prog-id=792 op=UNLOAD [ 1200.598422] show_signal_msg: 21 callbacks suppressed [ 1200.598426] agetty[5381]: segfault at 0 ip 00007f459f75e7d1 sp 00007ffedc4c4d18 error 4 [ 1200.598770] agetty[5382]: segfault at 0 ip 00007fa4a495e7d1 sp 00007ffe604f9558 error 4 [ 1200.603407] in libc.so.6[15e7d1,7f459f628000+175000] [ 1200.611408] in libc.so.6[15e7d1,7fa4a4828000+175000] [ 1200.619405] likely on CPU 85 (core 21, socket 0) [ 1200.619409] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1200.624457] likely on CPU 29 (core 29, socket 0) [ 1200.629538] audit: type=1701 audit(1728462549.815:3679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5381 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1200.634219] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1200.652965] audit: type=1334 audit(1728462549.819:3680): prog-id=800 op=LOAD [ 1200.700489] audit: type=1334 audit(1728462549.819:3681): prog-id=801 op=LOAD [ 1200.707534] audit: type=1334 audit(1728462549.823:3682): prog-id=802 op=LOAD [ 1200.714580] audit: type=1130 audit(1728462549.823:3683): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@247-5385-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1200.735927] audit: type=1701 audit(1728462549.843:3684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5382 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1200.751469] audit: type=1334 audit(1728462549.847:3685): prog-id=803 op=LOAD [ 1200.758523] audit: type=1334 audit(1728462549.851:3686): prog-id=804 op=LOAD [ 1205.866298] show_signal_msg: 19 callbacks suppressed [ 1205.866302] agetty[5395]: segfault at 0 ip 00007f24f6d5e7d1 sp 00007ffd8d7da888 error 4 [ 1205.866761] agetty[5398]: segfault at 0 ip 00007fb63bd5e7d1 sp 00007ffc83183318 error 4 [ 1205.871282] in libc.so.6[15e7d1,7f24f6c28000+175000] [ 1205.879282] in libc.so.6[15e7d1,7fb63bc28000+175000] likely on CPU 27 (core 27, socket 0) [ 1205.887288] likely on CPU 13 (core 13, socket 0) [ 1205.887292] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1205.892350] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1205.900642] audit: type=1701 audit(1728462555.087:3706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5395 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1205.958347] audit: type=1701 audit(1728462555.091:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5398 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1205.973897] audit: type=1334 audit(1728462555.091:3708): prog-id=806 op=LOAD [ 1205.980949] audit: type=1334 audit(1728462555.091:3709): prog-id=807 op=LOAD [ 1205.988002] audit: type=1334 audit(1728462555.091:3710): prog-id=808 op=LOAD [ 1205.995057] audit: type=1130 audit(1728462555.095:3711): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@249-5405-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1206.016413] audit: type=1334 audit(1728462555.095:3712): prog-id=809 op=LOAD [ 1206.023465] audit: type=1334 audit(1728462555.095:3713): prog-id=810 op=LOAD [ 1211.102307] show_signal_msg: 18 callbacks suppressed [ 1211.102311] agetty[5415]: segfault at 0 ip 00007f342775e7d1 sp 00007ffcb2ef0028 error 4 [ 1211.102617] agetty[5417]: segfault at 0 ip 00007fa746b5e7d1 sp 00007fff2de29dd8 error 4 [ 1211.107287] in libc.so.6[15e7d1,7f3427628000+175000] [ 1211.115289] in libc.so.6[15e7d1,7fa746a28000+175000] [ 1211.123293] likely on CPU 67 (core 3, socket 0) [ 1211.128348] likely on CPU 28 (core 28, socket 0) [ 1211.142722] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1211.144221] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1211.145749] audit: type=1701 audit(1728462560.331:3732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5415 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1211.198764] audit: type=1334 audit(1728462560.335:3733): prog-id=812 op=LOAD [ 1211.205821] audit: type=1334 audit(1728462560.339:3734): prog-id=813 op=LOAD [ 1211.212874] audit: type=1334 audit(1728462560.339:3735): prog-id=814 op=LOAD [ 1211.219926] audit: type=1130 audit(1728462560.339:3736): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@251-5422-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1211.241273] audit: type=1701 audit(1728462560.351:3737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5417 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1211.256819] audit: type=1334 audit(1728462560.355:3738): prog-id=815 op=LOAD [ 1211.263865] audit: type=1334 audit(1728462560.355:3739): prog-id=816 op=LOAD [ 1216.366561] show_signal_msg: 18 callbacks suppressed [ 1216.366564] agetty[5433]: segfault at 0 ip 00007f866135e7d1 sp 00007ffd2bf995c8 error 4 [ 1216.366579] agetty[5432]: segfault at 0 ip 00007faa15d5e7d1 sp 00007ffe75a80448 error 4 [ 1216.371546] in libc.so.6[15e7d1,7f8661228000+175000] likely on CPU 79 (core 15, socket 0) [ 1216.379556] in libc.so.6[15e7d1,7faa15c28000+175000] [ 1216.387555] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1216.395813] likely on CPU 28 (core 28, socket 0) [ 1216.400891] audit: type=1701 audit(1728462565.587:3758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5433 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1216.402360] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1216.421118] audit: type=1334 audit(1728462565.591:3759): prog-id=818 op=LOAD [ 1216.468646] audit: type=1334 audit(1728462565.591:3760): prog-id=819 op=LOAD [ 1216.475694] audit: type=1334 audit(1728462565.591:3761): prog-id=820 op=LOAD [ 1216.482750] audit: type=1130 audit(1728462565.595:3762): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@253-5438-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1216.504103] audit: type=1701 audit(1728462565.611:3763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5432 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1216.519653] audit: type=1334 audit(1728462565.619:3764): prog-id=821 op=LOAD [ 1216.526705] audit: type=1334 audit(1728462565.619:3765): prog-id=822 op=LOAD [ 1221.614192] show_signal_msg: 18 callbacks suppressed [ 1221.614196] agetty[5448]: segfault at 0 ip 00007f27a715e7d1 sp 00007ffcef0cfff8 error 4 in libc.so.6[15e7d1,7f27a7028000+175000] likely on CPU 77 (core 13, socket 0) [ 1221.633943] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1221.652731] audit: type=1701 audit(1728462570.839:3784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5448 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1221.653393] agetty[5449]: segfault at 0 ip 00007f6cf715e7d1 sp 00007fff2eeddc28 error 4 [ 1221.668285] audit: type=1334 audit(1728462570.843:3785): prog-id=824 op=LOAD [ 1221.668286] in libc.so.6[15e7d1,7f6cf7028000+175000] likely on CPU 31 (core 31, socket 0) [ 1221.676289] audit: type=1334 audit(1728462570.843:3786): prog-id=825 op=LOAD [ 1221.676293] audit: type=1334 audit(1728462570.843:3787): prog-id=826 op=LOAD [ 1221.691600] audit: type=1130 audit(1728462570.847:3788): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@255-5453-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1221.728546] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1221.747332] audit: type=1701 audit(1728462570.931:3789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5449 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1221.762888] audit: type=1334 audit(1728462570.939:3790): prog-id=827 op=LOAD [ 1221.769941] audit: type=1334 audit(1728462570.939:3791): prog-id=828 op=LOAD [ 1226.858159] show_signal_msg: 18 callbacks suppressed [ 1226.858162] agetty[5463]: segfault at 0 ip 00007f869535e7d1 sp 00007ffc9b826148 error 4 in libc.so.6[15e7d1,7f8695228000+175000] likely on CPU 77 (core 13, socket 0) [ 1226.877921] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1226.896720] audit: type=1701 audit(1728462576.083:3810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5463 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1226.912274] audit: type=1334 audit(1728462576.087:3811): prog-id=830 op=LOAD [ 1226.913059] agetty[5465]: segfault at 0 ip 00007fde4035e7d1 sp 00007ffcc3e36b58 error 4 in libc.so.6[15e7d1,7fde40228000+175000] [ 1226.919327] audit: type=1334 audit(1728462576.087:3812): prog-id=831 op=LOAD [ 1226.919331] audit: type=1334 audit(1728462576.087:3813): prog-id=832 op=LOAD [ 1226.930887] likely on CPU 40 (core 40, socket 0) [ 1226.937937] audit: type=1130 audit(1728462576.091:3814): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@257-5470-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1226.972543] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1226.991324] audit: type=1701 audit(1728462576.175:3815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5465 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1227.006876] audit: type=1334 audit(1728462576.183:3816): prog-id=833 op=LOAD [ 1227.013928] audit: type=1334 audit(1728462576.183:3817): prog-id=834 op=LOAD [ 1232.118489] show_signal_msg: 18 callbacks suppressed [ 1232.118492] agetty[5480]: segfault at 0 ip 00007f982855e7d1 sp 00007ffcea559a18 error 4 [ 1232.118828] agetty[5481]: segfault at 0 ip 00007f402d15e7d1 sp 00007fff2d5036f8 error 4 [ 1232.123478] in libc.so.6[15e7d1,7f9828428000+175000] [ 1232.131470] in libc.so.6[15e7d1,7f402d028000+175000] [ 1232.139471] likely on CPU 77 (core 13, socket 0) [ 1232.139475] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1232.144532] likely on CPU 31 (core 31, socket 0) [ 1232.149616] audit: type=1701 audit(1728462581.335:3836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5480 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1232.154296] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1232.212038] audit: type=1701 audit(1728462581.339:3837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5481 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1232.227588] audit: type=1334 audit(1728462581.343:3838): prog-id=836 op=LOAD [ 1232.234637] audit: type=1334 audit(1728462581.343:3839): prog-id=837 op=LOAD [ 1232.241690] audit: type=1334 audit(1728462581.343:3840): prog-id=838 op=LOAD [ 1232.248734] audit: type=1130 audit(1728462581.343:3841): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@259-5486-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1232.270083] audit: type=1334 audit(1728462581.347:3842): prog-id=839 op=LOAD [ 1232.277134] audit: type=1334 audit(1728462581.347:3843): prog-id=840 op=LOAD [ 1237.366416] show_signal_msg: 18 callbacks suppressed [ 1237.366419] agetty[5496]: segfault at 0 ip 00007f124cf5e7d1 sp 00007ffc347d64b8 error 4 in libc.so.6[15e7d1,7f124ce28000+175000] likely on CPU 77 (core 13, socket 0) [ 1237.386174] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1237.386866] agetty[5497]: segfault at 0 ip 00007ff67695e7d1 sp 00007ffc71947008 error 4 in libc.so.6[15e7d1,7ff676828000+175000] likely on CPU 95 (core 31, socket 0) [ 1237.404951] audit: type=1701 audit(1728462586.591:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5496 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1237.419698] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1237.435244] audit: type=1334 audit(1728462586.595:3863): prog-id=842 op=LOAD [ 1237.461030] audit: type=1334 audit(1728462586.595:3864): prog-id=843 op=LOAD [ 1237.468082] audit: type=1334 audit(1728462586.595:3865): prog-id=844 op=LOAD [ 1237.475134] audit: type=1130 audit(1728462586.599:3866): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@261-5502-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1237.496489] audit: type=1701 audit(1728462586.639:3867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5497 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1237.512036] audit: type=1334 audit(1728462586.647:3868): prog-id=845 op=LOAD [ 1237.519088] audit: type=1334 audit(1728462586.647:3869): prog-id=846 op=LOAD [ 1242.606527] show_signal_msg: 18 callbacks suppressed [ 1242.606531] agetty[5512]: segfault at 0 ip 00007fa6e215e7d1 sp 00007ffd9aefb6b8 error 4 [ 1242.606732] agetty[5514]: segfault at 0 ip 00007fa37b35e7d1 sp 00007ffc73f342d8 error 4 [ 1242.611510] in libc.so.6[15e7d1,7fa6e2028000+175000] [ 1242.619506] in libc.so.6[15e7d1,7fa37b228000+175000] likely on CPU 77 (core 13, socket 0) [ 1242.627507] likely on CPU 31 (core 31, socket 0) [ 1242.632561] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1242.632597] audit: type=1701 audit(1728462591.819:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5514 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1242.640830] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1242.645544] audit: type=1334 audit(1728462591.823:3889): prog-id=848 op=LOAD [ 1242.708625] audit: type=1334 audit(1728462591.823:3890): prog-id=849 op=LOAD [ 1242.715669] audit: type=1334 audit(1728462591.823:3891): prog-id=850 op=LOAD [ 1242.722717] audit: type=1130 audit(1728462591.827:3892): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@263-5520-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1242.744073] audit: type=1701 audit(1728462591.831:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5512 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1242.759621] audit: type=1334 audit(1728462591.839:3894): prog-id=851 op=LOAD [ 1242.766673] audit: type=1334 audit(1728462591.839:3895): prog-id=852 op=LOAD [ 1247.858422] show_signal_msg: 18 callbacks suppressed [ 1247.858426] agetty[5530]: segfault at 0 ip 00007f924715e7d1 sp 00007ffc922fff48 error 4 [ 1247.858794] agetty[5531]: segfault at 0 ip 00007fec5775e7d1 sp 00007ffe90989c28 error 4 [ 1247.863408] in libc.so.6[15e7d1,7f9247028000+175000] [ 1247.871410] in libc.so.6[15e7d1,7fec57628000+175000] [ 1247.879407] likely on CPU 89 (core 25, socket 0) [ 1247.879411] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1247.884468] likely on CPU 78 (core 14, socket 0) [ 1247.889547] audit: type=1701 audit(1728462597.075:3914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5530 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1247.894226] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1247.953479] audit: type=1701 audit(1728462597.079:3915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5531 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1247.969024] audit: type=1334 audit(1728462597.079:3916): prog-id=854 op=LOAD [ 1247.976075] audit: type=1334 audit(1728462597.079:3917): prog-id=855 op=LOAD [ 1247.983130] audit: type=1334 audit(1728462597.079:3918): prog-id=856 op=LOAD [ 1247.990182] audit: type=1130 audit(1728462597.083:3919): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@265-5536-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1248.011536] audit: type=1334 audit(1728462597.083:3920): prog-id=857 op=LOAD [ 1248.018583] audit: type=1334 audit(1728462597.083:3921): prog-id=858 op=LOAD [ 1253.106429] show_signal_msg: 18 callbacks suppressed [ 1253.106432] agetty[5546]: segfault at 0 ip 00007ff9b895e7d1 sp 00007ffe7cdd82c8 error 4 [ 1253.106620] agetty[5547]: segfault at 0 ip 00007fd61ab5e7d1 sp 00007ffef151e4c8 error 4 [ 1253.111409] in libc.so.6[15e7d1,7ff9b8828000+175000] [ 1253.119410] in libc.so.6[15e7d1,7fd61aa28000+175000] likely on CPU 78 (core 14, socket 0) [ 1253.127422] likely on CPU 28 (core 28, socket 0) [ 1253.132479] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1253.132509] audit: type=1701 audit(1728462602.319:3940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5547 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1253.140748] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1253.145463] audit: type=1334 audit(1728462602.323:3941): prog-id=860 op=LOAD [ 1253.208533] audit: type=1334 audit(1728462602.323:3942): prog-id=861 op=LOAD [ 1253.215579] audit: type=1334 audit(1728462602.323:3943): prog-id=862 op=LOAD [ 1253.222626] audit: type=1130 audit(1728462602.327:3944): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@267-5552-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1253.243978] audit: type=1701 audit(1728462602.331:3945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5546 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1253.259523] audit: type=1334 audit(1728462602.339:3946): prog-id=863 op=LOAD [ 1253.266576] audit: type=1334 audit(1728462602.339:3947): prog-id=864 op=LOAD [ 1258.354398] show_signal_msg: 18 callbacks suppressed [ 1258.354403] agetty[5562]: segfault at 0 ip 00007faf48d5e7d1 sp 00007ffe70097038 error 4 [ 1258.354713] agetty[5563]: segfault at 0 ip 00007fd88c35e7d1 sp 00007ffe7972f7c8 error 4 [ 1258.359384] in libc.so.6[15e7d1,7faf48c28000+175000] [ 1258.367383] in libc.so.6[15e7d1,7fd88c228000+175000] [ 1258.375379] likely on CPU 16 (core 16, socket 0) [ 1258.375383] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1258.380435] likely on CPU 79 (core 15, socket 0) [ 1258.385514] audit: type=1701 audit(1728462607.571:3966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5562 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1258.390197] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1258.408942] audit: type=1334 audit(1728462607.575:3967): prog-id=866 op=LOAD [ 1258.456465] audit: type=1334 audit(1728462607.575:3968): prog-id=867 op=LOAD [ 1258.463512] audit: type=1334 audit(1728462607.575:3969): prog-id=868 op=LOAD [ 1258.470559] audit: type=1130 audit(1728462607.579:3970): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@269-5566-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1258.491914] audit: type=1701 audit(1728462607.599:3971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5563 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1258.507462] audit: type=1334 audit(1728462607.603:3972): prog-id=869 op=LOAD [ 1258.514518] audit: type=1334 audit(1728462607.603:3973): prog-id=870 op=LOAD [ 1263.602625] show_signal_msg: 18 callbacks suppressed [ 1263.602629] agetty[5579]: segfault at 0 ip 00007fba4375e7d1 sp 00007fff76755908 error 4 [ 1263.602650] agetty[5578]: segfault at 0 ip 00007f5f0cf5e7d1 sp 00007fff948d9ee8 error 4 [ 1263.607612] in libc.so.6[15e7d1,7fba43628000+175000] [ 1263.615619] in libc.so.6[15e7d1,7f5f0ce28000+175000] [ 1263.623610] likely on CPU 71 (core 7, socket 0) [ 1263.623613] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1263.628669] likely on CPU 72 (core 8, socket 0) [ 1263.633752] audit: type=1701 audit(1728462612.819:3992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1263.638341] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1263.657091] audit: type=1334 audit(1728462612.827:3993): prog-id=872 op=LOAD [ 1263.703037] audit: type=1334 audit(1728462612.827:3994): prog-id=873 op=LOAD [ 1263.710082] audit: type=1334 audit(1728462612.827:3995): prog-id=874 op=LOAD [ 1263.717129] audit: type=1130 audit(1728462612.827:3996): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@271-5582-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1263.738486] audit: type=1701 audit(1728462612.847:3997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5578 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1263.754034] audit: type=1334 audit(1728462612.851:3998): prog-id=875 op=LOAD [ 1263.761129] audit: type=1334 audit(1728462612.855:3999): prog-id=876 op=LOAD [ 1268.850368] show_signal_msg: 18 callbacks suppressed [ 1268.850372] agetty[5592]: segfault at 0 ip 00007fdb5655e7d1 sp 00007ffdf92af308 error 4 [ 1268.850533] agetty[5593]: segfault at 0 ip 00007f5ef5d5e7d1 sp 00007ffc94383398 error 4 [ 1268.855351] in libc.so.6[15e7d1,7fdb56428000+175000] [ 1268.863353] in libc.so.6[15e7d1,7f5ef5c28000+175000] [ 1268.871349] likely on CPU 16 (core 16, socket 0) [ 1268.871352] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1268.876412] likely on CPU 73 (core 9, socket 0) [ 1268.881488] audit: type=1701 audit(1728462618.067:4018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5592 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1268.904920] audit: type=1334 audit(1728462618.071:4019): prog-id=878 op=LOAD [ 1268.909542] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1268.925082] audit: type=1334 audit(1728462618.071:4020): prog-id=879 op=LOAD [ 1268.925085] audit: type=1334 audit(1728462618.071:4021): prog-id=880 op=LOAD [ 1268.966463] audit: type=1130 audit(1728462618.075:4022): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@273-5598-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1268.987815] audit: type=1701 audit(1728462618.111:4023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5593 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1269.003363] audit: type=1334 audit(1728462618.119:4024): prog-id=881 op=LOAD [ 1269.010426] audit: type=1334 audit(1728462618.119:4025): prog-id=882 op=LOAD [ 1274.102358] show_signal_msg: 18 callbacks suppressed [ 1274.102363] agetty[5608]: segfault at 0 ip 00007ff40b75e7d1 sp 00007fff661caaa8 error 4 [ 1274.102434] agetty[5609]: segfault at 0 ip 00007fc7af55e7d1 sp 00007ffd0e7b8488 error 4 [ 1274.107338] in libc.so.6[15e7d1,7ff40b628000+175000] [ 1274.115340] in libc.so.6[15e7d1,7fc7af428000+175000] [ 1274.123337] likely on CPU 27 (core 27, socket 0) [ 1274.128390] likely on CPU 74 (core 10, socket 0) [ 1274.133445] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1274.138150] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1274.142886] audit: type=1701 audit(1728462623.327:4044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5608 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1274.198896] audit: type=1701 audit(1728462623.331:4045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5609 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1274.214479] audit: type=1334 audit(1728462623.335:4046): prog-id=884 op=LOAD [ 1274.221529] audit: type=1334 audit(1728462623.335:4047): prog-id=885 op=LOAD [ 1274.228577] audit: type=1334 audit(1728462623.335:4048): prog-id=886 op=LOAD [ 1274.235629] audit: type=1130 audit(1728462623.335:4049): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@275-5614-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1274.256976] audit: type=1334 audit(1728462623.339:4050): prog-id=887 op=LOAD [ 1274.264030] audit: type=1334 audit(1728462623.339:4051): prog-id=888 op=LOAD [ 1279.370275] show_signal_msg: 18 callbacks suppressed [ 1279.370279] agetty[5624]: segfault at 0 ip 00007f12ee15e7d1 sp 00007ffcef5508f8 error 4 in libc.so.6[15e7d1,7f12ee028000+175000] likely on CPU 4 (core 4, socket 0) [ 1279.389862] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1279.390523] agetty[5625]: segfault at 0 ip 00007f04e655e7d1 sp 00007fffb3cc4df8 error 4 in libc.so.6[15e7d1,7f04e6428000+175000] likely on CPU 73 (core 9, socket 0) [ 1279.408674] audit: type=1701 audit(1728462628.595:4070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5624 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1279.423308] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1279.438853] audit: type=1334 audit(1728462628.599:4071): prog-id=890 op=LOAD [ 1279.464698] audit: type=1334 audit(1728462628.599:4072): prog-id=891 op=LOAD [ 1279.471750] audit: type=1334 audit(1728462628.599:4073): prog-id=892 op=LOAD [ 1279.478805] audit: type=1130 audit(1728462628.603:4074): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@277-5628-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1279.500161] audit: type=1701 audit(1728462628.643:4075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5625 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1279.515709] audit: type=1334 audit(1728462628.647:4076): prog-id=893 op=LOAD [ 1279.522758] audit: type=1334 audit(1728462628.647:4077): prog-id=894 op=LOAD [ 1288.310404] show_signal_msg: 49 callbacks suppressed [ 1288.310407] agetty[5666]: segfault at 0 ip 00007fc45135e7d1 sp 00007fffb73dfb68 error 4 in libc.so.6[15e7d1,7fc451228000+175000] likely on CPU 79 (core 15, socket 0) [ 1288.330163] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1288.330863] agetty[5667]: segfault at 0 ip 00007fce4eb5e7d1 sp 00007ffd462a0468 error 4 in libc.so.6[15e7d1,7fce4ea28000+175000] likely on CPU 106 (core 42, socket 0) [ 1288.363782] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1293.462397] agetty[5678]: segfault at 0 ip 00007f7518d5e7d1 sp 00007ffc31518028 error 4 in libc.so.6[15e7d1,7f7518c28000+175000] likely on CPU 8 (core 8, socket 0) [ 1293.462837] agetty[5684]: segfault at 0 ip 00007f3fc6b5e7d1 sp 00007ffcc40002c8 error 4 in libc.so.6[15e7d1,7f3fc6a28000+175000] [ 1293.477005] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1293.488560] likely on CPU 95 (core 31, socket 0) [ 1293.512010] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1298.614383] agetty[5694]: segfault at 0 ip 00007f93df15e7d1 sp 00007ffcad767308 error 4 in libc.so.6[15e7d1,7f93df028000+175000] likely on CPU 68 (core 4, socket 0) [ 1298.614716] agetty[5698]: segfault at 0 ip 00007f63fcb5e7d1 sp 00007ffd80628688 error 4 [ 1298.629076] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1298.629078] in libc.so.6[15e7d1,7f63fca28000+175000] likely on CPU 26 (core 26, socket 0) [ 1298.664092] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1303.766243] agetty[5710]: segfault at 0 ip 00007f64ef15e7d1 sp 00007ffd98d75828 error 4 in libc.so.6[15e7d1,7f64ef028000+175000] likely on CPU 79 (core 15, socket 0) [ 1303.766633] agetty[5714]: segfault at 0 ip 00007fde0c95e7d1 sp 00007ffc22765ae8 error 4 in libc.so.6[15e7d1,7fde0c828000+175000] [ 1303.781017] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1303.811328] likely on CPU 27 (core 27, socket 0) [ 1303.816042] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1308.914546] agetty[5726]: segfault at 0 ip 00007f7a7cd5e7d1 sp 00007ffcfcbc0928 error 4 in libc.so.6[15e7d1,7f7a7cc28000+175000] likely on CPU 68 (core 4, socket 0) [ 1308.914860] agetty[5730]: segfault at 0 ip 00007f4e6ad5e7d1 sp 00007ffe4c5c24b8 error 4 [ 1308.929244] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1308.955999] in libc.so.6[15e7d1,7f4e6ac28000+175000] likely on CPU 27 (core 27, socket 0) [ 1308.964269] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1314.062288] agetty[5740]: segfault at 0 ip 00007f9ebe95e7d1 sp 00007fff247b5178 error 4 in libc.so.6[15e7d1,7f9ebe828000+175000] likely on CPU 16 (core 16, socket 0) [ 1314.077070] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1314.096543] agetty[5744]: segfault at 0 ip 00007f52d715e7d1 sp 00007fff929bfba8 error 4 in libc.so.6[15e7d1,7f52d7028000+175000] likely on CPU 26 (core 26, socket 0) [ 1314.111326] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1319.214245] agetty[5769]: segfault at 0 ip 00007f4925f5e7d1 sp 00007ffc0ef617e8 error 4 in libc.so.6[15e7d1,7f4925e28000+175000] likely on CPU 79 (core 15, socket 0) [ 1319.214719] agetty[5773]: segfault at 0 ip 00007fc5a715e7d1 sp 00007ffe8a16cbe8 error 4 [ 1319.229026] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1319.229026] in libc.so.6[15e7d1,7fc5a7028000+175000] likely on CPU 28 (core 28, socket 0) [ 1319.264045] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1324.370559] agetty[5786]: segfault at 0 ip 00007fa32515e7d1 sp 00007ffed66f0f68 error 4 in libc.so.6[15e7d1,7fa325028000+175000] likely on CPU 68 (core 4, socket 0) [ 1324.370871] agetty[5790]: segfault at 0 ip 00007fb132b5e7d1 sp 00007ffdc273e028 error 4 [ 1324.385251] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1324.385251] in libc.so.6[15e7d1,7fb132a28000+175000] likely on CPU 95 (core 31, socket 0) [ 1324.420258] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1329.534387] agetty[5802]: segfault at 0 ip 00007f36bbb5e7d1 sp 00007ffd63c8d7b8 error 4 in libc.so.6[15e7d1,7f36bba28000+175000] likely on CPU 74 (core 10, socket 0) [ 1329.534764] agetty[5808]: segfault at 0 ip 00007f69d2d5e7d1 sp 00007ffd7287d608 error 4 in libc.so.6[15e7d1,7f69d2c28000+175000] [ 1329.549169] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1329.579477] likely on CPU 24 (core 24, socket 0) [ 1329.584187] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1334.682258] agetty[5818]: segfault at 0 ip 00007f1cca75e7d1 sp 00007ffef5f08e78 error 4 in libc.so.6[15e7d1,7f1cca628000+175000] likely on CPU 86 (core 22, socket 0) [ 1334.682643] agetty[5822]: segfault at 0 ip 00007f066a55e7d1 sp 00007ffdf72f2398 error 4 [ 1334.697038] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1334.705046] in libc.so.6[15e7d1,7f066a428000+175000] likely on CPU 25 (core 25, socket 0) [ 1334.732067] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1339.830234] agetty[5835]: segfault at 0 ip 00007f246555e7d1 sp 00007ffc6ddd75c8 error 4 in libc.so.6[15e7d1,7f2465428000+175000] likely on CPU 77 (core 13, socket 0) [ 1339.830695] agetty[5839]: segfault at 0 ip 00007f1188d5e7d1 sp 00007ffd723516f8 error 4 [ 1339.845011] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1339.845012] in libc.so.6[15e7d1,7f1188c28000+175000] likely on CPU 27 (core 27, socket 0) [ 1339.880035] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1344.986498] agetty[5851]: segfault at 0 ip 00007fd514d5e7d1 sp 00007ffc2a6b0e28 error 4 in libc.so.6[15e7d1,7fd514c28000+175000] likely on CPU 2 (core 2, socket 0) [ 1344.986810] agetty[5855]: segfault at 0 ip 00007fdc19b5e7d1 sp 00007fffb0082f58 error 4 in libc.so.6[15e7d1,7fdc19a28000+175000] [ 1345.001104] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1345.031415] likely on CPU 78 (core 14, socket 0) [ 1345.036129] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1350.130293] agetty[5865]: segfault at 0 ip 00007fa54a55e7d1 sp 00007ffd92151868 error 4 in libc.so.6[15e7d1,7fa54a428000+175000] likely on CPU 2 (core 2, socket 0) [ 1350.144904] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1350.164342] agetty[5869]: segfault at 0 ip 00007f00eff5e7d1 sp 00007fff3c7751f8 error 4 in libc.so.6[15e7d1,7f00efe28000+175000] likely on CPU 86 (core 22, socket 0) [ 1350.179120] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1355.310283] agetty[5881]: segfault at 0 ip 00007fef9cd5e7d1 sp 00007ffdd84b9e38 error 4 in libc.so.6[15e7d1,7fef9cc28000+175000] likely on CPU 25 (core 25, socket 0) [ 1355.325059] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1355.325672] agetty[5885]: segfault at 0 ip 00007f6ac8f5e7d1 sp 00007fff97617238 error 4 in libc.so.6[15e7d1,7f6ac8e28000+175000] likely on CPU 79 (core 15, socket 0) [ 1355.358585] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1360.458235] agetty[5898]: segfault at 0 ip 00007fc972f5e7d1 sp 00007ffc3eeff8d8 error 4 in libc.so.6[15e7d1,7fc972e28000+175000] likely on CPU 65 (core 1, socket 0) [ 1360.458561] agetty[5902]: segfault at 0 ip 00007fb3e955e7d1 sp 00007ffc90e91ed8 error 4 in libc.so.6[15e7d1,7fb3e9428000+175000] [ 1360.472931] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1360.503239] likely on CPU 79 (core 15, socket 0) [ 1360.507947] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1365.630537] agetty[5917]: segfault at 0 ip 00007f43a6d5e7d1 sp 00007ffceb8ad048 error 4 in libc.so.6[15e7d1,7f43a6c28000+175000] likely on CPU 27 (core 27, socket 0) [ 1365.630875] agetty[5921]: segfault at 0 ip 00007f8dc7f5e7d1 sp 00007ffe18386188 error 4 in libc.so.6[15e7d1,7f8dc7e28000+175000] [ 1365.645317] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1365.675626] likely on CPU 78 (core 14, socket 0) [ 1365.680343] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1370.778334] agetty[5931]: segfault at 0 ip 00007f86d895e7d1 sp 00007fff971ef4f8 error 4 in libc.so.6[15e7d1,7f86d8828000+175000] likely on CPU 3 (core 3, socket 0) [ 1370.778688] agetty[5935]: segfault at 0 ip 00007f07f815e7d1 sp 00007ffd51e5b818 error 4 in libc.so.6[15e7d1,7f07f8028000+175000] [ 1370.792944] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1370.823252] likely on CPU 78 (core 14, socket 0) [ 1370.827959] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1373.384519] audit: type=1305 audit(1728462722.571:4579): op=set audit_pid=0 old=5658 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 1373.396865] audit: type=1300 audit(1728462722.571:4579): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffd42db9f50 a2=3c a3=0 items=0 ppid=5657 pid=5658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 1373.425235] audit: type=1327 audit(1728462722.571:4579): proctitle="/sbin/auditd" [ 1375.930217] agetty[5947]: segfault at 0 ip 00007f86f8f5e7d1 sp 00007ffc12a249b8 error 4 in libc.so.6[15e7d1,7f86f8e28000+175000] likely on CPU 25 (core 25, socket 0) [ 1375.945004] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1375.963798] audit: type=1701 audit(1728462725.151:4580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5947 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1375.964452] agetty[5952]: segfault at 0 ip 00007f3a0355e7d1 sp 00007ffccf074528 error 4 [ 1375.979351] audit: type=1334 audit(1728462725.155:4581): prog-id=1006 op=UNLOAD [ 1375.987353] in libc.so.6[15e7d1,7f3a03428000+175000] [ 1375.994657] audit: type=1334 audit(1728462725.155:4582): prog-id=1005 op=UNLOAD [ 1375.994659] audit: type=1334 audit(1728462725.155:4583): prog-id=1004 op=UNLOAD [ 1375.994661] audit: type=1334 audit(1728462725.155:4584): prog-id=1007 op=LOAD [ 1375.999713] likely on CPU 1 (core 1, socket 0) [ 1376.007014] audit: type=1334 audit(1728462725.155:4585): prog-id=1008 op=LOAD [ 1376.007016] audit: type=1334 audit(1728462725.155:4586): prog-id=1009 op=LOAD [ 1376.021453] audit: type=1130 audit(1728462725.155:4587): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@316-5959-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1376.063097] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1381.162104] show_signal_msg: 18 callbacks suppressed [ 1381.162108] agetty[5966]: segfault at 0 ip 00007f4dddf5e7d1 sp 00007ffc6f828418 error 4 [ 1381.162375] agetty[5970]: segfault at 0 ip 00007f9379f5e7d1 sp 00007ffd1cb3f3b8 error 4 [ 1381.167088] in libc.so.6[15e7d1,7f4ddde28000+175000] [ 1381.175090] in libc.so.6[15e7d1,7f9379e28000+175000] [ 1381.183088] likely on CPU 28 (core 28, socket 0) [ 1381.183092] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1381.188148] likely on CPU 8 (core 8, socket 0) [ 1381.193230] audit: type=1701 audit(1728462730.379:4606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5966 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1381.197907] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1381.216652] audit: type=1334 audit(1728462730.383:4607): prog-id=1013 op=LOAD [ 1381.264093] audit: type=1334 audit(1728462730.383:4608): prog-id=1014 op=LOAD [ 1381.271226] audit: type=1334 audit(1728462730.383:4609): prog-id=1015 op=LOAD [ 1381.278355] audit: type=1130 audit(1728462730.387:4610): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@318-5973-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1381.299705] audit: type=1701 audit(1728462730.407:4611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5970 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1381.315253] audit: type=1334 audit(1728462730.411:4612): prog-id=1016 op=LOAD [ 1381.322384] audit: type=1334 audit(1728462730.411:4613): prog-id=1017 op=LOAD [ 1386.434253] show_signal_msg: 21 callbacks suppressed [ 1386.434257] agetty[5984]: segfault at 0 ip 00007fed9675e7d1 sp 00007fff25e27868 error 4 in libc.so.6[15e7d1,7fed96628000+175000] likely on CPU 73 (core 9, socket 0) [ 1386.453920] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1386.472721] audit: type=1701 audit(1728462735.659:4635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5984 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1386.473365] agetty[5987]: segfault at 0 ip 00007fb0b555e7d1 sp 00007ffdfa04add8 error 4 [ 1386.488275] audit: type=1334 audit(1728462735.663:4636): prog-id=1019 op=LOAD [ 1386.488278] audit: type=1334 audit(1728462735.663:4637): prog-id=1020 op=LOAD [ 1386.496277] in libc.so.6[15e7d1,7fb0b5428000+175000] [ 1386.503409] audit: type=1334 audit(1728462735.663:4638): prog-id=1021 op=LOAD [ 1386.503411] audit: type=1130 audit(1728462735.667:4639): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@320-5990-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1386.544074] likely on CPU 95 (core 31, socket 0) [ 1386.548787] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1386.567558] audit: type=1701 audit(1728462735.751:4640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5987 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1386.583103] audit: type=1334 audit(1728462735.759:4641): prog-id=1022 op=LOAD [ 1386.590242] audit: type=1334 audit(1728462735.759:4642): prog-id=1023 op=LOAD [ 1391.678471] show_signal_msg: 18 callbacks suppressed [ 1391.678475] agetty[6000]: segfault at 0 ip 00007fe49b35e7d1 sp 00007fff7c99aae8 error 4 [ 1391.678898] agetty[6001]: segfault at 0 ip 00007f1f43d5e7d1 sp 00007ffdaee9dbc8 error 4 [ 1391.683459] in libc.so.6[15e7d1,7fe49b228000+175000] [ 1391.691460] in libc.so.6[15e7d1,7f1f43c28000+175000] [ 1391.699463] likely on CPU 73 (core 9, socket 0) [ 1391.699467] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1391.704518] likely on CPU 26 (core 26, socket 0) [ 1391.704522] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1391.709596] audit: type=1701 audit(1728462740.895:4661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6000 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1391.771935] audit: type=1701 audit(1728462740.899:4662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6001 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1391.787483] audit: type=1334 audit(1728462740.899:4663): prog-id=1025 op=LOAD [ 1391.794613] audit: type=1334 audit(1728462740.899:4664): prog-id=1026 op=LOAD [ 1391.801746] audit: type=1334 audit(1728462740.899:4665): prog-id=1027 op=LOAD [ 1391.808879] audit: type=1130 audit(1728462740.903:4666): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@322-6006-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1391.830224] audit: type=1334 audit(1728462740.903:4667): prog-id=1028 op=LOAD [ 1391.837357] audit: type=1334 audit(1728462740.903:4668): prog-id=1029 op=LOAD [ 1396.926490] show_signal_msg: 18 callbacks suppressed [ 1396.926493] agetty[6016]: segfault at 0 ip 00007f361475e7d1 sp 00007fffb2b81fa8 error 4 [ 1396.926724] agetty[6017]: segfault at 0 ip 00007f24b0d5e7d1 sp 00007ffd6281a958 error 4 [ 1396.931473] in libc.so.6[15e7d1,7f3614628000+175000] [ 1396.939479] in libc.so.6[15e7d1,7f24b0c28000+175000] [ 1396.947486] likely on CPU 26 (core 26, socket 0) [ 1396.947489] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1396.952543] likely on CPU 73 (core 9, socket 0) [ 1396.957618] audit: type=1701 audit(1728462746.143:4687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6016 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1396.962304] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1397.019978] audit: type=1701 audit(1728462746.147:4688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6017 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1397.035521] audit: type=1334 audit(1728462746.147:4689): prog-id=1031 op=LOAD [ 1397.042659] audit: type=1334 audit(1728462746.151:4690): prog-id=1032 op=LOAD [ 1397.049789] audit: type=1334 audit(1728462746.151:4691): prog-id=1033 op=LOAD [ 1397.056924] audit: type=1130 audit(1728462746.151:4692): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@324-6022-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1397.078272] audit: type=1334 audit(1728462746.155:4693): prog-id=1034 op=LOAD [ 1397.085408] audit: type=1334 audit(1728462746.155:4694): prog-id=1035 op=LOAD [ 1402.174538] show_signal_msg: 18 callbacks suppressed [ 1402.174542] agetty[6032]: segfault at 0 ip 00007f142735e7d1 sp 00007ffd0bf11cb8 error 4 [ 1402.174797] agetty[6033]: segfault at 0 ip 00007efd7cd5e7d1 sp 00007ffdf9b25ae8 error 4 [ 1402.179523] in libc.so.6[15e7d1,7f1427228000+175000] [ 1402.187523] in libc.so.6[15e7d1,7efd7cc28000+175000] [ 1402.195532] likely on CPU 26 (core 26, socket 0) [ 1402.200589] likely on CPU 77 (core 13, socket 0) [ 1402.210347] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1402.210379] audit: type=1701 audit(1728462751.395:4713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6033 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1402.215062] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1402.271093] audit: type=1701 audit(1728462751.399:4714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6032 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1402.286644] audit: type=1334 audit(1728462751.403:4715): prog-id=1037 op=LOAD [ 1402.293779] audit: type=1334 audit(1728462751.403:4716): prog-id=1038 op=LOAD [ 1402.300910] audit: type=1334 audit(1728462751.403:4717): prog-id=1039 op=LOAD [ 1402.308044] audit: type=1130 audit(1728462751.403:4718): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@326-6036-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1402.329390] audit: type=1334 audit(1728462751.407:4719): prog-id=1040 op=LOAD [ 1402.336523] audit: type=1334 audit(1728462751.407:4720): prog-id=1041 op=LOAD [ 1407.438488] show_signal_msg: 18 callbacks suppressed [ 1407.438492] agetty[6046]: segfault at 0 ip 00007f61a055e7d1 sp 00007ffd232f49f8 error 4 [ 1407.438783] agetty[6049]: segfault at 0 ip 00007fd0eb35e7d1 sp 00007ffcff700fa8 error 4 [ 1407.443468] in libc.so.6[15e7d1,7f61a0428000+175000] [ 1407.451471] in libc.so.6[15e7d1,7fd0eb228000+175000] [ 1407.459479] likely on CPU 26 (core 26, socket 0) [ 1407.464537] likely on CPU 77 (core 13, socket 0) [ 1407.474295] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1407.479002] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1407.480524] audit: type=1701 audit(1728462756.667:4739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6049 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1407.533552] audit: type=1334 audit(1728462756.671:4740): prog-id=1043 op=LOAD [ 1407.540689] audit: type=1334 audit(1728462756.671:4741): prog-id=1044 op=LOAD [ 1407.547823] audit: type=1334 audit(1728462756.671:4742): prog-id=1045 op=LOAD [ 1407.554955] audit: type=1130 audit(1728462756.675:4743): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@328-6052-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1407.576302] audit: type=1701 audit(1728462756.683:4744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6046 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1407.591848] audit: type=1334 audit(1728462756.691:4745): prog-id=1046 op=LOAD [ 1407.598980] audit: type=1334 audit(1728462756.691:4746): prog-id=1047 op=LOAD [ 1412.706313] show_signal_msg: 18 callbacks suppressed [ 1412.706317] agetty[6062]: segfault at 0 ip 00007ffba2d5e7d1 sp 00007ffffc6df128 error 4 in libc.so.6[15e7d1,7ffba2c28000+175000] likely on CPU 26 (core 26, socket 0) [ 1412.726072] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1412.744868] audit: type=1701 audit(1728462761.931:4765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1412.760416] audit: type=1334 audit(1728462761.935:4766): prog-id=1049 op=LOAD [ 1412.767552] audit: type=1334 audit(1728462761.935:4767): prog-id=1050 op=LOAD [ 1412.768336] agetty[6063]: segfault at 0 ip 00007f3d1455e7d1 sp 00007ffdc124dd18 error 4 [ 1412.774684] audit: type=1334 audit(1728462761.935:4768): prog-id=1051 op=LOAD [ 1412.774687] audit: type=1130 audit(1728462761.939:4769): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@330-6068-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1412.811173] in libc.so.6[15e7d1,7f3d14428000+175000] likely on CPU 112 (core 48, socket 0) [ 1412.819527] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1412.838305] audit: type=1701 audit(1728462762.023:4770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6063 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1412.853848] audit: type=1334 audit(1728462762.031:4771): prog-id=1052 op=LOAD [ 1412.860989] audit: type=1334 audit(1728462762.031:4772): prog-id=1053 op=LOAD [ 1417.942298] show_signal_msg: 18 callbacks suppressed [ 1417.942302] agetty[6078]: segfault at 0 ip 00007fedd7d5e7d1 sp 00007ffe70d50598 error 4 [ 1417.942713] agetty[6079]: segfault at 0 ip 00007f8aac15e7d1 sp 00007ffe1dee0368 error 4 [ 1417.947278] in libc.so.6[15e7d1,7fedd7c28000+175000] [ 1417.955282] in libc.so.6[15e7d1,7f8aac028000+175000] [ 1417.963277] likely on CPU 77 (core 13, socket 0) [ 1417.963281] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1417.963315] audit: type=1701 audit(1728462767.151:4791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6078 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1417.968338] likely on CPU 27 (core 27, socket 0) [ 1417.973393] audit: type=1334 audit(1728462767.155:4792): prog-id=1055 op=LOAD [ 1417.978107] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1417.996841] audit: type=1334 audit(1728462767.155:4793): prog-id=1056 op=LOAD [ 1417.996844] audit: type=1334 audit(1728462767.155:4794): prog-id=1057 op=LOAD [ 1417.996846] audit: type=1130 audit(1728462767.155:4795): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@332-6084-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1418.078622] audit: type=1701 audit(1728462767.263:4796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6079 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1418.094171] audit: type=1334 audit(1728462767.271:4797): prog-id=1058 op=LOAD [ 1418.101310] audit: type=1334 audit(1728462767.271:4798): prog-id=1059 op=LOAD [ 1423.182452] show_signal_msg: 18 callbacks suppressed [ 1423.182456] agetty[6094]: segfault at 0 ip 00007f39b975e7d1 sp 00007ffd360d79f8 error 4 [ 1423.182635] agetty[6095]: segfault at 0 ip 00007f8ad6f5e7d1 sp 00007ffd716386f8 error 4 [ 1423.187440] in libc.so.6[15e7d1,7f39b9628000+175000] [ 1423.195441] in libc.so.6[15e7d1,7f8ad6e28000+175000] likely on CPU 77 (core 13, socket 0) [ 1423.203449] likely on CPU 28 (core 28, socket 0) [ 1423.208501] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1423.221497] audit: type=1701 audit(1728462772.407:4817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6095 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1423.222967] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1423.241719] audit: type=1334 audit(1728462772.411:4818): prog-id=1061 op=LOAD [ 1423.241722] audit: type=1334 audit(1728462772.411:4819): prog-id=1062 op=LOAD [ 1423.291765] audit: type=1334 audit(1728462772.415:4820): prog-id=1063 op=LOAD [ 1423.298896] audit: type=1130 audit(1728462772.415:4821): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@334-6098-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1423.320247] audit: type=1701 audit(1728462772.427:4822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6094 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1423.335792] audit: type=1334 audit(1728462772.435:4823): prog-id=1064 op=LOAD [ 1423.342921] audit: type=1334 audit(1728462772.435:4824): prog-id=1065 op=LOAD [ 1428.430175] show_signal_msg: 18 callbacks suppressed [ 1428.430179] agetty[6108]: segfault at 0 ip 00007f983215e7d1 sp 00007fffc9163d08 error 4 in libc.so.6[15e7d1,7f9832028000+175000] likely on CPU 77 (core 13, socket 0) [ 1428.449935] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1428.468722] audit: type=1701 audit(1728462777.655:4843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6108 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1428.469375] agetty[6109]: segfault at 0 ip 00007f39e7d5e7d1 sp 00007fffe1568218 error 4 [ 1428.484271] audit: type=1334 audit(1728462777.659:4844): prog-id=1067 op=LOAD [ 1428.484272] in libc.so.6[15e7d1,7f39e7c28000+175000] [ 1428.492273] audit: type=1334 audit(1728462777.659:4845): prog-id=1068 op=LOAD [ 1428.492275] audit: type=1334 audit(1728462777.659:4846): prog-id=1069 op=LOAD [ 1428.492276] audit: type=1130 audit(1728462777.663:4847): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@336-6114-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1428.499407] likely on CPU 27 (core 27, socket 0) [ 1428.544796] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1428.563569] audit: type=1701 audit(1728462777.747:4848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6109 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1428.579117] audit: type=1334 audit(1728462777.755:4849): prog-id=1070 op=LOAD [ 1428.586252] audit: type=1334 audit(1728462777.755:4850): prog-id=1071 op=LOAD [ 1433.674438] show_signal_msg: 18 callbacks suppressed [ 1433.674442] agetty[6124]: segfault at 0 ip 00007f440fd5e7d1 sp 00007ffef3f3ce28 error 4 [ 1433.674679] agetty[6125]: segfault at 0 ip 00007f6e34d5e7d1 sp 00007ffe8b06d428 error 4 [ 1433.679418] in libc.so.6[15e7d1,7f440fc28000+175000] [ 1433.687421] in libc.so.6[15e7d1,7f6e34c28000+175000] likely on CPU 77 (core 13, socket 0) [ 1433.687427] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1433.687454] audit: type=1701 audit(1728462782.871:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6125 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1433.695438] likely on CPU 27 (core 27, socket 0) [ 1433.695441] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1433.766504] audit: type=1334 audit(1728462782.879:4870): prog-id=1073 op=LOAD [ 1433.773642] audit: type=1334 audit(1728462782.879:4871): prog-id=1074 op=LOAD [ 1433.780774] audit: type=1334 audit(1728462782.879:4872): prog-id=1075 op=LOAD [ 1433.787916] audit: type=1701 audit(1728462782.879:4873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6124 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1433.803452] audit: type=1130 audit(1728462782.879:4874): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@338-6131-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1433.824798] audit: type=1334 audit(1728462782.887:4875): prog-id=1076 op=LOAD [ 1433.831932] audit: type=1334 audit(1728462782.887:4876): prog-id=1077 op=LOAD [ 1438.934348] show_signal_msg: 18 callbacks suppressed [ 1438.934351] agetty[6141]: segfault at 0 ip 00007f79c895e7d1 sp 00007ffc80d78d48 error 4 [ 1438.934614] agetty[6142]: segfault at 0 ip 00007ff4a2f5e7d1 sp 00007fff9d67afa8 error 4 [ 1438.939328] in libc.so.6[15e7d1,7f79c8828000+175000] [ 1438.947328] in libc.so.6[15e7d1,7ff4a2e28000+175000] [ 1438.955328] likely on CPU 67 (core 3, socket 0) [ 1438.955332] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1438.960393] likely on CPU 27 (core 27, socket 0) [ 1438.965471] audit: type=1701 audit(1728462788.151:4895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6141 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1438.988824] audit: type=1334 audit(1728462788.155:4896): prog-id=1079 op=LOAD [ 1438.988827] audit: type=1334 audit(1728462788.159:4897): prog-id=1080 op=LOAD [ 1438.993529] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1439.009065] audit: type=1334 audit(1728462788.159:4898): prog-id=1081 op=LOAD [ 1439.009067] audit: type=1130 audit(1728462788.159:4899): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@340-6147-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1439.072072] audit: type=1701 audit(1728462788.255:4900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1439.087624] audit: type=1334 audit(1728462788.263:4901): prog-id=1082 op=LOAD [ 1439.094764] audit: type=1334 audit(1728462788.263:4902): prog-id=1083 op=LOAD [ 1444.174545] show_signal_msg: 18 callbacks suppressed [ 1444.174549] agetty[6157]: segfault at 0 ip 00007f367d75e7d1 sp 00007ffd3b248a28 error 4 [ 1444.174899] agetty[6158]: segfault at 0 ip 00007fb19095e7d1 sp 00007ffe8bdeab48 error 4 [ 1444.179528] in libc.so.6[15e7d1,7f367d628000+175000] [ 1444.187530] in libc.so.6[15e7d1,7fb190828000+175000] [ 1444.195529] likely on CPU 8 (core 8, socket 0) [ 1444.195532] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1444.195566] audit: type=1701 audit(1728462793.379:4921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6157 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1444.200591] likely on CPU 26 (core 26, socket 0) [ 1444.205653] audit: type=1334 audit(1728462793.387:4922): prog-id=1085 op=LOAD [ 1444.210183] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1444.228926] audit: type=1334 audit(1728462793.387:4923): prog-id=1086 op=LOAD [ 1444.228928] audit: type=1334 audit(1728462793.387:4924): prog-id=1087 op=LOAD [ 1444.228930] audit: type=1130 audit(1728462793.387:4925): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@342-6161-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1444.310665] audit: type=1701 audit(1728462793.431:4926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6158 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1444.326213] audit: type=1334 audit(1728462793.435:4927): prog-id=1088 op=LOAD [ 1444.333350] audit: type=1334 audit(1728462793.435:4928): prog-id=1089 op=LOAD [ 1449.422667] show_signal_msg: 18 callbacks suppressed [ 1449.422671] agetty[6171]: segfault at 0 ip 00007fde1f55e7d1 sp 00007ffc7a7da0d8 error 4 [ 1449.422856] agetty[6172]: segfault at 0 ip 00007fdb1695e7d1 sp 00007ffc955221d8 error 4 [ 1449.427653] in libc.so.6[15e7d1,7fde1f428000+175000] [ 1449.435654] in libc.so.6[15e7d1,7fdb16828000+175000] likely on CPU 79 (core 15, socket 0) [ 1449.443661] likely on CPU 26 (core 26, socket 0) [ 1449.448713] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1449.461707] audit: type=1701 audit(1728462798.647:4947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1449.463173] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1449.481928] audit: type=1334 audit(1728462798.651:4948): prog-id=1091 op=LOAD [ 1449.481931] audit: type=1334 audit(1728462798.655:4949): prog-id=1092 op=LOAD [ 1449.531980] audit: type=1334 audit(1728462798.655:4950): prog-id=1093 op=LOAD [ 1449.539111] audit: type=1130 audit(1728462798.655:4951): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@344-6177-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1449.560460] audit: type=1701 audit(1728462798.667:4952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6171 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1449.576008] audit: type=1334 audit(1728462798.675:4953): prog-id=1094 op=LOAD [ 1449.583146] audit: type=1334 audit(1728462798.675:4954): prog-id=1095 op=LOAD [ 1454.662450] show_signal_msg: 18 callbacks suppressed [ 1454.662454] agetty[6187]: segfault at 0 ip 00007f361555e7d1 sp 00007fffec463528 error 4 [ 1454.662788] agetty[6188]: segfault at 0 ip 00007fa98975e7d1 sp 00007fff6149aea8 error 4 [ 1454.667455] in libc.so.6[15e7d1,7f3615428000+175000] [ 1454.675457] in libc.so.6[15e7d1,7fa989628000+175000] [ 1454.683464] likely on CPU 79 (core 15, socket 0) [ 1454.683468] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1454.688524] likely on CPU 26 (core 26, socket 0) [ 1454.693603] audit: type=1701 audit(1728462803.879:4973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6187 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1454.698280] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1454.756019] audit: type=1701 audit(1728462803.883:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6188 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1454.771562] audit: type=1334 audit(1728462803.883:4975): prog-id=1097 op=LOAD [ 1454.778699] audit: type=1334 audit(1728462803.887:4976): prog-id=1098 op=LOAD [ 1454.785829] audit: type=1334 audit(1728462803.887:4977): prog-id=1099 op=LOAD [ 1454.792961] audit: type=1130 audit(1728462803.887:4978): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@346-6193-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1454.814310] audit: type=1334 audit(1728462803.891:4979): prog-id=1100 op=LOAD [ 1454.821442] audit: type=1334 audit(1728462803.891:4980): prog-id=1101 op=LOAD [ 1459.902245] show_signal_msg: 18 callbacks suppressed [ 1459.902248] agetty[6203]: segfault at 0 ip 00007f421ef5e7d1 sp 00007ffd6ce58ad8 error 4 in libc.so.6[15e7d1,7f421ee28000+175000] likely on CPU 79 (core 15, socket 0) [ 1459.921995] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1459.922703] agetty[6204]: segfault at 0 ip 00007fac5ab5e7d1 sp 00007ffda491d948 error 4 in libc.so.6[15e7d1,7fac5aa28000+175000] likely on CPU 1 (core 1, socket 0) [ 1459.940774] audit: type=1701 audit(1728462809.127:4999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6203 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1459.955353] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1459.970899] audit: type=1334 audit(1728462809.131:5000): prog-id=1103 op=LOAD [ 1459.970902] audit: type=1334 audit(1728462809.131:5001): prog-id=1104 op=LOAD [ 1460.003916] audit: type=1334 audit(1728462809.131:5002): prog-id=1105 op=LOAD [ 1460.011048] audit: type=1130 audit(1728462809.135:5003): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@348-6209-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1460.032398] audit: type=1701 audit(1728462809.175:5004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6204 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1460.047942] audit: type=1334 audit(1728462809.179:5005): prog-id=1106 op=LOAD [ 1460.055075] audit: type=1334 audit(1728462809.179:5006): prog-id=1107 op=LOAD [ 1468.802320] show_signal_msg: 49 callbacks suppressed [ 1468.802323] agetty[6245]: segfault at 0 ip 00007ff4d275e7d1 sp 00007fff250d74b8 error 4 [ 1468.802561] agetty[6247]: segfault at 0 ip 00007f74c1f5e7d1 sp 00007ffcee199f58 error 4 [ 1468.807306] in libc.so.6[15e7d1,7ff4d2628000+175000] [ 1468.815306] in libc.so.6[15e7d1,7f74c1e28000+175000] [ 1468.823314] likely on CPU 29 (core 29, socket 0) [ 1468.828369] likely on CPU 8 (core 8, socket 0) [ 1468.828373] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1468.833423] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1473.962116] agetty[6262]: segfault at 0 ip 00007f1af015e7d1 sp 00007ffe576ea448 error 4 in libc.so.6[15e7d1,7f1af0028000+175000] likely on CPU 92 (core 28, socket 0) [ 1473.976898] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1473.977582] agetty[6263]: segfault at 0 ip 00007fc251d5e7d1 sp 00007fffc3254238 error 4 in libc.so.6[15e7d1,7fc251c28000+175000] likely on CPU 7 (core 7, socket 0) [ 1474.010246] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1479.102641] agetty[6273]: segfault at 0 ip 00007fe2aff5e7d1 sp 00007ffe0ba5dbd8 error 4 in libc.so.6[15e7d1,7fe2afe28000+175000] likely on CPU 64 (core 0, socket 0) [ 1479.102844] agetty[6277]: segfault at 0 ip 00007f53d955e7d1 sp 00007ffd74fdc5a8 error 4 in libc.so.6[15e7d1,7f53d9428000+175000] [ 1479.117335] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1479.117336] likely on CPU 26 (core 26, socket 0) [ 1479.152354] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1484.258624] agetty[6289]: segfault at 0 ip 00007f33c235e7d1 sp 00007ffe9da19118 error 4 in libc.so.6[15e7d1,7f33c2228000+175000] likely on CPU 67 (core 3, socket 0) [ 1484.258770] agetty[6293]: segfault at 0 ip 00007f3d13f5e7d1 sp 00007ffe6f61f678 error 4 in libc.so.6[15e7d1,7f3d13e28000+175000] [ 1484.273323] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1484.273325] likely on CPU 28 (core 28, socket 0) [ 1484.308351] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1489.410376] agetty[6306]: segfault at 0 ip 00007fccaf95e7d1 sp 00007ffc804f8118 error 4 in libc.so.6[15e7d1,7fccaf828000+175000] likely on CPU 79 (core 15, socket 0) [ 1489.410743] agetty[6310]: segfault at 0 ip 00007fe6c4d5e7d1 sp 00007ffe648d2788 error 4 [ 1489.425156] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1489.433163] in libc.so.6[15e7d1,7fe6c4c28000+175000] likely on CPU 27 (core 27, socket 0) [ 1489.460174] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1494.554300] agetty[6320]: segfault at 0 ip 00007f522f15e7d1 sp 00007ffd5ba09a08 error 4 in libc.so.6[15e7d1,7f522f028000+175000] likely on CPU 68 (core 4, socket 0) [ 1494.554718] agetty[6326]: segfault at 0 ip 00007f616235e7d1 sp 00007fff6f0479e8 error 4 [ 1494.568990] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1494.568991] in libc.so.6[15e7d1,7f6162228000+175000] likely on CPU 27 (core 27, socket 0) [ 1494.604025] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1499.718554] agetty[6337]: segfault at 0 ip 00007f5dc7b5e7d1 sp 00007ffe40bde988 error 4 in libc.so.6[15e7d1,7f5dc7a28000+175000] likely on CPU 65 (core 1, socket 0) [ 1499.718800] agetty[6341]: segfault at 0 ip 00007fe75ad5e7d1 sp 00007ffd253381b8 error 4 in libc.so.6[15e7d1,7fe75ac28000+175000] [ 1499.733249] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1499.763558] likely on CPU 73 (core 9, socket 0) [ 1499.768185] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1504.866373] agetty[6353]: segfault at 0 ip 00007fe39a55e7d1 sp 00007ffca70d1d98 error 4 in libc.so.6[15e7d1,7fe39a428000+175000] likely on CPU 29 (core 29, socket 0) [ 1504.866648] agetty[6357]: segfault at 0 ip 00007f5676b5e7d1 sp 00007ffc0e15f1b8 error 4 in libc.so.6[15e7d1,7f5676a28000+175000] [ 1504.881153] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1504.881157] likely on CPU 73 (core 9, socket 0) [ 1504.916085] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1510.014542] agetty[6373]: segfault at 0 ip 00007f83a795e7d1 sp 00007ffd3ae72088 error 4 in libc.so.6[15e7d1,7f83a7828000+175000] likely on CPU 19 (core 19, socket 0) [ 1510.014672] agetty[6369]: segfault at 0 ip 00007f3ab015e7d1 sp 00007ffe4f294c08 error 4 [ 1510.029325] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1510.029326] in libc.so.6[15e7d1,7f3ab0028000+175000] likely on CPU 11 (core 11, socket 0) [ 1510.064334] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1515.190360] agetty[6388]: segfault at 0 ip 00007f990315e7d1 sp 00007ffda8ce1978 error 4 in libc.so.6[15e7d1,7f9903028000+175000] likely on CPU 11 (core 11, socket 0) [ 1515.190544] agetty[6389]: segfault at 0 ip 00007f28dc15e7d1 sp 00007ffc5d9ed438 error 4 [ 1515.205145] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1515.205147] in libc.so.6[15e7d1,7f28dc028000+175000] likely on CPU 27 (core 27, socket 0) [ 1515.240171] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1520.342362] agetty[6401]: segfault at 0 ip 00007f9c83b5e7d1 sp 00007ffeb6579d88 error 4 in libc.so.6[15e7d1,7f9c83a28000+175000] likely on CPU 65 (core 1, socket 0) [ 1520.342780] agetty[6405]: segfault at 0 ip 00007fe0b455e7d1 sp 00007fff1d4135e8 error 4 [ 1520.357058] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1520.383813] in libc.so.6[15e7d1,7fe0b4428000+175000] likely on CPU 25 (core 25, socket 0) [ 1520.392086] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1525.486348] agetty[6417]: segfault at 0 ip 00007efd3a15e7d1 sp 00007ffc98855868 error 4 in libc.so.6[15e7d1,7efd3a028000+175000] likely on CPU 75 (core 11, socket 0) [ 1525.486777] agetty[6421]: segfault at 0 ip 00007f0c01b5e7d1 sp 00007ffe887688f8 error 4 [ 1525.501124] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1525.527883] in libc.so.6[15e7d1,7f0c01a28000+175000] likely on CPU 29 (core 29, socket 0) [ 1525.536151] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1530.650153] agetty[6433]: segfault at 0 ip 00007ff0c475e7d1 sp 00007ffeaf9adf98 error 4 in libc.so.6[15e7d1,7ff0c4628000+175000] likely on CPU 0 (core 0, socket 0) [ 1530.664766] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1530.690242] agetty[6440]: segfault at 0 ip 00007f218915e7d1 sp 00007ffc2c21a5e8 error 4 in libc.so.6[15e7d1,7f2189028000+175000] likely on CPU 73 (core 9, socket 0) [ 1530.704941] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1535.822613] agetty[6451]: segfault at 0 ip 00007f448535e7d1 sp 00007ffc9efcea58 error 4 in libc.so.6[15e7d1,7f4485228000+175000] likely on CPU 72 (core 8, socket 0) [ 1535.822759] agetty[6455]: segfault at 0 ip 00007fdd1795e7d1 sp 00007ffec4fa53c8 error 4 in libc.so.6[15e7d1,7fdd17828000+175000] likely on CPU 27 (core 27, socket 0) [ 1535.837316] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1535.852083] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1540.970378] agetty[6467]: segfault at 0 ip 00007f02d275e7d1 sp 00007ffcf8c94f38 error 4 in libc.so.6[15e7d1,7f02d2628000+175000] likely on CPU 65 (core 1, socket 0) [ 1540.970721] agetty[6471]: segfault at 0 ip 00007f8dedb5e7d1 sp 00007ffc929c3108 error 4 in libc.so.6[15e7d1,7f8deda28000+175000] [ 1540.985069] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1541.015386] likely on CPU 76 (core 12, socket 0) [ 1541.020099] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1546.118333] agetty[6483]: segfault at 0 ip 00007fe2e075e7d1 sp 00007ffeba899b58 error 4 in libc.so.6[15e7d1,7fe2e0628000+175000] likely on CPU 29 (core 29, socket 0) [ 1546.118638] agetty[6488]: segfault at 0 ip 00007fe5f755e7d1 sp 00007ffc047711a8 error 4 [ 1546.133108] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1546.141115] in libc.so.6[15e7d1,7fe5f7428000+175000] likely on CPU 77 (core 13, socket 0) [ 1546.168135] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1551.270603] agetty[6498]: segfault at 0 ip 00007fb84df5e7d1 sp 00007ffe97e07838 error 4 in libc.so.6[15e7d1,7fb84de28000+175000] likely on CPU 4 (core 4, socket 0) [ 1551.270859] agetty[6502]: segfault at 0 ip 00007f3b88d5e7d1 sp 00007ffd265064f8 error 4 in libc.so.6[15e7d1,7f3b88c28000+175000] [ 1551.285211] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1551.296774] likely on CPU 77 (core 13, socket 0) [ 1551.320232] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1553.884543] audit: type=1305 audit(1728462903.071:5508): op=set audit_pid=0 old=6237 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 1553.896886] audit: type=1300 audit(1728462903.071:5508): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7fffa88c2520 a2=3c a3=0 items=0 ppid=6235 pid=6237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 1553.925258] audit: type=1327 audit(1728462903.071:5508): proctitle="/sbin/auditd" [ 1556.410457] agetty[6514]: segfault at 0 ip 00007fade815e7d1 sp 00007ffd87fc5f48 error 4 in libc.so.6[15e7d1,7fade8028000+175000] likely on CPU 27 (core 27, socket 0) [ 1556.410775] agetty[6518]: segfault at 0 ip 00007f42d855e7d1 sp 00007ffc6bf4b198 error 4 [ 1556.425235] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1556.425235] in libc.so.6[15e7d1,7f42d8428000+175000] [ 1556.425269] audit: type=1701 audit(1728462905.611:5509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6514 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1556.433242] likely on CPU 78 (core 14, socket 0) [ 1556.451991] audit: type=1334 audit(1728462905.615:5510): prog-id=1219 op=UNLOAD [ 1556.457042] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1556.472581] audit: type=1334 audit(1728462905.615:5511): prog-id=1218 op=UNLOAD [ 1556.472583] audit: type=1334 audit(1728462905.615:5512): prog-id=1217 op=UNLOAD [ 1556.519447] audit: type=1334 audit(1728462905.615:5513): prog-id=1220 op=LOAD [ 1556.526581] audit: type=1334 audit(1728462905.615:5514): prog-id=1221 op=LOAD [ 1556.533712] audit: type=1334 audit(1728462905.615:5515): prog-id=1222 op=LOAD [ 1556.540847] audit: type=1130 audit(1728462905.619:5516): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@387-6526-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1561.658467] show_signal_msg: 21 callbacks suppressed [ 1561.658471] agetty[6536]: segfault at 0 ip 00007f902395e7d1 sp 00007ffc1b096c58 error 4 [ 1561.658597] agetty[6537]: segfault at 0 ip 00007fa761b5e7d1 sp 00007fffaddcbdf8 error 4 [ 1561.663454] in libc.so.6[15e7d1,7f9023828000+175000] [ 1561.671455] in libc.so.6[15e7d1,7fa761a28000+175000] likely on CPU 26 (core 26, socket 0) [ 1561.679462] likely on CPU 78 (core 14, socket 0) [ 1561.679465] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1561.692803] audit: type=1701 audit(1728462910.879:5538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6536 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1561.697487] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1561.752068] audit: type=1701 audit(1728462910.883:5539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6537 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1561.767611] audit: type=1334 audit(1728462910.883:5540): prog-id=1226 op=LOAD [ 1561.774748] audit: type=1334 audit(1728462910.883:5541): prog-id=1227 op=LOAD [ 1561.781881] audit: type=1334 audit(1728462910.883:5542): prog-id=1228 op=LOAD [ 1561.789012] audit: type=1130 audit(1728462910.887:5543): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@389-6540-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1561.810357] audit: type=1334 audit(1728462910.887:5544): prog-id=1229 op=LOAD [ 1561.817490] audit: type=1334 audit(1728462910.887:5545): prog-id=1230 op=LOAD [ 1566.906384] show_signal_msg: 18 callbacks suppressed [ 1566.906387] agetty[6552]: segfault at 0 ip 00007f9585d5e7d1 sp 00007ffd971bd378 error 4 [ 1566.906729] agetty[6553]: segfault at 0 ip 00007f898095e7d1 sp 00007ffc615dd638 error 4 [ 1566.911374] in libc.so.6[15e7d1,7f9585c28000+175000] [ 1566.919370] in libc.so.6[15e7d1,7f8980828000+175000] likely on CPU 78 (core 14, socket 0) [ 1566.919376] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1566.927379] likely on CPU 27 (core 27, socket 0) [ 1566.932451] audit: type=1701 audit(1728462916.119:5564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6553 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1566.940697] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1566.959444] audit: type=1334 audit(1728462916.123:5565): prog-id=1232 op=LOAD [ 1566.959447] audit: type=1334 audit(1728462916.123:5566): prog-id=1233 op=LOAD [ 1567.014212] audit: type=1334 audit(1728462916.123:5567): prog-id=1234 op=LOAD [ 1567.021346] audit: type=1130 audit(1728462916.127:5568): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@391-6556-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1567.042694] audit: type=1701 audit(1728462916.147:5569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6552 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1567.058244] audit: type=1334 audit(1728462916.155:5570): prog-id=1235 op=LOAD [ 1567.065381] audit: type=1334 audit(1728462916.155:5571): prog-id=1236 op=LOAD [ 1572.154514] show_signal_msg: 18 callbacks suppressed [ 1572.154517] agetty[6566]: segfault at 0 ip 00007fb49a95e7d1 sp 00007ffddb24da68 error 4 [ 1572.154713] agetty[6567]: segfault at 0 ip 00007f46e675e7d1 sp 00007ffcad4e2598 error 4 [ 1572.159499] in libc.so.6[15e7d1,7fb49a828000+175000] [ 1572.167497] in libc.so.6[15e7d1,7f46e6628000+175000] likely on CPU 76 (core 12, socket 0) [ 1572.175501] likely on CPU 27 (core 27, socket 0) [ 1572.180552] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1572.193534] audit: type=1701 audit(1728462921.379:5590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6567 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1572.195018] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1572.213774] audit: type=1334 audit(1728462921.383:5591): prog-id=1238 op=LOAD [ 1572.213776] audit: type=1334 audit(1728462921.387:5592): prog-id=1239 op=LOAD [ 1572.213778] audit: type=1334 audit(1728462921.387:5593): prog-id=1240 op=LOAD [ 1572.213779] audit: type=1130 audit(1728462921.387:5594): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@393-6572-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1572.292357] audit: type=1701 audit(1728462921.479:5595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6566 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1572.307909] audit: type=1334 audit(1728462921.483:5596): prog-id=1241 op=LOAD [ 1572.315046] audit: type=1334 audit(1728462921.483:5597): prog-id=1242 op=LOAD [ 1577.402327] show_signal_msg: 18 callbacks suppressed [ 1577.402330] agetty[6582]: segfault at 0 ip 00007ff99275e7d1 sp 00007ffd23d70af8 error 4 [ 1577.402559] agetty[6583]: segfault at 0 ip 00007f66f2d5e7d1 sp 00007ffc19ca9f18 error 4 [ 1577.407317] in libc.so.6[15e7d1,7ff992628000+175000] [ 1577.415310] in libc.so.6[15e7d1,7f66f2c28000+175000] likely on CPU 76 (core 12, socket 0) [ 1577.423322] likely on CPU 27 (core 27, socket 0) [ 1577.428368] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1577.428396] audit: type=1701 audit(1728462926.615:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6583 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1577.436631] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1577.441347] audit: type=1334 audit(1728462926.619:5617): prog-id=1244 op=LOAD [ 1577.503015] audit: type=1334 audit(1728462926.619:5618): prog-id=1245 op=LOAD [ 1577.510147] audit: type=1334 audit(1728462926.619:5619): prog-id=1246 op=LOAD [ 1577.517277] audit: type=1130 audit(1728462926.623:5620): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@395-6588-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1577.538626] audit: type=1701 audit(1728462926.647:5621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6582 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1577.554164] audit: type=1334 audit(1728462926.651:5622): prog-id=1247 op=LOAD [ 1577.561298] audit: type=1334 audit(1728462926.651:5623): prog-id=1248 op=LOAD [ 1582.646391] show_signal_msg: 18 callbacks suppressed [ 1582.646395] agetty[6598]: segfault at 0 ip 00007f244035e7d1 sp 00007fff1055ae08 error 4 [ 1582.646666] agetty[6599]: segfault at 0 ip 00007fec8435e7d1 sp 00007fff8bc27a68 error 4 [ 1582.651377] in libc.so.6[15e7d1,7f2440228000+175000] [ 1582.659389] in libc.so.6[15e7d1,7fec84228000+175000] [ 1582.667381] likely on CPU 27 (core 27, socket 0) [ 1582.672435] likely on CPU 76 (core 12, socket 0) [ 1582.672438] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1582.677495] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1582.677520] audit: type=1701 audit(1728462931.863:5642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1582.741434] audit: type=1701 audit(1728462931.867:5643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6599 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1582.756982] audit: type=1334 audit(1728462931.867:5644): prog-id=1250 op=LOAD [ 1582.764119] audit: type=1334 audit(1728462931.867:5645): prog-id=1251 op=LOAD [ 1582.771250] audit: type=1334 audit(1728462931.867:5646): prog-id=1252 op=LOAD [ 1582.778384] audit: type=1130 audit(1728462931.871:5647): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@397-6602-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1582.799731] audit: type=1334 audit(1728462931.871:5648): prog-id=1253 op=LOAD [ 1582.806862] audit: type=1334 audit(1728462931.871:5649): prog-id=1254 op=LOAD [ 1587.894448] show_signal_msg: 18 callbacks suppressed [ 1587.894452] agetty[6614]: segfault at 0 ip 00007f565755e7d1 sp 00007ffd78d29e98 error 4 [ 1587.894720] agetty[6615]: segfault at 0 ip 00007fd62695e7d1 sp 00007fff096fb838 error 4 [ 1587.899429] in libc.so.6[15e7d1,7f5657428000+175000] [ 1587.907430] in libc.so.6[15e7d1,7fd626828000+175000] likely on CPU 27 (core 27, socket 0) [ 1587.915444] likely on CPU 67 (core 3, socket 0) [ 1587.920499] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1587.928760] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1587.933393] audit: type=1701 audit(1728462937.119:5668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6615 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1587.989401] audit: type=1701 audit(1728462937.119:5669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6614 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1588.004946] audit: type=1334 audit(1728462937.123:5670): prog-id=1256 op=LOAD [ 1588.012076] audit: type=1334 audit(1728462937.123:5671): prog-id=1257 op=LOAD [ 1588.019211] audit: type=1334 audit(1728462937.123:5672): prog-id=1258 op=LOAD [ 1588.026342] audit: type=1130 audit(1728462937.127:5673): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@399-6618-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1588.047689] audit: type=1334 audit(1728462937.127:5674): prog-id=1259 op=LOAD [ 1588.054819] audit: type=1334 audit(1728462937.127:5675): prog-id=1260 op=LOAD [ 1593.134661] show_signal_msg: 18 callbacks suppressed [ 1593.134665] agetty[6628]: segfault at 0 ip 00007fdab695e7d1 sp 00007ffd8a9afaf8 error 4 [ 1593.134828] agetty[6629]: segfault at 0 ip 00007fc33535e7d1 sp 00007fff2ebe2ad8 error 4 [ 1593.139663] in libc.so.6[15e7d1,7fdab6828000+175000] [ 1593.147668] in libc.so.6[15e7d1,7fc335228000+175000] likely on CPU 72 (core 8, socket 0) [ 1593.155676] likely on CPU 28 (core 28, socket 0) [ 1593.160731] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1593.168908] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1593.173634] audit: type=1701 audit(1728462942.359:5694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6629 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1593.229635] audit: type=1701 audit(1728462942.359:5695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6628 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1593.245176] audit: type=1334 audit(1728462942.367:5696): prog-id=1262 op=LOAD [ 1593.252314] audit: type=1334 audit(1728462942.367:5697): prog-id=1263 op=LOAD [ 1593.259446] audit: type=1334 audit(1728462942.367:5698): prog-id=1264 op=LOAD [ 1593.266576] audit: type=1130 audit(1728462942.367:5699): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@401-6634-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1593.287922] audit: type=1334 audit(1728462942.367:5700): prog-id=1265 op=LOAD [ 1593.295055] audit: type=1334 audit(1728462942.367:5701): prog-id=1266 op=LOAD [ 1598.386436] show_signal_msg: 18 callbacks suppressed [ 1598.386440] agetty[6644]: segfault at 0 ip 00007f9b0535e7d1 sp 00007ffc8c650ad8 error 4 in libc.so.6[15e7d1,7f9b05228000+175000] likely on CPU 9 (core 9, socket 0) [ 1598.406024] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1598.424802] audit: type=1701 audit(1728462947.611:5720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1598.425468] agetty[6645]: segfault at 0 ip 00007f330655e7d1 sp 00007ffc4b7c2ee8 error 4 [ 1598.440354] audit: type=1334 audit(1728462947.615:5721): prog-id=1268 op=LOAD [ 1598.440357] audit: type=1334 audit(1728462947.615:5722): prog-id=1269 op=LOAD [ 1598.448360] in libc.so.6[15e7d1,7f3306428000+175000] [ 1598.455492] audit: type=1334 audit(1728462947.615:5723): prog-id=1270 op=LOAD [ 1598.455494] audit: type=1130 audit(1728462947.619:5724): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@403-6650-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1598.496164] likely on CPU 27 (core 27, socket 0) [ 1598.500871] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1598.519645] audit: type=1701 audit(1728462947.703:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6645 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1598.535192] audit: type=1334 audit(1728462947.711:5726): prog-id=1271 op=LOAD [ 1598.542333] audit: type=1334 audit(1728462947.711:5727): prog-id=1272 op=LOAD [ 1603.638399] show_signal_msg: 18 callbacks suppressed [ 1603.638402] agetty[6660]: segfault at 0 ip 00007ff1de75e7d1 sp 00007ffe4804fa68 error 4 in libc.so.6[15e7d1,7ff1de628000+175000] likely on CPU 76 (core 12, socket 0) [ 1603.658151] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1603.676936] audit: type=1701 audit(1728462952.863:5746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6660 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1603.692494] audit: type=1334 audit(1728462952.867:5747): prog-id=1274 op=LOAD [ 1603.693264] agetty[6661]: segfault at 0 ip 00007fabea75e7d1 sp 00007ffee45c4d48 error 4 [ 1603.699629] audit: type=1334 audit(1728462952.867:5748): prog-id=1275 op=LOAD [ 1603.699631] audit: type=1334 audit(1728462952.867:5749): prog-id=1276 op=LOAD [ 1603.699632] audit: type=1130 audit(1728462952.871:5750): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@405-6664-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1603.743250] in libc.so.6[15e7d1,7fabea628000+175000] likely on CPU 26 (core 26, socket 0) [ 1603.751515] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1603.770293] audit: type=1701 audit(1728462952.955:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6661 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1603.785839] audit: type=1334 audit(1728462952.963:5752): prog-id=1277 op=LOAD [ 1603.792977] audit: type=1334 audit(1728462952.963:5753): prog-id=1278 op=LOAD [ 1608.890597] show_signal_msg: 18 callbacks suppressed [ 1608.890600] agetty[6676]: segfault at 0 ip 00007f6f95d5e7d1 sp 00007fffaea27a08 error 4 [ 1608.890879] agetty[6677]: segfault at 0 ip 00007fd5aeb5e7d1 sp 00007ffef20c1198 error 4 [ 1608.895577] in libc.so.6[15e7d1,7f6f95c28000+175000] [ 1608.903579] in libc.so.6[15e7d1,7fd5aea28000+175000] likely on CPU 27 (core 27, socket 0) [ 1608.911577] likely on CPU 4 (core 4, socket 0) [ 1608.911580] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1608.916631] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1608.924912] audit: type=1701 audit(1728462958.111:5772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6676 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1608.983961] audit: type=1701 audit(1728462958.115:5773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6677 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1608.999512] audit: type=1334 audit(1728462958.115:5774): prog-id=1280 op=LOAD [ 1609.006657] audit: type=1334 audit(1728462958.115:5775): prog-id=1281 op=LOAD [ 1609.013790] audit: type=1334 audit(1728462958.115:5776): prog-id=1282 op=LOAD [ 1609.020921] audit: type=1130 audit(1728462958.119:5777): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@407-6680-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1609.042266] audit: type=1334 audit(1728462958.119:5778): prog-id=1283 op=LOAD [ 1609.049399] audit: type=1334 audit(1728462958.119:5779): prog-id=1284 op=LOAD [ 1614.138441] show_signal_msg: 18 callbacks suppressed [ 1614.138445] agetty[6690]: segfault at 0 ip 00007f9cee15e7d1 sp 00007ffca58d0948 error 4 [ 1614.138812] agetty[6691]: segfault at 0 ip 00007f5e76d5e7d1 sp 00007fff46fce6e8 error 4 [ 1614.143422] in libc.so.6[15e7d1,7f9cee028000+175000] [ 1614.151424] in libc.so.6[15e7d1,7f5e76c28000+175000] likely on CPU 11 (core 11, socket 0) [ 1614.151431] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1614.159434] likely on CPU 27 (core 27, socket 0) [ 1614.164515] audit: type=1701 audit(1728462963.351:5798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6691 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1614.172751] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1614.191499] audit: type=1334 audit(1728462963.355:5799): prog-id=1286 op=LOAD [ 1614.191501] audit: type=1334 audit(1728462963.355:5800): prog-id=1287 op=LOAD [ 1614.244761] audit: type=1334 audit(1728462963.355:5801): prog-id=1288 op=LOAD [ 1614.251894] audit: type=1130 audit(1728462963.359:5802): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@409-6696-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1614.273240] audit: type=1701 audit(1728462963.379:5803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6690 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1614.288779] audit: type=1334 audit(1728462963.387:5804): prog-id=1289 op=LOAD [ 1614.295911] audit: type=1334 audit(1728462963.387:5805): prog-id=1290 op=LOAD [ 1619.382429] show_signal_msg: 18 callbacks suppressed [ 1619.382433] agetty[6706]: segfault at 0 ip 00007fc30cf5e7d1 sp 00007ffe5388f828 error 4 [ 1619.382665] agetty[6707]: segfault at 0 ip 00007f8e6395e7d1 sp 00007ffd397eef88 error 4 [ 1619.387416] in libc.so.6[15e7d1,7fc30ce28000+175000] [ 1619.395413] in libc.so.6[15e7d1,7f8e63828000+175000] likely on CPU 15 (core 15, socket 0) [ 1619.403420] likely on CPU 4 (core 4, socket 0) [ 1619.403424] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1619.408485] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1619.416770] audit: type=1701 audit(1728462968.603:5824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6706 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1619.475824] audit: type=1701 audit(1728462968.607:5825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6707 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1619.491373] audit: type=1334 audit(1728462968.607:5826): prog-id=1292 op=LOAD [ 1619.498507] audit: type=1334 audit(1728462968.607:5827): prog-id=1293 op=LOAD [ 1619.505641] audit: type=1334 audit(1728462968.607:5828): prog-id=1294 op=LOAD [ 1619.512772] audit: type=1130 audit(1728462968.611:5829): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@411-6712-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1619.534119] audit: type=1334 audit(1728462968.611:5830): prog-id=1295 op=LOAD [ 1619.541251] audit: type=1334 audit(1728462968.611:5831): prog-id=1296 op=LOAD [ 1624.630399] show_signal_msg: 18 callbacks suppressed [ 1624.630402] agetty[6722]: segfault at 0 ip 00007fc5ac75e7d1 sp 00007ffe809abed8 error 4 [ 1624.630795] agetty[6723]: segfault at 0 ip 00007f7ae175e7d1 sp 00007ffc0f669db8 error 4 [ 1624.635379] in libc.so.6[15e7d1,7fc5ac628000+175000] [ 1624.643380] in libc.so.6[15e7d1,7f7ae1628000+175000] likely on CPU 72 (core 8, socket 0) [ 1624.643387] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1624.651391] likely on CPU 28 (core 28, socket 0) [ 1624.656470] audit: type=1701 audit(1728462973.843:5850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6723 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1624.664623] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1624.683368] audit: type=1334 audit(1728462973.847:5851): prog-id=1298 op=LOAD [ 1624.683371] audit: type=1334 audit(1728462973.847:5852): prog-id=1299 op=LOAD [ 1624.683372] audit: type=1334 audit(1728462973.847:5853): prog-id=1300 op=LOAD [ 1624.745260] audit: type=1130 audit(1728462973.851:5854): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@413-6726-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1624.766611] audit: type=1701 audit(1728462973.875:5855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6722 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1624.782155] audit: type=1334 audit(1728462973.879:5856): prog-id=1301 op=LOAD [ 1624.789290] audit: type=1334 audit(1728462973.879:5857): prog-id=1302 op=LOAD [ 1629.878297] show_signal_msg: 18 callbacks suppressed [ 1629.878300] agetty[6736]: segfault at 0 ip 00007f3bf875e7d1 sp 00007ffc22bbf1d8 error 4 in libc.so.6[15e7d1,7f3bf8628000+175000] likely on CPU 28 (core 28, socket 0) [ 1629.898056] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1629.916833] audit: type=1701 audit(1728462979.103:5876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6736 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1629.917486] agetty[6739]: segfault at 0 ip 00007f87a275e7d1 sp 00007ffea3c8b7b8 error 4 [ 1629.932387] audit: type=1334 audit(1728462979.107:5877): prog-id=1304 op=LOAD [ 1629.932390] audit: type=1334 audit(1728462979.107:5878): prog-id=1305 op=LOAD [ 1629.940391] in libc.so.6[15e7d1,7f87a2628000+175000] [ 1629.947520] audit: type=1334 audit(1728462979.107:5879): prog-id=1306 op=LOAD [ 1629.947521] audit: type=1130 audit(1728462979.111:5880): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@415-6742-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1629.988186] likely on CPU 11 (core 11, socket 0) [ 1629.992900] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1630.011678] audit: type=1701 audit(1728462979.195:5881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6739 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1630.027224] audit: type=1334 audit(1728462979.203:5882): prog-id=1307 op=LOAD [ 1630.034360] audit: type=1334 audit(1728462979.203:5883): prog-id=1308 op=LOAD [ 1635.122631] show_signal_msg: 18 callbacks suppressed [ 1635.122636] agetty[6752]: segfault at 0 ip 00007fc6ff15e7d1 sp 00007ffed5b01f08 error 4 [ 1635.122873] agetty[6753]: segfault at 0 ip 00007f225375e7d1 sp 00007ffef07bb978 error 4 [ 1635.127613] in libc.so.6[15e7d1,7fc6ff028000+175000] likely on CPU 1 (core 1, socket 0) [ 1635.135623] in libc.so.6[15e7d1,7f2253628000+175000] likely on CPU 72 (core 8, socket 0) [ 1635.143632] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1635.151715] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1635.151742] audit: type=1701 audit(1728462984.335:5902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6753 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1635.214436] audit: type=1334 audit(1728462984.343:5903): prog-id=1310 op=LOAD [ 1635.221581] audit: type=1334 audit(1728462984.343:5904): prog-id=1311 op=LOAD [ 1635.228720] audit: type=1334 audit(1728462984.343:5905): prog-id=1312 op=LOAD [ 1635.235859] audit: type=1701 audit(1728462984.343:5906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6752 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1635.251397] audit: type=1130 audit(1728462984.343:5907): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@417-6758-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1635.272743] audit: type=1334 audit(1728462984.351:5908): prog-id=1313 op=LOAD [ 1635.279874] audit: type=1334 audit(1728462984.351:5909): prog-id=1314 op=LOAD [ 1640.362142] show_signal_msg: 18 callbacks suppressed [ 1640.362145] agetty[6768]: segfault at 0 ip 00007f734b95e7d1 sp 00007ffe22ffe058 error 4 [ 1640.362342] agetty[6769]: segfault at 0 ip 00007f395f35e7d1 sp 00007ffd4dec0918 error 4 [ 1640.367119] in libc.so.6[15e7d1,7f734b828000+175000] [ 1640.375121] in libc.so.6[15e7d1,7f395f228000+175000] likely on CPU 15 (core 15, socket 0) [ 1640.375127] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1640.375153] audit: type=1701 audit(1728462989.563:5928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6769 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1640.383140] likely on CPU 26 (core 26, socket 0) [ 1640.388202] audit: type=1334 audit(1728462989.567:5929): prog-id=1316 op=LOAD [ 1640.388204] audit: type=1334 audit(1728462989.567:5930): prog-id=1317 op=LOAD [ 1640.415212] audit: type=1334 audit(1728462989.567:5931): prog-id=1318 op=LOAD [ 1640.415214] audit: type=1130 audit(1728462989.567:5932): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@419-6774-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1640.479762] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1640.498578] audit: type=1701 audit(1728462989.683:5933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6768 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1640.514128] audit: type=1334 audit(1728462989.691:5934): prog-id=1319 op=LOAD [ 1640.521265] audit: type=1334 audit(1728462989.691:5935): prog-id=1320 op=LOAD [ 1649.302656] show_signal_msg: 49 callbacks suppressed [ 1649.302659] agetty[6810]: segfault at 0 ip 00007f36d235e7d1 sp 00007ffd384e4828 error 4 [ 1649.302778] agetty[6811]: segfault at 0 ip 00007f8bcff5e7d1 sp 00007ffe771c2408 error 4 [ 1649.307636] in libc.so.6[15e7d1,7f36d2228000+175000] [ 1649.315641] in libc.so.6[15e7d1,7f8bcfe28000+175000] [ 1649.323636] likely on CPU 66 (core 2, socket 0) [ 1649.323640] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1649.328701] likely on CPU 27 (core 27, socket 0) [ 1649.361833] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1654.478491] agetty[6823]: segfault at 0 ip 00007f2ffcb5e7d1 sp 00007ffdd2f47ce8 error 4 in libc.so.6[15e7d1,7f2ffca28000+175000] likely on CPU 73 (core 9, socket 0) [ 1654.478900] agetty[6827]: segfault at 0 ip 00007fa22795e7d1 sp 00007fffe463de88 error 4 [ 1654.493188] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1654.493189] in libc.so.6[15e7d1,7fa227828000+175000] likely on CPU 27 (core 27, socket 0) [ 1654.528203] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1659.626490] agetty[6838]: segfault at 0 ip 00007f9d4cf5e7d1 sp 00007ffefaa1d508 error 4 in libc.so.6[15e7d1,7f9d4ce28000+175000] likely on CPU 65 (core 1, socket 0) [ 1659.626787] agetty[6842]: segfault at 0 ip 00007fc408b5e7d1 sp 00007fff1d1d5a68 error 4 [ 1659.641179] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1659.649184] in libc.so.6[15e7d1,7fc408a28000+175000] likely on CPU 27 (core 27, socket 0) [ 1659.676203] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1664.798323] agetty[6856]: segfault at 0 ip 00007f7280f5e7d1 sp 00007ffe53bab018 error 4 in libc.so.6[15e7d1,7f7280e28000+175000] likely on CPU 76 (core 12, socket 0) [ 1664.798689] agetty[6860]: segfault at 0 ip 00007fd524f5e7d1 sp 00007ffcb7f5ca48 error 4 in libc.so.6[15e7d1,7fd524e28000+175000] [ 1664.813097] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1664.843406] likely on CPU 27 (core 27, socket 0) [ 1664.848114] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1669.954349] agetty[6872]: segfault at 0 ip 00007f47f955e7d1 sp 00007ffdf8b42e98 error 4 in libc.so.6[15e7d1,7f47f9428000+175000] likely on CPU 65 (core 1, socket 0) [ 1669.969043] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1669.969728] agetty[6877]: segfault at 0 ip 00007f117935e7d1 sp 00007fffe2156078 error 4 in libc.so.6[15e7d1,7f1179228000+175000] likely on CPU 26 (core 26, socket 0) [ 1670.002566] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1675.106601] agetty[6891]: segfault at 0 ip 00007fc7de35e7d1 sp 00007ffe491e8408 error 4 in libc.so.6[15e7d1,7fc7de228000+175000] likely on CPU 88 (core 24, socket 0) [ 1675.106730] agetty[6896]: segfault at 0 ip 00007f7ef815e7d1 sp 00007ffc57565878 error 4 in libc.so.6[15e7d1,7f7ef8028000+175000] likely on CPU 13 (core 13, socket 0) [ 1675.121392] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1675.154910] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1680.258507] agetty[6907]: segfault at 0 ip 00007f43cb95e7d1 sp 00007ffd67fc5ef8 error 4 in libc.so.6[15e7d1,7f43cb828000+175000] likely on CPU 2 (core 2, socket 0) [ 1680.258773] agetty[6911]: segfault at 0 ip 00007f1b3cd5e7d1 sp 00007ffcc97a1e18 error 4 [ 1680.273111] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1680.273113] in libc.so.6[15e7d1,7f1b3cc28000+175000] likely on CPU 88 (core 24, socket 0) [ 1680.308128] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1685.426317] agetty[6923]: segfault at 0 ip 00007f325475e7d1 sp 00007ffde0358b98 error 4 in libc.so.6[15e7d1,7f3254628000+175000] likely on CPU 75 (core 11, socket 0) [ 1685.426655] agetty[6927]: segfault at 0 ip 00007fe49bb5e7d1 sp 00007ffff62d3028 error 4 [ 1685.441096] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1685.449100] in libc.so.6[15e7d1,7fe49ba28000+175000] likely on CPU 28 (core 28, socket 0) [ 1685.476112] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1690.570566] agetty[6940]: segfault at 0 ip 00007f879935e7d1 sp 00007ffe08fd8ae8 error 4 in libc.so.6[15e7d1,7f8799228000+175000] likely on CPU 70 (core 6, socket 0) [ 1690.585254] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1690.604721] agetty[6944]: segfault at 0 ip 00007ff03d75e7d1 sp 00007fffca2a0118 error 4 in libc.so.6[15e7d1,7ff03d628000+175000] likely on CPU 31 (core 31, socket 0) [ 1690.619498] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1695.718403] agetty[6955]: segfault at 0 ip 00007f2580f5e7d1 sp 00007ffe1659ad98 error 4 in libc.so.6[15e7d1,7f2580e28000+175000] likely on CPU 72 (core 8, socket 0) [ 1695.718818] agetty[6959]: segfault at 0 ip 00007f93ff95e7d1 sp 00007ffd46b7c108 error 4 [ 1695.733090] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1695.741096] in libc.so.6[15e7d1,7f93ff828000+175000] likely on CPU 88 (core 24, socket 0) [ 1695.768108] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1700.890259] agetty[6971]: segfault at 0 ip 00007f775715e7d1 sp 00007ffe8e9f53f8 error 4 in libc.so.6[15e7d1,7f7757028000+175000] likely on CPU 73 (core 9, socket 0) [ 1700.890659] agetty[6975]: segfault at 0 ip 00007f059435e7d1 sp 00007ffcc369c3a8 error 4 [ 1700.904948] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1700.904950] in libc.so.6[15e7d1,7f0594228000+175000] likely on CPU 28 (core 28, socket 0) [ 1700.939977] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1706.030663] agetty[6988]: segfault at 0 ip 00007f4e8f95e7d1 sp 00007fff82300018 error 4 in libc.so.6[15e7d1,7f4e8f828000+175000] likely on CPU 65 (core 1, socket 0) [ 1706.030840] agetty[6992]: segfault at 0 ip 00007f33e855e7d1 sp 00007fffab6326c8 error 4 [ 1706.045360] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1706.045361] in libc.so.6[15e7d1,7f33e8428000+175000] likely on CPU 31 (core 31, socket 0) [ 1706.080385] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1711.186494] agetty[7004]: segfault at 0 ip 00007fd33295e7d1 sp 00007ffc1f25bd48 error 4 in libc.so.6[15e7d1,7fd332828000+175000] likely on CPU 73 (core 9, socket 0) [ 1711.186821] agetty[7008]: segfault at 0 ip 00007fa53315e7d1 sp 00007ffc9d5eff28 error 4 in libc.so.6[15e7d1,7fa533028000+175000] [ 1711.201185] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1711.201186] likely on CPU 89 (core 25, socket 0) [ 1711.236187] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1716.350357] agetty[7019]: segfault at 0 ip 00007f92c515e7d1 sp 00007fff27add218 error 4 in libc.so.6[15e7d1,7f92c5028000+175000] likely on CPU 67 (core 3, socket 0) [ 1716.350794] agetty[7023]: segfault at 0 ip 00007f039ff5e7d1 sp 00007ffcdbb7e9e8 error 4 in libc.so.6[15e7d1,7f039fe28000+175000] likely on CPU 28 (core 28, socket 0) [ 1716.365054] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1716.400054] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1721.502454] agetty[7041]: segfault at 0 ip 00007fdee4b5e7d1 sp 00007ffcc2dddda8 error 4 in libc.so.6[15e7d1,7fdee4a28000+175000] likely on CPU 27 (core 27, socket 0) [ 1721.517241] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1721.536414] agetty[7037]: segfault at 0 ip 00007f1f7495e7d1 sp 00007ffeab3b6018 error 4 in libc.so.6[15e7d1,7f1f74828000+175000] likely on CPU 74 (core 10, socket 0) [ 1721.551191] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1726.650245] agetty[7058]: segfault at 0 ip 00007f6930f5e7d1 sp 00007ffcdf691058 error 4 in libc.so.6[15e7d1,7f6930e28000+175000] likely on CPU 27 (core 27, socket 0) [ 1726.665037] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1726.690579] agetty[7059]: segfault at 0 ip 00007fecc515e7d1 sp 00007ffd0b1d2e28 error 4 in libc.so.6[15e7d1,7fecc5028000+175000] likely on CPU 73 (core 9, socket 0) [ 1726.705279] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1731.806537] agetty[7069]: segfault at 0 ip 00007f16bb55e7d1 sp 00007fff6e332738 error 4 in libc.so.6[15e7d1,7f16bb428000+175000] likely on CPU 98 (core 34, socket 0) [ 1731.806908] agetty[7075]: segfault at 0 ip 00007fdf15b5e7d1 sp 00007ffcbcd2ad98 error 4 in libc.so.6[15e7d1,7fdf15a28000+175000] [ 1731.821324] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1731.851622] likely on CPU 26 (core 26, socket 0) [ 1731.856328] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1734.384610] audit: type=1305 audit(1728463083.571:6437): op=set audit_pid=0 old=6802 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 1734.396958] audit: type=1300 audit(1728463083.571:6437): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffd6bd33eb0 a2=3c a3=0 items=0 ppid=6800 pid=6802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 1734.425328] audit: type=1327 audit(1728463083.571:6437): proctitle="/sbin/auditd" [ 1736.958304] agetty[7086]: segfault at 0 ip 00007f616d35e7d1 sp 00007ffeeeee9638 error 4 in libc.so.6[15e7d1,7f616d228000+175000] likely on CPU 74 (core 10, socket 0) [ 1736.958698] agetty[7090]: segfault at 0 ip 00007fbb74f5e7d1 sp 00007ffe8bedded8 error 4 in libc.so.6[15e7d1,7fbb74e28000+175000] [ 1736.973084] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1736.980438] audit: type=1334 audit(1728463086.163:6438): prog-id=1432 op=UNLOAD [ 1736.980444] audit: type=1334 audit(1728463086.167:6439): prog-id=1431 op=UNLOAD [ 1736.980448] audit: type=1334 audit(1728463086.167:6440): prog-id=1430 op=UNLOAD [ 1736.984643] likely on CPU 28 (core 28, socket 0) [ 1737.003420] audit: type=1701 audit(1728463086.191:6441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7086 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1737.010699] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1737.018003] audit: type=1334 audit(1728463086.195:6442): prog-id=1433 op=LOAD [ 1737.018006] audit: type=1334 audit(1728463086.195:6443): prog-id=1434 op=LOAD [ 1737.080053] audit: type=1334 audit(1728463086.195:6444): prog-id=1435 op=LOAD [ 1737.087188] audit: type=1130 audit(1728463086.195:6445): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@458-7096-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1742.206386] show_signal_msg: 21 callbacks suppressed [ 1742.206390] agetty[7106]: segfault at 0 ip 00007f9be0b5e7d1 sp 00007ffea744f988 error 4 [ 1742.206706] agetty[7107]: segfault at 0 ip 00007fca9b75e7d1 sp 00007ffcd7cd1d18 error 4 [ 1742.211381] in libc.so.6[15e7d1,7f9be0a28000+175000] [ 1742.219373] in libc.so.6[15e7d1,7fca9b628000+175000] [ 1742.227370] likely on CPU 16 (core 16, socket 0) [ 1742.232420] likely on CPU 27 (core 27, socket 0) [ 1742.237473] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1742.242180] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1742.246914] audit: type=1701 audit(1728463091.431:6467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7106 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1742.301417] audit: type=1334 audit(1728463091.439:6468): prog-id=1439 op=LOAD [ 1742.308548] audit: type=1334 audit(1728463091.439:6469): prog-id=1440 op=LOAD [ 1742.315681] audit: type=1334 audit(1728463091.439:6470): prog-id=1441 op=LOAD [ 1742.322814] audit: type=1130 audit(1728463091.439:6471): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@460-7113-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1742.344159] audit: type=1701 audit(1728463091.451:6472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7107 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1742.359698] audit: type=1334 audit(1728463091.455:6473): prog-id=1442 op=LOAD [ 1742.366828] audit: type=1334 audit(1728463091.455:6474): prog-id=1443 op=LOAD [ 1747.454359] show_signal_msg: 18 callbacks suppressed [ 1747.454362] agetty[7123]: segfault at 0 ip 00007f101355e7d1 sp 00007ffe7d2bdb68 error 4 [ 1747.454723] agetty[7124]: segfault at 0 ip 00007f303c55e7d1 sp 00007ffe68f17648 error 4 [ 1747.459342] in libc.so.6[15e7d1,7f1013428000+175000] [ 1747.467342] in libc.so.6[15e7d1,7f303c428000+175000] [ 1747.475349] likely on CPU 27 (core 27, socket 0) [ 1747.480398] likely on CPU 0 (core 0, socket 0) [ 1747.480401] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1747.485460] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1747.490186] audit: type=1701 audit(1728463096.675:6493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1747.549220] audit: type=1701 audit(1728463096.679:6494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7123 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1747.564770] audit: type=1334 audit(1728463096.683:6495): prog-id=1445 op=LOAD [ 1747.571906] audit: type=1334 audit(1728463096.683:6496): prog-id=1446 op=LOAD [ 1747.579040] audit: type=1334 audit(1728463096.683:6497): prog-id=1447 op=LOAD [ 1747.586170] audit: type=1130 audit(1728463096.683:6498): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@462-7127-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1747.607517] audit: type=1334 audit(1728463096.687:6499): prog-id=1448 op=LOAD [ 1747.614649] audit: type=1334 audit(1728463096.687:6500): prog-id=1449 op=LOAD [ 1752.710549] show_signal_msg: 18 callbacks suppressed [ 1752.710553] agetty[7137]: segfault at 0 ip 00007fbacb35e7d1 sp 00007ffde3bc2db8 error 4 in libc.so.6[15e7d1,7fbacb228000+175000] likely on CPU 68 (core 4, socket 0) [ 1752.730212] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1752.730907] agetty[7138]: segfault at 0 ip 00007fec0875e7d1 sp 00007ffd528bb7b8 error 4 in libc.so.6[15e7d1,7fec08628000+175000] likely on CPU 28 (core 28, socket 0) [ 1752.748997] audit: type=1701 audit(1728463101.935:6519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7137 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1752.763745] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1752.779288] audit: type=1334 audit(1728463101.939:6520): prog-id=1451 op=LOAD [ 1752.779291] audit: type=1334 audit(1728463101.939:6521): prog-id=1452 op=LOAD [ 1752.812300] audit: type=1334 audit(1728463101.939:6522): prog-id=1453 op=LOAD [ 1752.819431] audit: type=1130 audit(1728463101.943:6523): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@464-7143-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1752.840778] audit: type=1701 audit(1728463101.983:6524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7138 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1752.856320] audit: type=1334 audit(1728463101.987:6525): prog-id=1454 op=LOAD [ 1752.863456] audit: type=1334 audit(1728463101.991:6526): prog-id=1455 op=LOAD [ 1757.946592] show_signal_msg: 18 callbacks suppressed [ 1757.946596] agetty[7153]: segfault at 0 ip 00007f543a15e7d1 sp 00007fffa0c83e98 error 4 [ 1757.946909] agetty[7154]: segfault at 0 ip 00007fc79115e7d1 sp 00007ffcd7bed6a8 error 4 [ 1757.951593] in libc.so.6[15e7d1,7f543a028000+175000] [ 1757.959589] in libc.so.6[15e7d1,7fc791028000+175000] [ 1757.967586] likely on CPU 11 (core 11, socket 0) [ 1757.967590] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1757.972643] likely on CPU 27 (core 27, socket 0) [ 1757.977725] audit: type=1701 audit(1728463107.163:6545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7153 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1758.001146] audit: type=1334 audit(1728463107.167:6546): prog-id=1457 op=LOAD [ 1758.005860] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1758.021396] audit: type=1334 audit(1728463107.171:6547): prog-id=1458 op=LOAD [ 1758.055908] audit: type=1334 audit(1728463107.171:6548): prog-id=1459 op=LOAD [ 1758.063040] audit: type=1130 audit(1728463107.171:6549): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@466-7159-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1758.084392] audit: type=1701 audit(1728463107.207:6550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7154 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1758.099937] audit: type=1334 audit(1728463107.215:6551): prog-id=1460 op=LOAD [ 1758.107075] audit: type=1334 audit(1728463107.215:6552): prog-id=1461 op=LOAD [ 1763.190518] show_signal_msg: 18 callbacks suppressed [ 1763.190522] agetty[7169]: segfault at 0 ip 00007f479ff5e7d1 sp 00007ffe74b3e3a8 error 4 [ 1763.190847] agetty[7170]: segfault at 0 ip 00007fe47135e7d1 sp 00007fffc7ebeb78 error 4 [ 1763.195498] in libc.so.6[15e7d1,7f479fe28000+175000] [ 1763.203504] in libc.so.6[15e7d1,7fe471228000+175000] [ 1763.211497] likely on CPU 5 (core 5, socket 0) [ 1763.211500] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1763.211525] audit: type=1701 audit(1728463112.399:6571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7169 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1763.216562] likely on CPU 28 (core 28, socket 0) [ 1763.221621] audit: type=1334 audit(1728463112.403:6572): prog-id=1463 op=LOAD [ 1763.244899] audit: type=1334 audit(1728463112.403:6573): prog-id=1464 op=LOAD [ 1763.244902] audit: type=1334 audit(1728463112.403:6574): prog-id=1465 op=LOAD [ 1763.260442] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1763.265142] audit: type=1130 audit(1728463112.403:6575): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@468-7175-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1763.328159] audit: type=1701 audit(1728463112.515:6576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7170 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1763.343711] audit: type=1334 audit(1728463112.519:6577): prog-id=1466 op=LOAD [ 1763.350849] audit: type=1334 audit(1728463112.519:6578): prog-id=1467 op=LOAD [ 1768.442512] show_signal_msg: 18 callbacks suppressed [ 1768.442516] agetty[7185]: segfault at 0 ip 00007fb7a2d5e7d1 sp 00007ffc377a0308 error 4 [ 1768.442795] agetty[7186]: segfault at 0 ip 00007ff70075e7d1 sp 00007fff62a74748 error 4 [ 1768.447498] in libc.so.6[15e7d1,7fb7a2c28000+175000] [ 1768.455497] in libc.so.6[15e7d1,7ff700628000+175000] [ 1768.463503] likely on CPU 27 (core 27, socket 0) [ 1768.468554] likely on CPU 79 (core 15, socket 0) [ 1768.468557] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1768.478332] audit: type=1701 audit(1728463117.663:6597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7186 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1768.483018] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1768.537546] audit: type=1701 audit(1728463117.667:6598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7185 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1768.553092] audit: type=1334 audit(1728463117.671:6599): prog-id=1469 op=LOAD [ 1768.560231] audit: type=1334 audit(1728463117.671:6600): prog-id=1470 op=LOAD [ 1768.567361] audit: type=1334 audit(1728463117.671:6601): prog-id=1471 op=LOAD [ 1768.574493] audit: type=1130 audit(1728463117.671:6602): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@470-7190-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1768.595842] audit: type=1334 audit(1728463117.675:6603): prog-id=1472 op=LOAD [ 1768.602970] audit: type=1334 audit(1728463117.675:6604): prog-id=1473 op=LOAD [ 1773.682597] show_signal_msg: 18 callbacks suppressed [ 1773.682600] agetty[7200]: segfault at 0 ip 00007f1a88f5e7d1 sp 00007fff13dc80b8 error 4 [ 1773.682649] agetty[7201]: segfault at 0 ip 00007f4db8f5e7d1 sp 00007ffecc556978 error 4 [ 1773.687576] in libc.so.6[15e7d1,7f1a88e28000+175000] [ 1773.695576] in libc.so.6[15e7d1,7f4db8e28000+175000] [ 1773.703576] likely on CPU 91 (core 27, socket 0) [ 1773.703579] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1773.708635] likely on CPU 79 (core 15, socket 0) [ 1773.713719] audit: type=1701 audit(1728463122.899:6623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7200 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1773.718396] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1773.737143] audit: type=1334 audit(1728463122.903:6624): prog-id=1475 op=LOAD [ 1773.784754] audit: type=1334 audit(1728463122.903:6625): prog-id=1476 op=LOAD [ 1773.791886] audit: type=1334 audit(1728463122.903:6626): prog-id=1477 op=LOAD [ 1773.799019] audit: type=1130 audit(1728463122.907:6627): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@472-7206-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1773.820367] audit: type=1701 audit(1728463122.927:6628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7201 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1773.835914] audit: type=1334 audit(1728463122.931:6629): prog-id=1478 op=LOAD [ 1773.843061] audit: type=1334 audit(1728463122.931:6630): prog-id=1479 op=LOAD [ 1778.938388] show_signal_msg: 18 callbacks suppressed [ 1778.938392] agetty[7216]: segfault at 0 ip 00007f26ce55e7d1 sp 00007ffc39d70618 error 4 [ 1778.938734] agetty[7217]: segfault at 0 ip 00007f82cbb5e7d1 sp 00007ffd69c13448 error 4 [ 1778.943372] in libc.so.6[15e7d1,7f26ce428000+175000] [ 1778.951370] in libc.so.6[15e7d1,7f82cba28000+175000] likely on CPU 67 (core 3, socket 0) [ 1778.959382] likely on CPU 91 (core 27, socket 0) [ 1778.964430] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1778.964463] audit: type=1701 audit(1728463128.151:6649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7217 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1778.972613] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1778.977329] audit: type=1334 audit(1728463128.155:6650): prog-id=1481 op=LOAD [ 1779.040485] audit: type=1334 audit(1728463128.155:6651): prog-id=1482 op=LOAD [ 1779.047617] audit: type=1334 audit(1728463128.155:6652): prog-id=1483 op=LOAD [ 1779.054750] audit: type=1130 audit(1728463128.159:6653): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@474-7222-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1779.076100] audit: type=1701 audit(1728463128.163:6654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7216 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1779.091648] audit: type=1334 audit(1728463128.171:6655): prog-id=1484 op=LOAD [ 1779.098786] audit: type=1334 audit(1728463128.171:6656): prog-id=1485 op=LOAD [ 1784.186247] show_signal_msg: 18 callbacks suppressed [ 1784.186250] agetty[7232]: segfault at 0 ip 00007f52dd95e7d1 sp 00007ffe8c1ab758 error 4 [ 1784.186762] agetty[7233]: segfault at 0 ip 00007fb6dcb5e7d1 sp 00007ffd18bbe108 error 4 [ 1784.191235] in libc.so.6[15e7d1,7f52dd828000+175000] [ 1784.199233] in libc.so.6[15e7d1,7fb6dca28000+175000] likely on CPU 40 (core 40, socket 0) [ 1784.207246] likely on CPU 5 (core 5, socket 0) [ 1784.212297] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1784.225113] audit: type=1701 audit(1728463133.411:6675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7233 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1784.243839] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1784.245348] audit: type=1334 audit(1728463133.415:6676): prog-id=1487 op=LOAD [ 1784.245351] audit: type=1334 audit(1728463133.415:6677): prog-id=1488 op=LOAD [ 1784.293904] audit: type=1334 audit(1728463133.415:6678): prog-id=1489 op=LOAD [ 1784.301036] audit: type=1130 audit(1728463133.419:6679): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@476-7238-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1784.322385] audit: type=1701 audit(1728463133.447:6680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7232 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1784.337931] audit: type=1334 audit(1728463133.451:6681): prog-id=1490 op=LOAD [ 1784.345063] audit: type=1334 audit(1728463133.451:6682): prog-id=1491 op=LOAD [ 1789.438246] show_signal_msg: 18 callbacks suppressed [ 1789.438249] agetty[7248]: segfault at 0 ip 00007f9de4b5e7d1 sp 00007ffcc07b84c8 error 4 [ 1789.438611] agetty[7251]: segfault at 0 ip 00007febfa55e7d1 sp 00007ffe702e9768 error 4 [ 1789.443228] in libc.so.6[15e7d1,7f9de4a28000+175000] [ 1789.451232] in libc.so.6[15e7d1,7febfa428000+175000] [ 1789.459235] likely on CPU 40 (core 40, socket 0) [ 1789.459238] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1789.464289] likely on CPU 50 (core 50, socket 0) [ 1789.469362] audit: type=1701 audit(1728463138.655:6701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7248 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1789.474048] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1789.492798] audit: type=1334 audit(1728463138.659:6702): prog-id=1493 op=LOAD [ 1789.540436] audit: type=1334 audit(1728463138.659:6703): prog-id=1494 op=LOAD [ 1789.547573] audit: type=1334 audit(1728463138.659:6704): prog-id=1495 op=LOAD [ 1789.554707] audit: type=1130 audit(1728463138.663:6705): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@478-7255-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1789.576056] audit: type=1701 audit(1728463138.683:6706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7251 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1789.591609] audit: type=1334 audit(1728463138.687:6707): prog-id=1496 op=LOAD [ 1789.598745] audit: type=1334 audit(1728463138.687:6708): prog-id=1497 op=LOAD [ 1794.686412] show_signal_msg: 18 callbacks suppressed [ 1794.686416] agetty[7265]: segfault at 0 ip 00007efde655e7d1 sp 00007fff20583098 error 4 [ 1794.686722] agetty[7268]: segfault at 0 ip 00007f1485d5e7d1 sp 00007ffd2d8b6398 error 4 [ 1794.691395] in libc.so.6[15e7d1,7efde6428000+175000] [ 1794.699398] in libc.so.6[15e7d1,7f1485c28000+175000] [ 1794.707400] likely on CPU 48 (core 48, socket 0) [ 1794.712448] likely on CPU 42 (core 42, socket 0) [ 1794.722208] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1794.726909] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1794.728441] audit: type=1701 audit(1728463143.915:6727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7268 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1794.782944] audit: type=1701 audit(1728463143.915:6728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7265 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1794.798491] audit: type=1334 audit(1728463143.919:6729): prog-id=1499 op=LOAD [ 1794.805629] audit: type=1334 audit(1728463143.919:6730): prog-id=1500 op=LOAD [ 1794.812761] audit: type=1334 audit(1728463143.919:6731): prog-id=1501 op=LOAD [ 1794.819892] audit: type=1130 audit(1728463143.923:6732): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@480-7274-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1794.841237] audit: type=1334 audit(1728463143.923:6733): prog-id=1502 op=LOAD [ 1794.848372] audit: type=1334 audit(1728463143.923:6734): prog-id=1503 op=LOAD [ 1799.950422] show_signal_msg: 18 callbacks suppressed [ 1799.950426] agetty[7284]: segfault at 0 ip 00007f538855e7d1 sp 00007ffd874fd038 error 4 [ 1799.950729] agetty[7287]: segfault at 0 ip 00007f24ba55e7d1 sp 00007ffd75628f78 error 4 [ 1799.955405] in libc.so.6[15e7d1,7f5388428000+175000] [ 1799.963404] in libc.so.6[15e7d1,7f24ba428000+175000] likely on CPU 48 (core 48, socket 0) [ 1799.971404] likely on CPU 43 (core 43, socket 0) [ 1799.976458] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1799.984715] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1799.989440] audit: type=1701 audit(1728463149.175:6753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7287 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1800.045450] audit: type=1701 audit(1728463149.175:6754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7284 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1800.060990] audit: type=1334 audit(1728463149.179:6755): prog-id=1505 op=LOAD [ 1800.068121] audit: type=1334 audit(1728463149.179:6756): prog-id=1506 op=LOAD [ 1800.075252] audit: type=1334 audit(1728463149.179:6757): prog-id=1507 op=LOAD [ 1800.082386] audit: type=1130 audit(1728463149.183:6758): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@482-7292-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1800.103730] audit: type=1334 audit(1728463149.183:6759): prog-id=1508 op=LOAD [ 1800.110861] audit: type=1334 audit(1728463149.183:6760): prog-id=1509 op=LOAD [ 1805.218199] show_signal_msg: 18 callbacks suppressed [ 1805.218202] agetty[7302]: segfault at 0 ip 00007f39e355e7d1 sp 00007ffe677145d8 error 4 [ 1805.218659] agetty[7303]: segfault at 0 ip 00007f9b7275e7d1 sp 00007ffc0487b308 error 4 [ 1805.223183] in libc.so.6[15e7d1,7f39e3428000+175000] [ 1805.231184] in libc.so.6[15e7d1,7f9b72628000+175000] likely on CPU 26 (core 26, socket 0) [ 1805.231191] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1805.239193] likely on CPU 78 (core 14, socket 0) [ 1805.244273] audit: type=1701 audit(1728463154.431:6779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7303 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1805.252510] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1805.311750] audit: type=1334 audit(1728463154.435:6780): prog-id=1511 op=LOAD [ 1805.318893] audit: type=1334 audit(1728463154.435:6781): prog-id=1512 op=LOAD [ 1805.326027] audit: type=1334 audit(1728463154.435:6782): prog-id=1513 op=LOAD [ 1805.333161] audit: type=1701 audit(1728463154.439:6783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7302 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1805.348699] audit: type=1130 audit(1728463154.439:6784): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@484-7308-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1805.370045] audit: type=1334 audit(1728463154.443:6785): prog-id=1514 op=LOAD [ 1805.377177] audit: type=1334 audit(1728463154.443:6786): prog-id=1515 op=LOAD [ 1810.470642] show_signal_msg: 18 callbacks suppressed [ 1810.470645] agetty[7318]: segfault at 0 ip 00007fb4af55e7d1 sp 00007ffe7d42e378 error 4 [ 1810.470922] agetty[7321]: segfault at 0 ip 00007fa5bf75e7d1 sp 00007ffec38a5b08 error 4 [ 1810.475620] in libc.so.6[15e7d1,7fb4af428000+175000] [ 1810.483622] in libc.so.6[15e7d1,7fa5bf628000+175000] likely on CPU 27 (core 27, socket 0) [ 1810.491629] likely on CPU 78 (core 14, socket 0) [ 1810.496683] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1810.496709] audit: type=1701 audit(1728463159.683:6805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7321 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1810.504950] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1810.509659] audit: type=1334 audit(1728463159.687:6806): prog-id=1517 op=LOAD [ 1810.571317] audit: type=1334 audit(1728463159.687:6807): prog-id=1518 op=LOAD [ 1810.578448] audit: type=1334 audit(1728463159.687:6808): prog-id=1519 op=LOAD [ 1810.585579] audit: type=1130 audit(1728463159.691:6809): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@486-7324-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1810.606932] audit: type=1701 audit(1728463159.695:6810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7318 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1810.622477] audit: type=1334 audit(1728463159.703:6811): prog-id=1520 op=LOAD [ 1810.629609] audit: type=1334 audit(1728463159.703:6812): prog-id=1521 op=LOAD [ 1815.718411] show_signal_msg: 18 callbacks suppressed [ 1815.718414] agetty[7334]: segfault at 0 ip 00007f10f735e7d1 sp 00007ffe9c6aea18 error 4 in libc.so.6[15e7d1,7f10f7228000+175000] likely on CPU 77 (core 13, socket 0) [ 1815.738167] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1815.738841] agetty[7335]: segfault at 0 ip 00007f53ebb5e7d1 sp 00007ffe55ec7798 error 4 in libc.so.6[15e7d1,7f53eba28000+175000] likely on CPU 26 (core 26, socket 0) [ 1815.756950] audit: type=1701 audit(1728463164.943:6831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7334 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1815.771693] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1815.787227] audit: type=1334 audit(1728463164.947:6832): prog-id=1523 op=LOAD [ 1815.813105] audit: type=1334 audit(1728463164.947:6833): prog-id=1524 op=LOAD [ 1815.820239] audit: type=1334 audit(1728463164.947:6834): prog-id=1525 op=LOAD [ 1815.827368] audit: type=1130 audit(1728463164.951:6835): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@488-7340-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1815.848718] audit: type=1701 audit(1728463164.991:6836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7335 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1815.864267] audit: type=1334 audit(1728463164.995:6837): prog-id=1526 op=LOAD [ 1815.871405] audit: type=1334 audit(1728463164.995:6838): prog-id=1527 op=LOAD [ 1820.958457] show_signal_msg: 18 callbacks suppressed [ 1820.958461] agetty[7350]: segfault at 0 ip 00007fd7c355e7d1 sp 00007ffd31c4d738 error 4 in libc.so.6[15e7d1,7fd7c3428000+175000] likely on CPU 28 (core 28, socket 0) [ 1820.978215] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1820.978894] agetty[7351]: segfault at 0 ip 00007fad8335e7d1 sp 00007ffe820f8078 error 4 in libc.so.6[15e7d1,7fad83228000+175000] likely on CPU 67 (core 3, socket 0) [ 1820.996996] audit: type=1701 audit(1728463170.183:6857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7350 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1821.011652] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1821.027186] audit: type=1334 audit(1728463170.187:6858): prog-id=1529 op=LOAD [ 1821.053064] audit: type=1334 audit(1728463170.187:6859): prog-id=1530 op=LOAD [ 1821.060197] audit: type=1334 audit(1728463170.187:6860): prog-id=1531 op=LOAD [ 1821.067329] audit: type=1130 audit(1728463170.191:6861): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@490-7356-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1821.088679] audit: type=1701 audit(1728463170.231:6862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7351 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1821.104225] audit: type=1334 audit(1728463170.235:6863): prog-id=1532 op=LOAD [ 1821.111363] audit: type=1334 audit(1728463170.235:6864): prog-id=1533 op=LOAD [ 1829.846392] show_signal_msg: 45 callbacks suppressed [ 1829.846396] agetty[7396]: segfault at 0 ip 00007fa58a75e7d1 sp 00007fff48cf11f8 error 4 in libc.so.6[15e7d1,7fa58a628000+175000] likely on CPU 48 (core 48, socket 0) [ 1829.866147] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1829.866854] agetty[7392]: segfault at 0 ip 00007f957c55e7d1 sp 00007fff64e5a138 error 4 in libc.so.6[15e7d1,7f957c428000+175000] likely on CPU 41 (core 41, socket 0) [ 1829.899670] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1835.002415] agetty[7410]: segfault at 0 ip 00007f2e12d5e7d1 sp 00007ffc72734e78 error 4 in libc.so.6[15e7d1,7f2e12c28000+175000] likely on CPU 39 (core 39, socket 0) [ 1835.002755] agetty[7416]: segfault at 0 ip 00007faf5215e7d1 sp 00007fff8ff13a98 error 4 [ 1835.017196] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1835.043948] in libc.so.6[15e7d1,7faf52028000+175000] likely on CPU 50 (core 50, socket 0) [ 1835.052216] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1840.158455] agetty[7430]: segfault at 0 ip 00007f7868d5e7d1 sp 00007ffed2867ae8 error 4 in libc.so.6[15e7d1,7f7868c28000+175000] likely on CPU 111 (core 47, socket 0) [ 1840.173318] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1840.173973] agetty[7436]: segfault at 0 ip 00007f009bf5e7d1 sp 00007ffdf07c6f78 error 4 in libc.so.6[15e7d1,7f009be28000+175000] likely on CPU 19 (core 19, socket 0) [ 1840.206840] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1845.302495] agetty[7446]: segfault at 0 ip 00007f755675e7d1 sp 00007ffcebf770e8 error 4 in libc.so.6[15e7d1,7f7556628000+175000] likely on CPU 40 (core 40, socket 0) [ 1845.302902] agetty[7450]: segfault at 0 ip 00007f09bb15e7d1 sp 00007ffd4be5a508 error 4 in libc.so.6[15e7d1,7f09bb028000+175000] [ 1845.317280] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1845.347594] likely on CPU 51 (core 51, socket 0) [ 1845.352304] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1850.454363] agetty[7464]: segfault at 0 ip 00007f1c79d5e7d1 sp 00007ffd601a5098 error 4 in libc.so.6[15e7d1,7f1c79c28000+175000] likely on CPU 28 (core 28, socket 0) [ 1850.469145] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1850.469751] agetty[7469]: segfault at 0 ip 00007f9a5fb5e7d1 sp 00007ffee2d16de8 error 4 in libc.so.6[15e7d1,7f9a5fa28000+175000] likely on CPU 12 (core 12, socket 0) [ 1850.502675] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1855.606501] agetty[7482]: segfault at 0 ip 00007f19a1d5e7d1 sp 00007ffdec859248 error 4 in libc.so.6[15e7d1,7f19a1c28000+175000] likely on CPU 28 (core 28, socket 0) [ 1855.606700] agetty[7487]: segfault at 0 ip 00007f4fe835e7d1 sp 00007ffcc8be6898 error 4 in libc.so.6[15e7d1,7f4fe8228000+175000] likely on CPU 27 (core 27, socket 0) [ 1855.621291] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1855.654813] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1860.754737] agetty[7497]: segfault at 0 ip 00007f174bd5e7d1 sp 00007ffe9f864aa8 error 4 in libc.so.6[15e7d1,7f174bc28000+175000] likely on CPU 79 (core 15, socket 0) [ 1860.754858] agetty[7501]: segfault at 0 ip 00007f5b8b15e7d1 sp 00007ffed4d1a698 error 4 in libc.so.6[15e7d1,7f5b8b028000+175000] [ 1860.769523] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1860.769525] likely on CPU 26 (core 26, socket 0) [ 1860.804551] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1865.906419] agetty[7514]: segfault at 0 ip 00007f6e19d5e7d1 sp 00007ffd9ce2c1e8 error 4 in libc.so.6[15e7d1,7f6e19c28000+175000] likely on CPU 6 (core 6, socket 0) [ 1865.906808] agetty[7518]: segfault at 0 ip 00007fd32835e7d1 sp 00007ffcec67cde8 error 4 [ 1865.921022] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1865.947772] in libc.so.6[15e7d1,7fd328228000+175000] likely on CPU 27 (core 27, socket 0) [ 1865.956039] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1871.058388] agetty[7531]: segfault at 0 ip 00007fcb8735e7d1 sp 00007ffdf04b1f78 error 4 in libc.so.6[15e7d1,7fcb87228000+175000] likely on CPU 78 (core 14, socket 0) [ 1871.058723] agetty[7535]: segfault at 0 ip 00007fe8fc35e7d1 sp 00007ffd676fe318 error 4 in libc.so.6[15e7d1,7fe8fc228000+175000] [ 1871.073165] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1871.073166] likely on CPU 27 (core 27, socket 0) [ 1871.108171] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1876.214536] agetty[7547]: segfault at 0 ip 00007f11fc75e7d1 sp 00007fffbd0ea8c8 error 4 in libc.so.6[15e7d1,7f11fc628000+175000] likely on CPU 79 (core 15, socket 0) [ 1876.214887] agetty[7551]: segfault at 0 ip 00007faeae15e7d1 sp 00007ffe95f2c6e8 error 4 [ 1876.229319] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1876.229320] in libc.so.6[15e7d1,7faeae028000+175000] [ 1876.256075] likely on CPU 27 (core 27, socket 0) [ 1876.265842] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1881.370449] agetty[7561]: segfault at 0 ip 00007f6a9a95e7d1 sp 00007ffe510232b8 error 4 in libc.so.6[15e7d1,7f6a9a828000+175000] likely on CPU 23 (core 23, socket 0) [ 1881.370786] agetty[7565]: segfault at 0 ip 00007fd9e1b5e7d1 sp 00007ffd3055bcc8 error 4 in libc.so.6[15e7d1,7fd9e1a28000+175000] [ 1881.385233] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1881.385235] likely on CPU 26 (core 26, socket 0) [ 1881.420254] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1886.526546] agetty[7577]: segfault at 0 ip 00007f0b9c75e7d1 sp 00007ffd80a7e848 error 4 in libc.so.6[15e7d1,7f0b9c628000+175000] likely on CPU 4 (core 4, socket 0) [ 1886.526765] agetty[7584]: segfault at 0 ip 00007f8602b5e7d1 sp 00007fffeb5d5408 error 4 in libc.so.6[15e7d1,7f8602a28000+175000] [ 1886.541155] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1886.571469] likely on CPU 28 (core 28, socket 0) [ 1886.576184] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1891.686455] agetty[7596]: segfault at 0 ip 00007fd431f5e7d1 sp 00007ffc54351878 error 4 in libc.so.6[15e7d1,7fd431e28000+175000] likely on CPU 6 (core 6, socket 0) [ 1891.686673] agetty[7600]: segfault at 0 ip 00007fc23615e7d1 sp 00007fff77da46e8 error 4 in libc.so.6[15e7d1,7fc236028000+175000] [ 1891.701062] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1891.731380] likely on CPU 27 (core 27, socket 0) [ 1891.736091] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1896.834751] agetty[7610]: segfault at 0 ip 00007f5986d5e7d1 sp 00007ffc4fe38c78 error 4 in libc.so.6[15e7d1,7f5986c28000+175000] [ 1896.834759] agetty[7614]: segfault at 0 ip 00007fc6c415e7d1 sp 00007ffd70474138 error 4 [ 1896.834762] likely on CPU 0 (core 0, socket 0) [ 1896.854332] in libc.so.6[15e7d1,7fc6c4028000+175000] likely on CPU 76 (core 12, socket 0) [ 1896.854338] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1896.858870] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1901.990518] agetty[7627]: segfault at 0 ip 00007fd911b5e7d1 sp 00007ffc9a7ebd78 error 4 in libc.so.6[15e7d1,7fd911a28000+175000] likely on CPU 90 (core 26, socket 0) [ 1901.990831] agetty[7631]: segfault at 0 ip 00007ffb4bf5e7d1 sp 00007fff77e97238 error 4 [ 1902.005299] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1902.013303] in libc.so.6[15e7d1,7ffb4be28000+175000] likely on CPU 64 (core 0, socket 0) [ 1902.040230] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1907.130416] agetty[7643]: segfault at 0 ip 00007f9e7615e7d1 sp 00007ffdfb508e48 error 4 in libc.so.6[15e7d1,7f9e76028000+175000] likely on CPU 13 (core 13, socket 0) [ 1907.130775] agetty[7648]: segfault at 0 ip 00007f382c95e7d1 sp 00007ffdb8f18ee8 error 4 [ 1907.145194] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1907.171953] in libc.so.6[15e7d1,7f382c828000+175000] likely on CPU 51 (core 51, socket 0) [ 1907.180225] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1912.302496] agetty[7660]: segfault at 0 ip 00007f6b9495e7d1 sp 00007fff95946628 error 4 in libc.so.6[15e7d1,7f6b94828000+175000] likely on CPU 127 (core 63, socket 0) [ 1912.302686] agetty[7665]: segfault at 0 ip 00007faafe35e7d1 sp 00007fff0da6b518 error 4 in libc.so.6[15e7d1,7faafe228000+175000] likely on CPU 51 (core 51, socket 0) [ 1912.317361] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1912.352369] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1914.884677] audit: type=1305 audit(1728463264.071:7366): op=set audit_pid=0 old=7386 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 1914.897022] audit: type=1300 audit(1728463264.071:7366): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffd4659f7c0 a2=3c a3=0 items=0 ppid=7384 pid=7386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 1914.925396] audit: type=1327 audit(1728463264.071:7366): proctitle="/sbin/auditd" [ 1917.462508] agetty[7676]: segfault at 0 ip 00007f00d3b5e7d1 sp 00007ffceb00d208 error 4 in libc.so.6[15e7d1,7f00d3a28000+175000] likely on CPU 111 (core 47, socket 0) [ 1917.468461] audit: type=1334 audit(1728463266.655:7367): prog-id=1645 op=UNLOAD [ 1917.477377] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1917.478019] agetty[7680]: segfault at 0 ip 00007f1cab55e7d1 sp 00007ffee1a2e788 error 4 in libc.so.6[15e7d1,7f1cab428000+175000] likely on CPU 83 (core 19, socket 0) [ 1917.478031] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1917.484678] audit: type=1334 audit(1728463266.655:7368): prog-id=1644 op=UNLOAD [ 1917.484680] audit: type=1334 audit(1728463266.655:7369): prog-id=1643 op=UNLOAD [ 1917.484682] audit: type=1701 audit(1728463266.663:7370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7680 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1917.567087] audit: type=1334 audit(1728463266.671:7371): prog-id=1646 op=LOAD [ 1917.574222] audit: type=1334 audit(1728463266.671:7372): prog-id=1647 op=LOAD [ 1917.581360] audit: type=1334 audit(1728463266.671:7373): prog-id=1648 op=LOAD [ 1917.588493] audit: type=1130 audit(1728463266.671:7374): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@529-7686-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1922.694459] show_signal_msg: 21 callbacks suppressed [ 1922.694463] agetty[7696]: segfault at 0 ip 00007f1f5c55e7d1 sp 00007ffd4a476768 error 4 in libc.so.6[15e7d1,7f1f5c428000+175000] likely on CPU 41 (core 41, socket 0) [ 1922.714226] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1922.714920] agetty[7697]: segfault at 0 ip 00007fdc8395e7d1 sp 00007ffd33e802c8 error 4 in libc.so.6[15e7d1,7fdc83828000+175000] likely on CPU 50 (core 50, socket 0) [ 1922.732999] audit: type=1701 audit(1728463271.919:7396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7696 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1922.747749] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1922.763290] audit: type=1334 audit(1728463271.923:7397): prog-id=1652 op=LOAD [ 1922.789170] audit: type=1334 audit(1728463271.923:7398): prog-id=1653 op=LOAD [ 1922.796309] audit: type=1334 audit(1728463271.923:7399): prog-id=1654 op=LOAD [ 1922.803439] audit: type=1130 audit(1728463271.927:7400): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@531-7702-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1922.824791] audit: type=1701 audit(1728463271.967:7401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7697 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1922.840337] audit: type=1334 audit(1728463271.975:7402): prog-id=1655 op=LOAD [ 1922.847475] audit: type=1334 audit(1728463271.975:7403): prog-id=1656 op=LOAD [ 1927.934485] show_signal_msg: 18 callbacks suppressed [ 1927.934489] agetty[7712]: segfault at 0 ip 00007fcef115e7d1 sp 00007ffc187e6c38 error 4 [ 1927.934852] agetty[7713]: segfault at 0 ip 00007f925fb5e7d1 sp 00007fff501e3ac8 error 4 [ 1927.939473] in libc.so.6[15e7d1,7fcef1028000+175000] [ 1927.947472] in libc.so.6[15e7d1,7f925fa28000+175000] [ 1927.955480] likely on CPU 41 (core 41, socket 0) [ 1927.960532] likely on CPU 50 (core 50, socket 0) [ 1927.965587] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1927.970288] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1927.975019] audit: type=1701 audit(1728463277.159:7422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7712 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1928.028030] audit: type=1334 audit(1728463277.167:7423): prog-id=1658 op=LOAD [ 1928.035170] audit: type=1334 audit(1728463277.167:7424): prog-id=1659 op=LOAD [ 1928.042307] audit: type=1334 audit(1728463277.167:7425): prog-id=1660 op=LOAD [ 1928.049439] audit: type=1130 audit(1728463277.167:7426): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@533-7716-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1928.070788] audit: type=1701 audit(1728463277.179:7427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7713 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1928.086333] audit: type=1334 audit(1728463277.183:7428): prog-id=1661 op=LOAD [ 1928.093466] audit: type=1334 audit(1728463277.183:7429): prog-id=1662 op=LOAD [ 1933.198426] show_signal_msg: 18 callbacks suppressed [ 1933.198429] agetty[7726]: segfault at 0 ip 00007fef0f35e7d1 sp 00007fff3be19df8 error 4 in libc.so.6[15e7d1,7fef0f228000+175000] likely on CPU 50 (core 50, socket 0) [ 1933.218194] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1933.236981] audit: type=1701 audit(1728463282.423:7448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7726 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1933.237658] agetty[7729]: segfault at 0 ip 00007f0853b5e7d1 sp 00007ffe35a017e8 error 4 [ 1933.252537] audit: type=1334 audit(1728463282.427:7449): prog-id=1664 op=LOAD [ 1933.252540] audit: type=1334 audit(1728463282.427:7450): prog-id=1665 op=LOAD [ 1933.260541] in libc.so.6[15e7d1,7f0853a28000+175000] [ 1933.267671] audit: type=1334 audit(1728463282.427:7451): prog-id=1666 op=LOAD [ 1933.267673] audit: type=1130 audit(1728463282.431:7452): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@535-7732-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1933.308348] likely on CPU 42 (core 42, socket 0) [ 1933.313060] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1933.331865] audit: type=1701 audit(1728463282.515:7453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7729 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1933.347417] audit: type=1334 audit(1728463282.523:7454): prog-id=1667 op=LOAD [ 1933.354556] audit: type=1334 audit(1728463282.523:7455): prog-id=1668 op=LOAD [ 1938.442491] show_signal_msg: 18 callbacks suppressed [ 1938.442494] agetty[7742]: segfault at 0 ip 00007fdf42f5e7d1 sp 00007ffe277eccd8 error 4 [ 1938.442810] agetty[7745]: segfault at 0 ip 00007f5a6075e7d1 sp 00007ffd37d67958 error 4 [ 1938.447477] in libc.so.6[15e7d1,7fdf42e28000+175000] [ 1938.455478] in libc.so.6[15e7d1,7f5a60628000+175000] [ 1938.463490] likely on CPU 40 (core 40, socket 0) [ 1938.468537] likely on CPU 50 (core 50, socket 0) [ 1938.468541] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1938.478328] audit: type=1701 audit(1728463287.663:7474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7745 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1938.483004] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1938.501758] audit: type=1334 audit(1728463287.671:7475): prog-id=1670 op=LOAD [ 1938.501761] audit: type=1334 audit(1728463287.671:7476): prog-id=1671 op=LOAD [ 1938.501762] audit: type=1334 audit(1728463287.671:7477): prog-id=1672 op=LOAD [ 1938.501764] audit: type=1130 audit(1728463287.671:7478): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@537-7750-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1938.580319] audit: type=1701 audit(1728463287.763:7479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7742 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1938.595874] audit: type=1334 audit(1728463287.771:7480): prog-id=1673 op=LOAD [ 1938.603009] audit: type=1334 audit(1728463287.771:7481): prog-id=1674 op=LOAD [ 1943.690314] show_signal_msg: 18 callbacks suppressed [ 1943.690318] agetty[7760]: segfault at 0 ip 00007f92aab5e7d1 sp 00007ffe51eb1a78 error 4 in libc.so.6[15e7d1,7f92aaa28000+175000] likely on CPU 40 (core 40, socket 0) [ 1943.710079] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1943.728877] audit: type=1701 audit(1728463292.915:7500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7760 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1943.744434] audit: type=1334 audit(1728463292.919:7501): prog-id=1676 op=LOAD [ 1943.745178] agetty[7761]: segfault at 0 ip 00007f66ead5e7d1 sp 00007fffbff8a4f8 error 4 [ 1943.751570] audit: type=1334 audit(1728463292.919:7502): prog-id=1677 op=LOAD [ 1943.751572] audit: type=1334 audit(1728463292.919:7503): prog-id=1678 op=LOAD [ 1943.751575] audit: type=1130 audit(1728463292.923:7504): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@539-7766-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1943.759576] in libc.so.6[15e7d1,7f66eac28000+175000] likely on CPU 48 (core 48, socket 0) [ 1943.803446] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1943.822222] audit: type=1701 audit(1728463293.007:7505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7761 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1943.837771] audit: type=1334 audit(1728463293.011:7506): prog-id=1679 op=LOAD [ 1943.844910] audit: type=1334 audit(1728463293.011:7507): prog-id=1680 op=LOAD [ 1948.946272] show_signal_msg: 18 callbacks suppressed [ 1948.946276] agetty[7776]: segfault at 0 ip 00007f142355e7d1 sp 00007ffe48e88178 error 4 in libc.so.6[15e7d1,7f1423428000+175000] likely on CPU 40 (core 40, socket 0) [ 1948.966031] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1948.966718] agetty[7777]: segfault at 0 ip 00007f046135e7d1 sp 00007ffd53d18aa8 error 4 in libc.so.6[15e7d1,7f0461228000+175000] likely on CPU 50 (core 50, socket 0) [ 1948.984803] audit: type=1701 audit(1728463298.171:7526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7776 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1948.999556] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1949.015101] audit: type=1334 audit(1728463298.175:7527): prog-id=1682 op=LOAD [ 1949.040979] audit: type=1334 audit(1728463298.175:7528): prog-id=1683 op=LOAD [ 1949.048112] audit: type=1334 audit(1728463298.175:7529): prog-id=1684 op=LOAD [ 1949.055244] audit: type=1130 audit(1728463298.179:7530): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@541-7780-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1949.076594] audit: type=1701 audit(1728463298.219:7531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7777 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1949.092139] audit: type=1334 audit(1728463298.223:7532): prog-id=1685 op=LOAD [ 1949.099278] audit: type=1334 audit(1728463298.223:7533): prog-id=1686 op=LOAD [ 1954.198136] show_signal_msg: 18 callbacks suppressed [ 1954.198140] agetty[7790]: segfault at 0 ip 00007f613115e7d1 sp 00007ffdec0fc1d8 error 4 [ 1954.198527] agetty[7793]: segfault at 0 ip 00007efd8695e7d1 sp 00007fff40222448 error 4 [ 1954.203123] in libc.so.6[15e7d1,7f6131028000+175000] [ 1954.211122] in libc.so.6[15e7d1,7efd86828000+175000] [ 1954.219119] likely on CPU 41 (core 41, socket 0) [ 1954.219123] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1954.224173] likely on CPU 50 (core 50, socket 0) [ 1954.229254] audit: type=1701 audit(1728463303.415:7552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7790 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1954.233932] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1954.293180] audit: type=1701 audit(1728463303.419:7553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7793 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1954.308725] audit: type=1334 audit(1728463303.419:7554): prog-id=1688 op=LOAD [ 1954.315865] audit: type=1334 audit(1728463303.419:7555): prog-id=1689 op=LOAD [ 1954.322997] audit: type=1334 audit(1728463303.419:7556): prog-id=1690 op=LOAD [ 1954.330127] audit: type=1130 audit(1728463303.423:7557): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@543-7797-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1954.351475] audit: type=1334 audit(1728463303.423:7558): prog-id=1691 op=LOAD [ 1954.358607] audit: type=1334 audit(1728463303.423:7559): prog-id=1692 op=LOAD [ 1959.450643] show_signal_msg: 18 callbacks suppressed [ 1959.450648] agetty[7807]: segfault at 0 ip 00007ff5ebf5e7d1 sp 00007ffc28245968 error 4 in libc.so.6[15e7d1,7ff5ebe28000+175000] likely on CPU 50 (core 50, socket 0) [ 1959.470402] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1959.471113] agetty[7808]: segfault at 0 ip 00007fd64ff5e7d1 sp 00007fff708ccce8 error 4 in libc.so.6[15e7d1,7fd64fe28000+175000] likely on CPU 44 (core 44, socket 0) [ 1959.489177] audit: type=1701 audit(1728463308.675:7578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7807 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1959.503931] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1959.519467] audit: type=1334 audit(1728463308.679:7579): prog-id=1694 op=LOAD [ 1959.519470] audit: type=1334 audit(1728463308.679:7580): prog-id=1695 op=LOAD [ 1959.552487] audit: type=1334 audit(1728463308.679:7581): prog-id=1696 op=LOAD [ 1959.559617] audit: type=1130 audit(1728463308.683:7582): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@545-7814-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1959.580968] audit: type=1701 audit(1728463308.723:7583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7808 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1959.596513] audit: type=1334 audit(1728463308.731:7584): prog-id=1697 op=LOAD [ 1959.603645] audit: type=1334 audit(1728463308.731:7585): prog-id=1698 op=LOAD [ 1964.714574] show_signal_msg: 18 callbacks suppressed [ 1964.714578] agetty[7824]: segfault at 0 ip 00007fba4515e7d1 sp 00007ffcff2db458 error 4 [ 1964.714961] agetty[7826]: segfault at 0 ip 00007f4c8955e7d1 sp 00007ffd2920d548 error 4 [ 1964.719562] in libc.so.6[15e7d1,7fba45028000+175000] [ 1964.727562] in libc.so.6[15e7d1,7f4c89428000+175000] [ 1964.735573] likely on CPU 67 (core 3, socket 0) [ 1964.740627] likely on CPU 26 (core 26, socket 0) [ 1964.750298] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1964.755004] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1964.756524] audit: type=1701 audit(1728463313.943:7604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7826 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1964.809548] audit: type=1334 audit(1728463313.947:7605): prog-id=1700 op=LOAD [ 1964.816686] audit: type=1334 audit(1728463313.947:7606): prog-id=1701 op=LOAD [ 1964.823818] audit: type=1334 audit(1728463313.947:7607): prog-id=1702 op=LOAD [ 1964.830949] audit: type=1130 audit(1728463313.951:7608): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@547-7831-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1964.852297] audit: type=1701 audit(1728463313.963:7609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7824 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1964.867836] audit: type=1334 audit(1728463313.967:7610): prog-id=1703 op=LOAD [ 1964.874968] audit: type=1334 audit(1728463313.967:7611): prog-id=1704 op=LOAD [ 1969.974308] show_signal_msg: 18 callbacks suppressed [ 1969.974312] agetty[7841]: segfault at 0 ip 00007f94d5b5e7d1 sp 00007ffc9f9fb448 error 4 [ 1969.974773] agetty[7842]: segfault at 0 ip 00007f2bf815e7d1 sp 00007ffde995da78 error 4 [ 1969.979285] in libc.so.6[15e7d1,7f94d5a28000+175000] [ 1969.987286] in libc.so.6[15e7d1,7f2bf8028000+175000] likely on CPU 69 (core 5, socket 0) [ 1969.995288] likely on CPU 26 (core 26, socket 0) [ 1970.000349] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1970.008519] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1970.008547] audit: type=1701 audit(1728463319.195:7630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7841 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1970.067750] audit: type=1701 audit(1728463319.199:7631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7842 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1970.083300] audit: type=1334 audit(1728463319.199:7632): prog-id=1706 op=LOAD [ 1970.090435] audit: type=1334 audit(1728463319.199:7633): prog-id=1707 op=LOAD [ 1970.097566] audit: type=1334 audit(1728463319.199:7634): prog-id=1708 op=LOAD [ 1970.104700] audit: type=1130 audit(1728463319.203:7635): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@549-7847-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1970.126047] audit: type=1334 audit(1728463319.203:7636): prog-id=1709 op=LOAD [ 1970.133177] audit: type=1334 audit(1728463319.203:7637): prog-id=1710 op=LOAD [ 1975.226489] show_signal_msg: 18 callbacks suppressed [ 1975.226492] agetty[7857]: segfault at 0 ip 00007f9d8e35e7d1 sp 00007ffe3416a718 error 4 in libc.so.6[15e7d1,7f9d8e228000+175000] likely on CPU 94 (core 30, socket 0) [ 1975.246247] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1975.265059] audit: type=1701 audit(1728463324.451:7656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7857 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1975.280611] audit: type=1334 audit(1728463324.455:7657): prog-id=1712 op=LOAD [ 1975.281304] agetty[7861]: segfault at 0 ip 00007f7336b5e7d1 sp 00007ffc94d876c8 error 4 [ 1975.287748] audit: type=1334 audit(1728463324.455:7658): prog-id=1713 op=LOAD [ 1975.287751] audit: type=1334 audit(1728463324.455:7659): prog-id=1714 op=LOAD [ 1975.295755] in libc.so.6[15e7d1,7f7336a28000+175000] [ 1975.302886] audit: type=1130 audit(1728463324.459:7660): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@551-7864-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1975.336426] likely on CPU 15 (core 15, socket 0) [ 1975.341141] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1975.359907] audit: type=1701 audit(1728463324.543:7661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7861 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1975.375456] audit: type=1334 audit(1728463324.551:7662): prog-id=1715 op=LOAD [ 1975.382593] audit: type=1334 audit(1728463324.551:7663): prog-id=1716 op=LOAD [ 1980.482487] show_signal_msg: 18 callbacks suppressed [ 1980.482491] agetty[7874]: segfault at 0 ip 00007fd81c55e7d1 sp 00007ffdb8605518 error 4 [ 1980.482744] agetty[7876]: segfault at 0 ip 00007f76f935e7d1 sp 00007ffc710256b8 error 4 [ 1980.487466] in libc.so.6[15e7d1,7fd81c428000+175000] [ 1980.495467] in libc.so.6[15e7d1,7f76f9228000+175000] [ 1980.503466] likely on CPU 28 (core 28, socket 0) [ 1980.508516] likely on CPU 72 (core 8, socket 0) [ 1980.508519] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1980.508545] audit: type=1701 audit(1728463329.695:7682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7876 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1980.513589] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1980.518286] audit: type=1334 audit(1728463329.699:7683): prog-id=1718 op=LOAD [ 1980.583065] audit: type=1334 audit(1728463329.699:7684): prog-id=1719 op=LOAD [ 1980.590199] audit: type=1334 audit(1728463329.699:7685): prog-id=1720 op=LOAD [ 1980.597332] audit: type=1130 audit(1728463329.703:7686): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@553-7881-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1980.618680] audit: type=1701 audit(1728463329.707:7687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7874 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1980.634228] audit: type=1334 audit(1728463329.711:7688): prog-id=1721 op=LOAD [ 1980.641366] audit: type=1334 audit(1728463329.715:7689): prog-id=1722 op=LOAD [ 1985.722509] show_signal_msg: 18 callbacks suppressed [ 1985.722512] agetty[7891]: segfault at 0 ip 00007fc7f435e7d1 sp 00007ffddf482288 error 4 [ 1985.722696] agetty[7893]: segfault at 0 ip 00007f9bb315e7d1 sp 00007ffeafaf4a88 error 4 [ 1985.727496] in libc.so.6[15e7d1,7fc7f4228000+175000] [ 1985.735497] in libc.so.6[15e7d1,7f9bb3028000+175000] [ 1985.743494] likely on CPU 29 (core 29, socket 0) [ 1985.743498] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1985.748557] likely on CPU 15 (core 15, socket 0) [ 1985.748561] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1985.748594] audit: type=1701 audit(1728463334.935:7708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7893 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1985.816073] audit: type=1701 audit(1728463334.939:7709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7891 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1985.831617] audit: type=1334 audit(1728463334.939:7710): prog-id=1724 op=LOAD [ 1985.838746] audit: type=1334 audit(1728463334.939:7711): prog-id=1725 op=LOAD [ 1985.845881] audit: type=1334 audit(1728463334.939:7712): prog-id=1726 op=LOAD [ 1985.853012] audit: type=1130 audit(1728463334.943:7713): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@555-7899-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1985.874358] audit: type=1334 audit(1728463334.943:7714): prog-id=1727 op=LOAD [ 1985.881488] audit: type=1334 audit(1728463334.943:7715): prog-id=1728 op=LOAD [ 1990.982396] show_signal_msg: 18 callbacks suppressed [ 1990.982400] agetty[7909]: segfault at 0 ip 00007f273535e7d1 sp 00007ffc14cb8af8 error 4 [ 1990.982787] agetty[7910]: segfault at 0 ip 00007ff8bd95e7d1 sp 00007ffdb6278108 error 4 [ 1990.987382] in libc.so.6[15e7d1,7f2735228000+175000] [ 1990.995378] in libc.so.6[15e7d1,7ff8bd828000+175000] likely on CPU 27 (core 27, socket 0) [ 1990.995384] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1991.003390] likely on CPU 64 (core 0, socket 0) [ 1991.008468] audit: type=1701 audit(1728463340.195:7734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7910 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1991.016715] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1991.035462] audit: type=1334 audit(1728463340.199:7735): prog-id=1730 op=LOAD [ 1991.035465] audit: type=1334 audit(1728463340.199:7736): prog-id=1731 op=LOAD [ 1991.088637] audit: type=1334 audit(1728463340.199:7737): prog-id=1732 op=LOAD [ 1991.095769] audit: type=1130 audit(1728463340.203:7738): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@557-7913-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1991.117117] audit: type=1701 audit(1728463340.223:7739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7909 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1991.132658] audit: type=1334 audit(1728463340.231:7740): prog-id=1733 op=LOAD [ 1991.139796] audit: type=1334 audit(1728463340.231:7741): prog-id=1734 op=LOAD [ 1996.226346] show_signal_msg: 18 callbacks suppressed [ 1996.226350] agetty[7923]: segfault at 0 ip 00007fc163d5e7d1 sp 00007ffeec5a1ea8 error 4 [ 1996.226678] agetty[7926]: segfault at 0 ip 00007f88de15e7d1 sp 00007fff3eddc3c8 error 4 [ 1996.231332] in libc.so.6[15e7d1,7fc163c28000+175000] [ 1996.239332] in libc.so.6[15e7d1,7f88de028000+175000] likely on CPU 72 (core 8, socket 0) [ 1996.247336] likely on CPU 27 (core 27, socket 0) [ 1996.252397] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1996.260567] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 1996.265298] audit: type=1701 audit(1728463345.451:7760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7926 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1996.321304] audit: type=1701 audit(1728463345.451:7761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7923 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 1996.336849] audit: type=1334 audit(1728463345.455:7762): prog-id=1736 op=LOAD [ 1996.343980] audit: type=1334 audit(1728463345.455:7763): prog-id=1737 op=LOAD [ 1996.351114] audit: type=1334 audit(1728463345.455:7764): prog-id=1738 op=LOAD [ 1996.358243] audit: type=1130 audit(1728463345.459:7765): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@559-7930-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1996.379592] audit: type=1334 audit(1728463345.459:7766): prog-id=1739 op=LOAD [ 1996.386723] audit: type=1334 audit(1728463345.459:7767): prog-id=1740 op=LOAD [ 2001.474338] show_signal_msg: 18 callbacks suppressed [ 2001.474341] agetty[7940]: segfault at 0 ip 00007f50fed5e7d1 sp 00007ffda954c968 error 4 [ 2001.474680] agetty[7942]: segfault at 0 ip 00007f82f3f5e7d1 sp 00007ffdc27e66c8 error 4 [ 2001.479317] in libc.so.6[15e7d1,7f50fec28000+175000] [ 2001.487318] in libc.so.6[15e7d1,7f82f3e28000+175000] [ 2001.495320] likely on CPU 24 (core 24, socket 0) [ 2001.500376] likely on CPU 15 (core 15, socket 0) [ 2001.510133] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2001.514845] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2001.516364] audit: type=1701 audit(1728463350.699:7786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7942 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2001.569373] audit: type=1334 audit(1728463350.707:7787): prog-id=1742 op=LOAD [ 2001.576516] audit: type=1334 audit(1728463350.707:7788): prog-id=1743 op=LOAD [ 2001.583652] audit: type=1334 audit(1728463350.707:7789): prog-id=1744 op=LOAD [ 2001.590785] audit: type=1130 audit(1728463350.707:7790): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@561-7947-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2001.612132] audit: type=1701 audit(1728463350.719:7791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7940 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2001.627672] audit: type=1334 audit(1728463350.727:7792): prog-id=1745 op=LOAD [ 2001.634804] audit: type=1334 audit(1728463350.727:7793): prog-id=1746 op=LOAD [ 2010.342698] show_signal_msg: 45 callbacks suppressed [ 2010.342701] agetty[7984]: segfault at 0 ip 00007fb67655e7d1 sp 00007ffcc05a7558 error 4 [ 2010.342913] agetty[7985]: segfault at 0 ip 00007f431475e7d1 sp 00007ffd1d0454f8 error 4 [ 2010.347676] in libc.so.6[15e7d1,7fb676428000+175000] [ 2010.355682] in libc.so.6[15e7d1,7f4314628000+175000] [ 2010.363694] likely on CPU 30 (core 30, socket 0) [ 2010.368738] likely on CPU 15 (core 15, socket 0) [ 2010.368741] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2010.373790] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2015.510521] agetty[8000]: segfault at 0 ip 00007fb79ab5e7d1 sp 00007ffeee8258f8 error 4 in libc.so.6[15e7d1,7fb79aa28000+175000] likely on CPU 30 (core 30, socket 0) [ 2015.510704] agetty[8001]: segfault at 0 ip 00007f7a2a15e7d1 sp 00007ffc093cb338 error 4 in libc.so.6[15e7d1,7f7a2a028000+175000] [ 2015.525298] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2015.525300] likely on CPU 72 (core 8, socket 0) [ 2015.560233] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2020.662446] agetty[8013]: segfault at 0 ip 00007f65dd55e7d1 sp 00007ffc2cea5828 error 4 in libc.so.6[15e7d1,7f65dd428000+175000] likely on CPU 2 (core 2, socket 0) [ 2020.662782] agetty[8017]: segfault at 0 ip 00007f382ad5e7d1 sp 00007ffeb8b75d18 error 4 [ 2020.677049] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2020.677049] in libc.so.6[15e7d1,7f382ac28000+175000] likely on CPU 28 (core 28, socket 0) [ 2020.712065] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2025.814278] agetty[8028]: segfault at 0 ip 00007f60ca35e7d1 sp 00007ffc5bf61098 error 4 in libc.so.6[15e7d1,7f60ca228000+175000] likely on CPU 72 (core 8, socket 0) [ 2025.814725] agetty[8032]: segfault at 0 ip 00007f29ddd5e7d1 sp 00007fffe89cf7e8 error 4 [ 2025.828965] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2025.855729] in libc.so.6[15e7d1,7f29ddc28000+175000] likely on CPU 27 (core 27, socket 0) [ 2025.863999] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2030.962211] agetty[8044]: segfault at 0 ip 00007f6ec195e7d1 sp 00007ffd46e60c58 error 4 in libc.so.6[15e7d1,7f6ec1828000+175000] likely on CPU 2 (core 2, socket 0) [ 2030.962573] agetty[8048]: segfault at 0 ip 00007fe81135e7d1 sp 00007ffd3746ae28 error 4 in libc.so.6[15e7d1,7fe811228000+175000] [ 2030.976822] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2030.976822] likely on CPU 27 (core 27, socket 0) [ 2031.013351] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2036.114517] agetty[8062]: segfault at 0 ip 00007f275735e7d1 sp 00007ffe828e0d48 error 4 in libc.so.6[15e7d1,7f2757228000+175000] likely on CPU 82 (core 18, socket 0) [ 2036.114803] agetty[8066]: segfault at 0 ip 00007fe82255e7d1 sp 00007ffd3d7ddeb8 error 4 in libc.so.6[15e7d1,7fe822428000+175000] [ 2036.129302] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2036.159619] likely on CPU 27 (core 27, socket 0) [ 2036.164332] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2041.282469] agetty[8076]: segfault at 0 ip 00007f394db5e7d1 sp 00007fffb9eddd78 error 4 in libc.so.6[15e7d1,7f394da28000+175000] likely on CPU 3 (core 3, socket 0) [ 2041.282752] agetty[8082]: segfault at 0 ip 00007f0841b5e7d1 sp 00007ffdd0bc9208 error 4 in libc.so.6[15e7d1,7f0841a28000+175000] [ 2041.297076] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2041.327384] likely on CPU 12 (core 12, socket 0) [ 2041.332094] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2046.434360] agetty[8093]: segfault at 0 ip 00007f8917b5e7d1 sp 00007ffee7fc0e88 error 4 in libc.so.6[15e7d1,7f8917a28000+175000] likely on CPU 28 (core 28, socket 0) [ 2046.434673] agetty[8097]: segfault at 0 ip 00007f605ab5e7d1 sp 00007fff0b458db8 error 4 [ 2046.449142] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2046.449142] in libc.so.6[15e7d1,7f605aa28000+175000] likely on CPU 11 (core 11, socket 0) [ 2046.484167] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2051.614504] agetty[8109]: segfault at 0 ip 00007fe4c4b5e7d1 sp 00007ffd358370c8 error 4 in libc.so.6[15e7d1,7fe4c4a28000+175000] likely on CPU 3 (core 3, socket 0) [ 2051.614894] agetty[8113]: segfault at 0 ip 00007f2bf2f5e7d1 sp 00007ffe35461468 error 4 in libc.so.6[15e7d1,7f2bf2e28000+175000] [ 2051.629112] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2051.629113] likely on CPU 28 (core 28, socket 0) [ 2051.664126] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2056.782417] agetty[8125]: segfault at 0 ip 00007fdd4735e7d1 sp 00007ffd19315e18 error 4 in libc.so.6[15e7d1,7fdd47228000+175000] likely on CPU 74 (core 10, socket 0) [ 2056.782899] agetty[8129]: segfault at 0 ip 00007fe97955e7d1 sp 00007ffc0f8dc838 error 4 [ 2056.797203] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2056.797206] in libc.so.6[15e7d1,7fe979428000+175000] likely on CPU 29 (core 29, socket 0) [ 2056.832234] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2061.922412] agetty[8140]: segfault at 0 ip 00007f7cc155e7d1 sp 00007ffc139f7ff8 error 4 in libc.so.6[15e7d1,7f7cc1428000+175000] likely on CPU 22 (core 22, socket 0) [ 2061.922723] agetty[8144]: segfault at 0 ip 00007f6aed75e7d1 sp 00007ffe5b0ee468 error 4 [ 2061.937191] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2061.937191] in libc.so.6[15e7d1,7f6aed628000+175000] likely on CPU 25 (core 25, socket 0) [ 2061.972200] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2067.070725] agetty[8156]: segfault at 0 ip 00007fedca15e7d1 sp 00007fff89517378 error 4 in libc.so.6[15e7d1,7fedca028000+175000] likely on CPU 100 (core 36, socket 0) [ 2067.071083] agetty[8161]: segfault at 0 ip 00007fabac15e7d1 sp 00007fff0f947058 error 4 [ 2067.085601] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2067.085604] in libc.so.6[15e7d1,7fabac028000+175000] likely on CPU 40 (core 40, socket 0) [ 2067.120616] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2072.218664] agetty[8174]: segfault at 0 ip 00007f529d35e7d1 sp 00007ffe8ea81688 error 4 in libc.so.6[15e7d1,7f529d228000+175000] likely on CPU 74 (core 10, socket 0) [ 2072.218721] agetty[8179]: segfault at 0 ip 00007fc91215e7d1 sp 00007ffeb94b44f8 error 4 [ 2072.233441] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2072.260190] in libc.so.6[15e7d1,7fc912028000+175000] likely on CPU 27 (core 27, socket 0) [ 2072.268456] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2077.370442] agetty[8189]: segfault at 0 ip 00007fc7e215e7d1 sp 00007ffdd1a834d8 error 4 in libc.so.6[15e7d1,7fc7e2028000+175000] likely on CPU 87 (core 23, socket 0) [ 2077.370781] agetty[8195]: segfault at 0 ip 00007fdeb895e7d1 sp 00007fffe9a3de28 error 4 in libc.so.6[15e7d1,7fdeb8828000+175000] [ 2077.385221] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2077.385222] likely on CPU 12 (core 12, socket 0) [ 2077.420242] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2082.522736] agetty[8205]: segfault at 0 ip 00007fc6a675e7d1 sp 00007fffcf10a0e8 error 4 in libc.so.6[15e7d1,7fc6a6628000+175000] likely on CPU 27 (core 27, socket 0) [ 2082.522924] agetty[8210]: segfault at 0 ip 00007f72a535e7d1 sp 00007ffe4df80c98 error 4 [ 2082.537518] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2082.537518] in libc.so.6[15e7d1,7f72a5228000+175000] likely on CPU 12 (core 12, socket 0) [ 2082.572545] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2087.686494] agetty[8222]: segfault at 0 ip 00007fb030d5e7d1 sp 00007ffc283aa7a8 error 4 in libc.so.6[15e7d1,7fb030c28000+175000] likely on CPU 73 (core 9, socket 0) [ 2087.686956] agetty[8228]: segfault at 0 ip 00007fa41075e7d1 sp 00007ffedd930608 error 4 in libc.so.6[15e7d1,7fa410628000+175000] likely on CPU 27 (core 27, socket 0) [ 2087.701190] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2087.736204] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2092.838614] agetty[8240]: segfault at 0 ip 00007f96cc55e7d1 sp 00007fff7043c778 error 4 in libc.so.6[15e7d1,7f96cc428000+175000] likely on CPU 87 (core 23, socket 0) [ 2092.838632] agetty[8244]: segfault at 0 ip 00007f609e95e7d1 sp 00007ffdb17cf2b8 error 4 in libc.so.6[15e7d1,7f609e828000+175000] [ 2092.853391] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2092.853392] likely on CPU 73 (core 9, socket 0) [ 2092.888308] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2095.384793] audit: type=1305 audit(1728463444.571:8295): op=set audit_pid=0 old=7975 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 2095.397142] audit: type=1300 audit(1728463444.571:8295): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffe41283b40 a2=3c a3=0 items=0 ppid=7973 pid=7975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 2095.425510] audit: type=1327 audit(1728463444.571:8295): proctitle="/sbin/auditd" [ 2097.990501] agetty[8254]: segfault at 0 ip 00007fd5be75e7d1 sp 00007ffd941c6498 error 4 in libc.so.6[15e7d1,7fd5be628000+175000] likely on CPU 43 (core 43, socket 0) [ 2097.990887] agetty[8259]: segfault at 0 ip 00007f4309b5e7d1 sp 00007ffc4fc16938 error 4 [ 2098.005278] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2098.005312] audit: type=1701 audit(1728463447.191:8296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8254 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2098.013286] in libc.so.6[15e7d1,7f4309a28000+175000] [ 2098.032042] audit: type=1334 audit(1728463447.195:8297): prog-id=1859 op=LOAD [ 2098.047574] likely on CPU 126 (core 62, socket 0) [ 2098.052627] audit: type=1334 audit(1728463447.195:8298): prog-id=1860 op=LOAD [ 2098.052629] audit: type=1334 audit(1728463447.195:8299): prog-id=1861 op=LOAD [ 2098.052630] audit: type=1130 audit(1728463447.199:8300): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@600-8265-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2098.101663] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2098.120452] audit: type=1701 audit(1728463447.307:8301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8259 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2098.136004] audit: type=1334 audit(1728463447.311:8302): prog-id=1862 op=LOAD [ 2098.143142] audit: type=1334 audit(1728463447.311:8303): prog-id=1863 op=LOAD [ 2103.230452] show_signal_msg: 21 callbacks suppressed [ 2103.230455] agetty[8275]: segfault at 0 ip 00007fe881b5e7d1 sp 00007ffce30dbb08 error 4 [ 2103.230912] agetty[8278]: segfault at 0 ip 00007f76f8b5e7d1 sp 00007ffe7aecbd88 error 4 [ 2103.235440] in libc.so.6[15e7d1,7fe881a28000+175000] [ 2103.243439] in libc.so.6[15e7d1,7f76f8a28000+175000] likely on CPU 42 (core 42, socket 0) [ 2103.251453] likely on CPU 127 (core 63, socket 0) [ 2103.256510] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2103.256536] audit: type=1701 audit(1728463452.443:8325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8278 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2103.264776] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2103.325617] audit: type=1334 audit(1728463452.447:8326): prog-id=1865 op=LOAD [ 2103.332760] audit: type=1334 audit(1728463452.447:8327): prog-id=1866 op=LOAD [ 2103.339899] audit: type=1334 audit(1728463452.447:8328): prog-id=1867 op=LOAD [ 2103.347036] audit: type=1130 audit(1728463452.451:8329): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@602-8283-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2103.368383] audit: type=1701 audit(1728463452.451:8330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8275 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2103.383922] audit: type=1334 audit(1728463452.455:8331): prog-id=1868 op=LOAD [ 2103.391053] audit: type=1334 audit(1728463452.455:8332): prog-id=1869 op=LOAD [ 2108.494423] show_signal_msg: 18 callbacks suppressed [ 2108.494427] agetty[8293]: segfault at 0 ip 00007f1db035e7d1 sp 00007ffed46b7148 error 4 [ 2108.494767] agetty[8295]: segfault at 0 ip 00007f01ead5e7d1 sp 00007ffde0c6c4e8 error 4 [ 2108.499412] in libc.so.6[15e7d1,7f1db0228000+175000] [ 2108.507406] in libc.so.6[15e7d1,7f01eac28000+175000] likely on CPU 40 (core 40, socket 0) [ 2108.515429] likely on CPU 50 (core 50, socket 0) [ 2108.520472] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2108.520500] audit: type=1701 audit(1728463457.707:8351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8295 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2108.528736] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2108.587989] audit: type=1334 audit(1728463457.711:8352): prog-id=1871 op=LOAD [ 2108.595130] audit: type=1334 audit(1728463457.711:8353): prog-id=1872 op=LOAD [ 2108.602267] audit: type=1334 audit(1728463457.711:8354): prog-id=1873 op=LOAD [ 2108.609399] audit: type=1701 audit(1728463457.715:8355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8293 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2108.624940] audit: type=1130 audit(1728463457.715:8356): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@604-8301-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2108.646283] audit: type=1334 audit(1728463457.719:8357): prog-id=1874 op=LOAD [ 2108.653416] audit: type=1334 audit(1728463457.719:8358): prog-id=1875 op=LOAD [ 2113.746231] show_signal_msg: 18 callbacks suppressed [ 2113.746235] agetty[8311]: segfault at 0 ip 00007f6f1e15e7d1 sp 00007ffc568f0e98 error 4 in libc.so.6[15e7d1,7f6f1e028000+175000] likely on CPU 27 (core 27, socket 0) [ 2113.765996] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2113.766662] agetty[8313]: segfault at 0 ip 00007feba915e7d1 sp 00007ffeef7ec148 error 4 in libc.so.6[15e7d1,7feba9028000+175000] likely on CPU 75 (core 11, socket 0) [ 2113.784766] audit: type=1701 audit(1728463462.971:8377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8311 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2113.799520] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2113.815067] audit: type=1334 audit(1728463462.975:8378): prog-id=1877 op=LOAD [ 2113.840943] audit: type=1334 audit(1728463462.975:8379): prog-id=1878 op=LOAD [ 2113.848078] audit: type=1334 audit(1728463462.975:8380): prog-id=1879 op=LOAD [ 2113.855213] audit: type=1130 audit(1728463462.979:8381): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@606-8317-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2113.876566] audit: type=1701 audit(1728463463.019:8382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8313 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2113.892113] audit: type=1334 audit(1728463463.023:8383): prog-id=1880 op=LOAD [ 2113.899256] audit: type=1334 audit(1728463463.023:8384): prog-id=1881 op=LOAD [ 2118.986613] show_signal_msg: 18 callbacks suppressed [ 2118.986617] agetty[8327]: segfault at 0 ip 00007f0caab5e7d1 sp 00007ffe15ff0c28 error 4 [ 2118.986933] agetty[8330]: segfault at 0 ip 00007fb0ddf5e7d1 sp 00007ffe3b8dc7b8 error 4 [ 2118.991593] in libc.so.6[15e7d1,7f0caaa28000+175000] [ 2118.999596] in libc.so.6[15e7d1,7fb0dde28000+175000] likely on CPU 76 (core 12, socket 0) [ 2118.999603] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2119.007605] likely on CPU 26 (core 26, socket 0) [ 2119.012684] audit: type=1701 audit(1728463468.199:8403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8330 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2119.020934] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2119.039686] audit: type=1334 audit(1728463468.203:8404): prog-id=1883 op=LOAD [ 2119.039688] audit: type=1334 audit(1728463468.203:8405): prog-id=1884 op=LOAD [ 2119.039690] audit: type=1334 audit(1728463468.203:8406): prog-id=1885 op=LOAD [ 2119.101584] audit: type=1130 audit(1728463468.207:8407): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@608-8335-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2119.122943] audit: type=1701 audit(1728463468.227:8408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8327 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2119.138486] audit: type=1334 audit(1728463468.235:8409): prog-id=1886 op=LOAD [ 2119.145626] audit: type=1334 audit(1728463468.235:8410): prog-id=1887 op=LOAD [ 2124.238646] show_signal_msg: 18 callbacks suppressed [ 2124.238649] agetty[8345]: segfault at 0 ip 00007f0266f5e7d1 sp 00007ffd3c706888 error 4 [ 2124.238772] agetty[8346]: segfault at 0 ip 00007f0f9c35e7d1 sp 00007ffef608ef98 error 4 [ 2124.243628] in libc.so.6[15e7d1,7f0266e28000+175000] [ 2124.251626] in libc.so.6[15e7d1,7f0f9c228000+175000] likely on CPU 76 (core 12, socket 0) [ 2124.259626] likely on CPU 26 (core 26, socket 0) [ 2124.264679] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2124.277665] audit: type=1701 audit(1728463473.463:8429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8346 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2124.279137] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2124.297901] audit: type=1334 audit(1728463473.467:8430): prog-id=1889 op=LOAD [ 2124.340817] audit: type=1334 audit(1728463473.471:8431): prog-id=1890 op=LOAD [ 2124.347954] audit: type=1334 audit(1728463473.471:8432): prog-id=1891 op=LOAD [ 2124.355087] audit: type=1130 audit(1728463473.471:8433): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@610-8351-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2124.376436] audit: type=1701 audit(1728463473.483:8434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8345 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2124.391984] audit: type=1334 audit(1728463473.491:8435): prog-id=1892 op=LOAD [ 2124.399123] audit: type=1334 audit(1728463473.491:8436): prog-id=1893 op=LOAD [ 2129.506732] show_signal_msg: 18 callbacks suppressed [ 2129.506735] agetty[8361]: segfault at 0 ip 00007f607cd5e7d1 sp 00007ffd9ef42758 error 4 [ 2129.506881] agetty[8363]: segfault at 0 ip 00007f4323b5e7d1 sp 00007fff8863ece8 error 4 [ 2129.511716] in libc.so.6[15e7d1,7f607cc28000+175000] [ 2129.519719] in libc.so.6[15e7d1,7f4323a28000+175000] [ 2129.527715] likely on CPU 105 (core 41, socket 0) [ 2129.527718] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2129.532767] likely on CPU 50 (core 50, socket 0) [ 2129.537849] audit: type=1701 audit(1728463478.723:8455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8361 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2129.542615] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2129.561369] audit: type=1334 audit(1728463478.731:8456): prog-id=1895 op=LOAD [ 2129.561371] audit: type=1334 audit(1728463478.731:8457): prog-id=1896 op=LOAD [ 2129.561372] audit: type=1334 audit(1728463478.731:8458): prog-id=1897 op=LOAD [ 2129.623261] audit: type=1130 audit(1728463478.731:8459): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@612-8368-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2129.644611] audit: type=1701 audit(1728463478.751:8460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8363 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2129.660160] audit: type=1334 audit(1728463478.759:8461): prog-id=1898 op=LOAD [ 2129.667299] audit: type=1334 audit(1728463478.759:8462): prog-id=1899 op=LOAD [ 2134.754573] show_signal_msg: 18 callbacks suppressed [ 2134.754577] agetty[8378]: segfault at 0 ip 00007efc92d5e7d1 sp 00007ffd54f166f8 error 4 [ 2134.754952] agetty[8380]: segfault at 0 ip 00007f81a7b5e7d1 sp 00007ffefe0816b8 error 4 [ 2134.759553] in libc.so.6[15e7d1,7efc92c28000+175000] [ 2134.767556] in libc.so.6[15e7d1,7f81a7a28000+175000] likely on CPU 40 (core 40, socket 0) [ 2134.775563] likely on CPU 56 (core 56, socket 0) [ 2134.780625] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2134.788883] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2134.793607] audit: type=1701 audit(1728463483.979:8481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8380 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2134.849609] audit: type=1701 audit(1728463483.979:8482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8378 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2134.865147] audit: type=1334 audit(1728463483.983:8483): prog-id=1901 op=LOAD [ 2134.872277] audit: type=1334 audit(1728463483.983:8484): prog-id=1902 op=LOAD [ 2134.879414] audit: type=1334 audit(1728463483.983:8485): prog-id=1903 op=LOAD [ 2134.886551] audit: type=1130 audit(1728463483.987:8486): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@614-8385-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2134.907896] audit: type=1334 audit(1728463483.987:8487): prog-id=1904 op=LOAD [ 2134.915030] audit: type=1334 audit(1728463483.987:8488): prog-id=1905 op=LOAD [ 2140.002453] show_signal_msg: 18 callbacks suppressed [ 2140.002457] agetty[8395]: segfault at 0 ip 00007fd8e855e7d1 sp 00007ffec083e848 error 4 in libc.so.6[15e7d1,7fd8e8428000+175000] likely on CPU 56 (core 56, socket 0) [ 2140.022208] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2140.022907] agetty[8397]: segfault at 0 ip 00007f79b375e7d1 sp 00007ffdc7e50848 error 4 in libc.so.6[15e7d1,7f79b3628000+175000] likely on CPU 110 (core 46, socket 0) [ 2140.040988] audit: type=1701 audit(1728463489.227:8507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8395 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2140.055825] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2140.071368] audit: type=1334 audit(1728463489.231:8508): prog-id=1907 op=LOAD [ 2140.071370] audit: type=1334 audit(1728463489.231:8509): prog-id=1908 op=LOAD [ 2140.071371] audit: type=1334 audit(1728463489.231:8510): prog-id=1909 op=LOAD [ 2140.071373] audit: type=1130 audit(1728463489.235:8511): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@616-8404-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2140.132868] audit: type=1701 audit(1728463489.275:8512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8397 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2140.148412] audit: type=1334 audit(1728463489.283:8513): prog-id=1910 op=LOAD [ 2140.155544] audit: type=1334 audit(1728463489.283:8514): prog-id=1911 op=LOAD [ 2145.242447] show_signal_msg: 18 callbacks suppressed [ 2145.242451] agetty[8414]: segfault at 0 ip 00007f6877f5e7d1 sp 00007fff62483208 error 4 in libc.so.6[15e7d1,7f6877e28000+175000] likely on CPU 110 (core 46, socket 0) [ 2145.262291] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2145.281077] audit: type=1701 audit(1728463494.467:8533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8414 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2145.296631] audit: type=1334 audit(1728463494.471:8534): prog-id=1913 op=LOAD [ 2145.303769] audit: type=1334 audit(1728463494.475:8535): prog-id=1914 op=LOAD [ 2145.304514] agetty[8415]: segfault at 0 ip 00007fe28795e7d1 sp 00007ffedb658508 error 4 [ 2145.310903] audit: type=1334 audit(1728463494.475:8536): prog-id=1915 op=LOAD [ 2145.310905] audit: type=1130 audit(1728463494.475:8537): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@618-8420-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2145.318911] in libc.so.6[15e7d1,7fe287828000+175000] likely on CPU 50 (core 50, socket 0) [ 2145.355659] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2145.374432] audit: type=1701 audit(1728463494.559:8538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8415 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2145.389976] audit: type=1334 audit(1728463494.563:8539): prog-id=1916 op=LOAD [ 2145.397115] audit: type=1334 audit(1728463494.563:8540): prog-id=1917 op=LOAD [ 2150.490348] show_signal_msg: 18 callbacks suppressed [ 2150.490351] agetty[8430]: segfault at 0 ip 00007fe8d8d5e7d1 sp 00007fff569c6fa8 error 4 in libc.so.6[15e7d1,7fe8d8c28000+175000] likely on CPU 26 (core 26, socket 0) [ 2150.510104] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2150.528881] audit: type=1701 audit(1728463499.715:8559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8430 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2150.529535] agetty[8431]: segfault at 0 ip 00007f9a4c95e7d1 sp 00007ffe33d89978 error 4 [ 2150.544440] audit: type=1334 audit(1728463499.719:8560): prog-id=1919 op=LOAD [ 2150.544442] in libc.so.6[15e7d1,7f9a4c828000+175000] [ 2150.552448] audit: type=1334 audit(1728463499.719:8561): prog-id=1920 op=LOAD [ 2150.552450] audit: type=1334 audit(1728463499.719:8562): prog-id=1921 op=LOAD [ 2150.559579] likely on CPU 5 (core 5, socket 0) [ 2150.564628] audit: type=1130 audit(1728463499.723:8563): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@620-8437-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2150.606267] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2150.625050] audit: type=1701 audit(1728463499.811:8564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2150.640597] audit: type=1334 audit(1728463499.815:8565): prog-id=1922 op=LOAD [ 2150.647736] audit: type=1334 audit(1728463499.815:8566): prog-id=1923 op=LOAD [ 2155.734433] show_signal_msg: 18 callbacks suppressed [ 2155.734437] agetty[8447]: segfault at 0 ip 00007fc837b5e7d1 sp 00007fff6615f418 error 4 [ 2155.734784] agetty[8450]: segfault at 0 ip 00007f761bb5e7d1 sp 00007ffc66c01f58 error 4 [ 2155.739419] in libc.so.6[15e7d1,7fc837a28000+175000] [ 2155.747417] in libc.so.6[15e7d1,7f761ba28000+175000] likely on CPU 28 (core 28, socket 0) [ 2155.755419] likely on CPU 7 (core 7, socket 0) [ 2155.760471] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2155.768731] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2155.768765] audit: type=1701 audit(1728463504.955:8585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8447 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2155.829311] audit: type=1701 audit(1728463504.959:8586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8450 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2155.844860] audit: type=1334 audit(1728463504.959:8587): prog-id=1925 op=LOAD [ 2155.851996] audit: type=1334 audit(1728463504.959:8588): prog-id=1926 op=LOAD [ 2155.859129] audit: type=1334 audit(1728463504.959:8589): prog-id=1927 op=LOAD [ 2155.866262] audit: type=1130 audit(1728463504.963:8590): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@622-8456-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2155.887609] audit: type=1334 audit(1728463504.963:8591): prog-id=1928 op=LOAD [ 2155.894741] audit: type=1334 audit(1728463504.963:8592): prog-id=1929 op=LOAD [ 2160.982366] show_signal_msg: 18 callbacks suppressed [ 2160.982370] agetty[8466]: segfault at 0 ip 00007f60e835e7d1 sp 00007fff5ed37008 error 4 [ 2160.982658] agetty[8469]: segfault at 0 ip 00007f39df95e7d1 sp 00007ffdd56cdde8 error 4 [ 2160.987351] in libc.so.6[15e7d1,7f60e8228000+175000] [ 2160.995352] in libc.so.6[15e7d1,7f39df828000+175000] likely on CPU 27 (core 27, socket 0) [ 2160.995359] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2160.995385] audit: type=1701 audit(1728463510.183:8611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8469 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2161.003369] likely on CPU 73 (core 9, socket 0) [ 2161.008425] audit: type=1334 audit(1728463510.187:8612): prog-id=1931 op=LOAD [ 2161.035423] audit: type=1334 audit(1728463510.187:8613): prog-id=1932 op=LOAD [ 2161.035425] audit: type=1334 audit(1728463510.187:8614): prog-id=1933 op=LOAD [ 2161.035427] audit: type=1130 audit(1728463510.187:8615): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@624-8474-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2161.099836] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2161.118613] audit: type=1701 audit(1728463510.303:8616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8466 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2161.134155] audit: type=1334 audit(1728463510.307:8617): prog-id=1934 op=LOAD [ 2161.141295] audit: type=1334 audit(1728463510.307:8618): prog-id=1935 op=LOAD [ 2166.230266] show_signal_msg: 18 callbacks suppressed [ 2166.230270] agetty[8484]: segfault at 0 ip 00007f6a2af5e7d1 sp 00007ffc822e0038 error 4 [ 2166.230640] agetty[8485]: segfault at 0 ip 00007fbe2235e7d1 sp 00007fffe39361a8 error 4 [ 2166.235250] in libc.so.6[15e7d1,7f6a2ae28000+175000] [ 2166.243252] in libc.so.6[15e7d1,7fbe22228000+175000] [ 2166.251256] likely on CPU 75 (core 11, socket 0) [ 2166.256310] likely on CPU 27 (core 27, socket 0) [ 2166.261367] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2166.266075] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2166.270802] audit: type=1701 audit(1728463515.455:8637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8484 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2166.323823] audit: type=1334 audit(1728463515.463:8638): prog-id=1937 op=LOAD [ 2166.330965] audit: type=1334 audit(1728463515.463:8639): prog-id=1938 op=LOAD [ 2166.338105] audit: type=1334 audit(1728463515.463:8640): prog-id=1939 op=LOAD [ 2166.345243] audit: type=1130 audit(1728463515.463:8641): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@626-8490-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2166.366592] audit: type=1701 audit(1728463515.475:8642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8485 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2166.382139] audit: type=1334 audit(1728463515.479:8643): prog-id=1940 op=LOAD [ 2166.389281] audit: type=1334 audit(1728463515.479:8644): prog-id=1941 op=LOAD [ 2171.478596] show_signal_msg: 18 callbacks suppressed [ 2171.478600] agetty[8500]: segfault at 0 ip 00007fe930b5e7d1 sp 00007ffe1c0517d8 error 4 [ 2171.478957] agetty[8502]: segfault at 0 ip 00007f57bbd5e7d1 sp 00007fffcdc23668 error 4 [ 2171.483578] in libc.so.6[15e7d1,7fe930a28000+175000] [ 2171.491590] in libc.so.6[15e7d1,7f57bbc28000+175000] [ 2171.499578] likely on CPU 27 (core 27, socket 0) [ 2171.504632] likely on CPU 76 (core 12, socket 0) [ 2171.509683] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2171.514389] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2171.519123] audit: type=1701 audit(1728463520.703:8663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8500 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2171.573625] audit: type=1334 audit(1728463520.711:8664): prog-id=1943 op=LOAD [ 2171.580759] audit: type=1334 audit(1728463520.711:8665): prog-id=1944 op=LOAD [ 2171.587942] audit: type=1334 audit(1728463520.711:8666): prog-id=1945 op=LOAD [ 2171.595077] audit: type=1130 audit(1728463520.711:8667): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@628-8507-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2171.616430] audit: type=1701 audit(1728463520.723:8668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8502 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2171.631975] audit: type=1334 audit(1728463520.727:8669): prog-id=1946 op=LOAD [ 2171.639108] audit: type=1334 audit(1728463520.727:8670): prog-id=1947 op=LOAD [ 2176.730541] show_signal_msg: 18 callbacks suppressed [ 2176.730544] agetty[8517]: segfault at 0 ip 00007f4e53d5e7d1 sp 00007ffc2d6992d8 error 4 [ 2176.730888] agetty[8518]: segfault at 0 ip 00007fc0e515e7d1 sp 00007ffffc821ea8 error 4 [ 2176.735524] in libc.so.6[15e7d1,7f4e53c28000+175000] [ 2176.743524] in libc.so.6[15e7d1,7fc0e5028000+175000] [ 2176.751524] likely on CPU 76 (core 12, socket 0) [ 2176.751528] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2176.756585] likely on CPU 28 (core 28, socket 0) [ 2176.761659] audit: type=1701 audit(1728463525.947:8689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8517 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2176.766344] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2176.785091] audit: type=1334 audit(1728463525.951:8690): prog-id=1949 op=LOAD [ 2176.785093] audit: type=1334 audit(1728463525.951:8691): prog-id=1950 op=LOAD [ 2176.785095] audit: type=1334 audit(1728463525.955:8692): prog-id=1951 op=LOAD [ 2176.785097] audit: type=1130 audit(1728463525.955:8693): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@630-8521-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2176.868323] audit: type=1701 audit(1728463525.975:8694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8518 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2176.883874] audit: type=1334 audit(1728463525.979:8695): prog-id=1952 op=LOAD [ 2176.891014] audit: type=1334 audit(1728463525.979:8696): prog-id=1953 op=LOAD [ 2181.978480] show_signal_msg: 18 callbacks suppressed [ 2181.978484] agetty[8531]: segfault at 0 ip 00007f2d29d5e7d1 sp 00007ffdb7744358 error 4 in libc.so.6[15e7d1,7f2d29c28000+175000] likely on CPU 28 (core 28, socket 0) [ 2181.998247] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2181.998961] agetty[8532]: segfault at 0 ip 00007ffa3c95e7d1 sp 00007ffe6b59a458 error 4 in libc.so.6[15e7d1,7ffa3c828000+175000] likely on CPU 126 (core 62, socket 0) [ 2182.017028] audit: type=1701 audit(1728463531.203:8715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8531 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2182.031866] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2182.047407] audit: type=1334 audit(1728463531.207:8716): prog-id=1955 op=LOAD [ 2182.047410] audit: type=1334 audit(1728463531.207:8717): prog-id=1956 op=LOAD [ 2182.047411] audit: type=1334 audit(1728463531.207:8718): prog-id=1957 op=LOAD [ 2182.047413] audit: type=1130 audit(1728463531.211:8719): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@632-8538-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2182.108953] audit: type=1701 audit(1728463531.295:8720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8532 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2182.124498] audit: type=1334 audit(1728463531.299:8721): prog-id=1958 op=LOAD [ 2182.131639] audit: type=1334 audit(1728463531.299:8722): prog-id=1959 op=LOAD [ 2190.818550] show_signal_msg: 49 callbacks suppressed [ 2190.818553] agetty[8579]: segfault at 0 ip 00007f925635e7d1 sp 00007ffc22c0d728 error 4 [ 2190.818776] agetty[8581]: segfault at 0 ip 00007fa20a15e7d1 sp 00007fff3eb0f2d8 error 4 [ 2190.823532] in libc.so.6[15e7d1,7f9256228000+175000] [ 2190.831532] in libc.so.6[15e7d1,7fa20a028000+175000] [ 2190.839536] likely on CPU 27 (core 27, socket 0) [ 2190.839540] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2190.844591] likely on CPU 7 (core 7, socket 0) [ 2190.844595] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2195.998392] agetty[8593]: segfault at 0 ip 00007f959855e7d1 sp 00007ffe79b9c3e8 error 4 in libc.so.6[15e7d1,7f9598428000+175000] likely on CPU 57 (core 57, socket 0) [ 2196.013172] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2196.038529] agetty[8597]: segfault at 0 ip 00007f52c4d5e7d1 sp 00007ffde50b5228 error 4 in libc.so.6[15e7d1,7f52c4c28000+175000] likely on CPU 110 (core 46, socket 0) [ 2196.053403] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2201.162747] agetty[8610]: segfault at 0 ip 00007fce2bf5e7d1 sp 00007ffc692a7e78 error 4 in libc.so.6[15e7d1,7fce2be28000+175000] likely on CPU 101 (core 37, socket 0) [ 2201.163027] agetty[8614]: segfault at 0 ip 00007f6cf7b5e7d1 sp 00007ffc38a16888 error 4 in libc.so.6[15e7d1,7f6cf7a28000+175000] [ 2201.177610] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2201.207920] likely on CPU 56 (core 56, socket 0) [ 2201.212635] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2206.318515] agetty[8627]: segfault at 0 ip 00007fb1d315e7d1 sp 00007ffeae5d8d78 error 4 in libc.so.6[15e7d1,7fb1d3028000+175000] likely on CPU 101 (core 37, socket 0) [ 2206.318912] agetty[8634]: segfault at 0 ip 00007fbc9e75e7d1 sp 00007ffde72c7b18 error 4 [ 2206.333383] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2206.333384] in libc.so.6[15e7d1,7fbc9e628000+175000] likely on CPU 18 (core 18, socket 0) [ 2206.368399] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2211.466351] agetty[8644]: segfault at 0 ip 00007f6d4b95e7d1 sp 00007fff90a3ea88 error 4 in libc.so.6[15e7d1,7f6d4b828000+175000] likely on CPU 18 (core 18, socket 0) [ 2211.481136] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2211.500604] agetty[8648]: segfault at 0 ip 00007f5c8675e7d1 sp 00007ffc17032c38 error 4 in libc.so.6[15e7d1,7f5c86628000+175000] likely on CPU 56 (core 56, socket 0) [ 2211.515380] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2216.618333] agetty[8660]: segfault at 0 ip 00007fb244d5e7d1 sp 00007ffde5debcd8 error 4 in libc.so.6[15e7d1,7fb244c28000+175000] likely on CPU 42 (core 42, socket 0) [ 2216.618705] agetty[8664]: segfault at 0 ip 00007feffbb5e7d1 sp 00007ffd6a8a8168 error 4 [ 2216.633107] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2216.633109] in libc.so.6[15e7d1,7feffba28000+175000] likely on CPU 56 (core 56, socket 0) [ 2216.668134] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2221.766693] agetty[8676]: segfault at 0 ip 00007fbf4a75e7d1 sp 00007fffe61bffc8 error 4 in libc.so.6[15e7d1,7fbf4a628000+175000] likely on CPU 43 (core 43, socket 0) [ 2221.766984] agetty[8680]: segfault at 0 ip 00007f0cd4d5e7d1 sp 00007ffc5ffb1ec8 error 4 in libc.so.6[15e7d1,7f0cd4c28000+175000] [ 2221.781475] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2221.781479] likely on CPU 56 (core 56, socket 0) [ 2221.816491] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2226.922580] agetty[8690]: segfault at 0 ip 00007ff99ad5e7d1 sp 00007ffe54cf6858 error 4 in libc.so.6[15e7d1,7ff99ac28000+175000] likely on CPU 98 (core 34, socket 0) [ 2226.922899] agetty[8694]: segfault at 0 ip 00007fc10dd5e7d1 sp 00007ffe304d9018 error 4 [ 2226.937360] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2226.945362] in libc.so.6[15e7d1,7fc10dc28000+175000] likely on CPU 56 (core 56, socket 0) [ 2226.972374] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2232.078481] agetty[8707]: segfault at 0 ip 00007fd89635e7d1 sp 00007ffea787d568 error 4 in libc.so.6[15e7d1,7fd896228000+175000] likely on CPU 42 (core 42, socket 0) [ 2232.078857] agetty[8711]: segfault at 0 ip 00007f9b3035e7d1 sp 00007ffcefb44c08 error 4 [ 2232.093262] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2232.093262] in libc.so.6[15e7d1,7f9b30228000+175000] likely on CPU 127 (core 63, socket 0) [ 2232.128357] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2237.226686] agetty[8723]: segfault at 0 ip 00007f381135e7d1 sp 00007ffd9eb44818 error 4 in libc.so.6[15e7d1,7f3811228000+175000] likely on CPU 33 (core 33, socket 0) [ 2237.227030] agetty[8727]: segfault at 0 ip 00007f38c7f5e7d1 sp 00007ffc22af6738 error 4 [ 2237.241471] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2237.241472] in libc.so.6[15e7d1,7f38c7e28000+175000] likely on CPU 56 (core 56, socket 0) [ 2237.276485] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2242.374644] agetty[8737]: segfault at 0 ip 00007f94b615e7d1 sp 00007fff64f3caa8 error 4 in libc.so.6[15e7d1,7f94b6028000+175000] likely on CPU 112 (core 48, socket 0) [ 2242.374921] agetty[8745]: segfault at 0 ip 00007fe18115e7d1 sp 00007ffc1e960dd8 error 4 [ 2242.389512] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2242.389511] in libc.so.6[15e7d1,7fe181028000+175000] likely on CPU 56 (core 56, socket 0) [ 2242.424528] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2247.530471] agetty[8756]: segfault at 0 ip 00007fe1ed15e7d1 sp 00007ffd59ec2d08 error 4 in libc.so.6[15e7d1,7fe1ed028000+175000] likely on CPU 55 (core 55, socket 0) [ 2247.545255] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2247.545939] agetty[8760]: segfault at 0 ip 00007f801e35e7d1 sp 00007fff091b64d8 error 4 in libc.so.6[15e7d1,7f801e228000+175000] likely on CPU 56 (core 56, socket 0) [ 2247.578779] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2252.694437] agetty[8772]: segfault at 0 ip 00007f423cf5e7d1 sp 00007ffcf524a428 error 4 in libc.so.6[15e7d1,7f423ce28000+175000] likely on CPU 54 (core 54, socket 0) [ 2252.694541] agetty[8778]: segfault at 0 ip 00007f11e855e7d1 sp 00007fff1c7c8cb8 error 4 [ 2252.709216] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2252.709216] in libc.so.6[15e7d1,7f11e8428000+175000] likely on CPU 127 (core 63, socket 0) [ 2252.744326] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2257.846565] agetty[8791]: segfault at 0 ip 00007fde24b5e7d1 sp 00007ffd3b7d7478 error 4 in libc.so.6[15e7d1,7fde24a28000+175000] likely on CPU 35 (core 35, socket 0) [ 2257.861349] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2257.880794] agetty[8795]: segfault at 0 ip 00007fddac95e7d1 sp 00007ffe0d0d7ee8 error 4 in libc.so.6[15e7d1,7fddac828000+175000] likely on CPU 16 (core 16, socket 0) [ 2257.895571] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2263.002541] agetty[8805]: segfault at 0 ip 00007f3d72b5e7d1 sp 00007ffe4c187ac8 error 4 in libc.so.6[15e7d1,7f3d72a28000+175000] likely on CPU 97 (core 33, socket 0) [ 2263.002951] agetty[8809]: segfault at 0 ip 00007f1471f5e7d1 sp 00007ffdeb6a0f08 error 4 [ 2263.017320] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2263.017322] in libc.so.6[15e7d1,7f1471e28000+175000] likely on CPU 51 (core 51, socket 0) [ 2263.052331] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2268.158519] agetty[8822]: segfault at 0 ip 00007f7d95d5e7d1 sp 00007fff0cea2228 error 4 in libc.so.6[15e7d1,7f7d95c28000+175000] likely on CPU 8 (core 8, socket 0) [ 2268.158983] agetty[8826]: segfault at 0 ip 00007f6142b5e7d1 sp 00007fff4e308188 error 4 [ 2268.173128] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2268.173130] in libc.so.6[15e7d1,7f6142a28000+175000] likely on CPU 48 (core 48, socket 0) [ 2268.208154] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2273.326464] agetty[8839]: segfault at 0 ip 00007f45ff35e7d1 sp 00007ffdbe9f1d38 error 4 in libc.so.6[15e7d1,7f45ff228000+175000] likely on CPU 63 (core 63, socket 0) [ 2273.326801] agetty[8843]: segfault at 0 ip 00007f2323b5e7d1 sp 00007ffceb34c0d8 error 4 [ 2273.341242] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2273.341245] in libc.so.6[15e7d1,7f2323a28000+175000] likely on CPU 52 (core 52, socket 0) [ 2273.376271] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2275.884656] audit: type=1305 audit(1728463625.071:9224): op=set audit_pid=0 old=8571 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 2275.897007] audit: type=1300 audit(1728463625.071:9224): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffdf01b9650 a2=3c a3=0 items=0 ppid=8568 pid=8571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 2275.925376] audit: type=1327 audit(1728463625.071:9224): proctitle="/sbin/auditd" [ 2278.474612] agetty[8853]: segfault at 0 ip 00007fa6f215e7d1 sp 00007ffe951e3888 error 4 in libc.so.6[15e7d1,7fa6f2028000+175000] likely on CPU 97 (core 33, socket 0) [ 2278.474982] agetty[8859]: segfault at 0 ip 00007fdc2715e7d1 sp 00007ffd5cd572d8 error 4 in libc.so.6[15e7d1,7fdc27028000+175000] [ 2278.489389] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2278.489450] audit: type=1701 audit(1728463627.675:9225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2278.500951] likely on CPU 63 (core 63, socket 0) [ 2278.500955] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2278.519699] audit: type=1334 audit(1728463627.679:9226): prog-id=2072 op=LOAD [ 2278.519702] audit: type=1334 audit(1728463627.683:9227): prog-id=2071 op=UNLOAD [ 2278.573127] audit: type=1334 audit(1728463627.683:9228): prog-id=2070 op=UNLOAD [ 2278.580432] audit: type=1334 audit(1728463627.683:9229): prog-id=2069 op=UNLOAD [ 2278.587748] audit: type=1334 audit(1728463627.683:9230): prog-id=2073 op=LOAD [ 2278.594882] audit: type=1334 audit(1728463627.683:9231): prog-id=2074 op=LOAD [ 2278.602013] audit: type=1130 audit(1728463627.683:9232): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@671-8863-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2283.702537] show_signal_msg: 21 callbacks suppressed [ 2283.702541] agetty[8873]: segfault at 0 ip 00007f19eb55e7d1 sp 00007ffd853047b8 error 4 [ 2283.702988] agetty[8875]: segfault at 0 ip 00007ff08c15e7d1 sp 00007ffdea4414f8 error 4 [ 2283.707521] in libc.so.6[15e7d1,7f19eb428000+175000] [ 2283.715519] in libc.so.6[15e7d1,7ff08c028000+175000] likely on CPU 67 (core 3, socket 0) [ 2283.723522] likely on CPU 95 (core 31, socket 0) [ 2283.728579] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2283.736755] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2283.741480] audit: type=1701 audit(1728463632.927:9254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8875 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2283.797498] audit: type=1701 audit(1728463632.927:9255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8873 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2283.813047] audit: type=1334 audit(1728463632.931:9256): prog-id=2078 op=LOAD [ 2283.820185] audit: type=1334 audit(1728463632.931:9257): prog-id=2079 op=LOAD [ 2283.827315] audit: type=1334 audit(1728463632.931:9258): prog-id=2080 op=LOAD [ 2283.834449] audit: type=1130 audit(1728463632.935:9259): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@673-8881-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2283.855796] audit: type=1334 audit(1728463632.935:9260): prog-id=2081 op=LOAD [ 2283.862925] audit: type=1334 audit(1728463632.935:9261): prog-id=2082 op=LOAD [ 2288.970388] show_signal_msg: 18 callbacks suppressed [ 2288.970392] agetty[8891]: segfault at 0 ip 00007f9644f5e7d1 sp 00007fff6c1f31a8 error 4 in libc.so.6[15e7d1,7f9644e28000+175000] likely on CPU 95 (core 31, socket 0) [ 2288.990154] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2288.990776] agetty[8892]: segfault at 0 ip 00007f739895e7d1 sp 00007ffec7644d58 error 4 in libc.so.6[15e7d1,7f7398828000+175000] likely on CPU 74 (core 10, socket 0) [ 2289.008931] audit: type=1701 audit(1728463638.195:9280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8891 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2289.023686] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2289.039223] audit: type=1334 audit(1728463638.199:9281): prog-id=2084 op=LOAD [ 2289.039226] audit: type=1334 audit(1728463638.199:9282): prog-id=2085 op=LOAD [ 2289.072232] audit: type=1334 audit(1728463638.199:9283): prog-id=2086 op=LOAD [ 2289.079366] audit: type=1130 audit(1728463638.203:9284): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@675-8897-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2289.100715] audit: type=1701 audit(1728463638.243:9285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8892 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2289.116261] audit: type=1334 audit(1728463638.247:9286): prog-id=2087 op=LOAD [ 2289.123399] audit: type=1334 audit(1728463638.247:9287): prog-id=2088 op=LOAD [ 2294.214529] show_signal_msg: 18 callbacks suppressed [ 2294.214532] agetty[8907]: segfault at 0 ip 00007f3fee15e7d1 sp 00007ffe9571f678 error 4 [ 2294.214856] agetty[8909]: segfault at 0 ip 00007f82f015e7d1 sp 00007ffc09047fd8 error 4 [ 2294.219509] in libc.so.6[15e7d1,7f3fee028000+175000] likely on CPU 95 (core 31, socket 0) [ 2294.227519] in libc.so.6[15e7d1,7f82f0028000+175000] [ 2294.235512] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2294.235534] audit: type=1701 audit(1728463643.423:9306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8907 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2294.243779] likely on CPU 75 (core 11, socket 0) [ 2294.248835] audit: type=1334 audit(1728463643.427:9307): prog-id=2090 op=LOAD [ 2294.248837] audit: type=1334 audit(1728463643.427:9308): prog-id=2091 op=LOAD [ 2294.250335] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2294.269078] audit: type=1334 audit(1728463643.427:9309): prog-id=2092 op=LOAD [ 2294.269080] audit: type=1130 audit(1728463643.427:9310): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@677-8912-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2294.350873] audit: type=1701 audit(1728463643.535:9311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8909 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2294.366421] audit: type=1334 audit(1728463643.543:9312): prog-id=2093 op=LOAD [ 2294.373561] audit: type=1334 audit(1728463643.543:9313): prog-id=2094 op=LOAD [ 2299.454539] show_signal_msg: 18 callbacks suppressed [ 2299.454542] agetty[8922]: segfault at 0 ip 00007fd5bcf5e7d1 sp 00007ffd8233ff38 error 4 [ 2299.454803] agetty[8923]: segfault at 0 ip 00007f983475e7d1 sp 00007ffd49afe068 error 4 [ 2299.459521] in libc.so.6[15e7d1,7fd5bce28000+175000] [ 2299.467526] in libc.so.6[15e7d1,7f9834628000+175000] [ 2299.475531] likely on CPU 24 (core 24, socket 0) [ 2299.475534] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2299.480585] likely on CPU 68 (core 4, socket 0) [ 2299.485658] audit: type=1701 audit(1728463648.671:9332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8922 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2299.490343] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2299.509092] audit: type=1334 audit(1728463648.679:9333): prog-id=2096 op=LOAD [ 2299.556625] audit: type=1334 audit(1728463648.679:9334): prog-id=2097 op=LOAD [ 2299.563757] audit: type=1334 audit(1728463648.679:9335): prog-id=2098 op=LOAD [ 2299.570888] audit: type=1130 audit(1728463648.679:9336): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@679-8928-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2299.592236] audit: type=1701 audit(1728463648.699:9337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8923 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2299.607785] audit: type=1334 audit(1728463648.703:9338): prog-id=2099 op=LOAD [ 2299.614923] audit: type=1334 audit(1728463648.703:9339): prog-id=2100 op=LOAD [ 2304.706452] show_signal_msg: 18 callbacks suppressed [ 2304.706455] agetty[8938]: segfault at 0 ip 00007f33b655e7d1 sp 00007ffdda0be1d8 error 4 [ 2304.706928] agetty[8939]: segfault at 0 ip 00007fc6e2b5e7d1 sp 00007fffef061408 error 4 [ 2304.711432] in libc.so.6[15e7d1,7f33b6428000+175000] [ 2304.719441] in libc.so.6[15e7d1,7fc6e2a28000+175000] [ 2304.727434] likely on CPU 31 (core 31, socket 0) [ 2304.732485] likely on CPU 15 (core 15, socket 0) [ 2304.737542] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2304.742246] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2304.746971] audit: type=1701 audit(1728463653.931:9358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8938 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2304.801473] audit: type=1334 audit(1728463653.939:9359): prog-id=2102 op=LOAD [ 2304.808614] audit: type=1334 audit(1728463653.939:9360): prog-id=2103 op=LOAD [ 2304.815753] audit: type=1334 audit(1728463653.939:9361): prog-id=2104 op=LOAD [ 2304.822886] audit: type=1130 audit(1728463653.939:9362): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@681-8944-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2304.844232] audit: type=1701 audit(1728463653.951:9363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8939 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2304.859772] audit: type=1334 audit(1728463653.955:9364): prog-id=2105 op=LOAD [ 2304.866902] audit: type=1334 audit(1728463653.955:9365): prog-id=2106 op=LOAD [ 2309.954366] show_signal_msg: 18 callbacks suppressed [ 2309.954370] agetty[8954]: segfault at 0 ip 00007f96ddd5e7d1 sp 00007ffd8559a5e8 error 4 [ 2309.954674] agetty[8956]: segfault at 0 ip 00007f5841b5e7d1 sp 00007ffcf3674b78 error 4 [ 2309.959351] in libc.so.6[15e7d1,7f96ddc28000+175000] [ 2309.967350] in libc.so.6[15e7d1,7f5841a28000+175000] likely on CPU 76 (core 12, socket 0) [ 2309.975360] likely on CPU 29 (core 29, socket 0) [ 2309.980412] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2309.993400] audit: type=1701 audit(1728463659.179:9384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8956 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2309.994868] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2310.013625] audit: type=1334 audit(1728463659.183:9385): prog-id=2108 op=LOAD [ 2310.013628] audit: type=1334 audit(1728463659.183:9386): prog-id=2109 op=LOAD [ 2310.063675] audit: type=1334 audit(1728463659.187:9387): prog-id=2110 op=LOAD [ 2310.070808] audit: type=1130 audit(1728463659.187:9388): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@683-8961-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2310.092158] audit: type=1701 audit(1728463659.199:9389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8954 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2310.107707] audit: type=1334 audit(1728463659.207:9390): prog-id=2111 op=LOAD [ 2310.114844] audit: type=1334 audit(1728463659.207:9391): prog-id=2112 op=LOAD [ 2315.206367] show_signal_msg: 18 callbacks suppressed [ 2315.206371] agetty[8971]: segfault at 0 ip 00007f6caa55e7d1 sp 00007ffd54878858 error 4 [ 2315.206769] agetty[8972]: segfault at 0 ip 00007f11a095e7d1 sp 00007ffff4eea0a8 error 4 [ 2315.211353] in libc.so.6[15e7d1,7f6caa428000+175000] [ 2315.219356] in libc.so.6[15e7d1,7f11a0828000+175000] likely on CPU 75 (core 11, socket 0) [ 2315.227363] likely on CPU 29 (core 29, socket 0) [ 2315.232417] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2315.245399] audit: type=1701 audit(1728463664.431:9410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8972 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2315.246875] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2315.265638] audit: type=1334 audit(1728463664.435:9411): prog-id=2114 op=LOAD [ 2315.308552] audit: type=1334 audit(1728463664.435:9412): prog-id=2115 op=LOAD [ 2315.315691] audit: type=1334 audit(1728463664.435:9413): prog-id=2116 op=LOAD [ 2315.322826] audit: type=1130 audit(1728463664.439:9414): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@685-8975-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2315.344184] audit: type=1701 audit(1728463664.451:9415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8971 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2315.359729] audit: type=1334 audit(1728463664.459:9416): prog-id=2117 op=LOAD [ 2315.366867] audit: type=1334 audit(1728463664.459:9417): prog-id=2118 op=LOAD [ 2320.454721] show_signal_msg: 18 callbacks suppressed [ 2320.454724] agetty[8985]: segfault at 0 ip 00007fde9935e7d1 sp 00007ffe39de5008 error 4 [ 2320.454989] agetty[8988]: segfault at 0 ip 00007f0f0ff5e7d1 sp 00007fffa5f08a68 error 4 [ 2320.459701] in libc.so.6[15e7d1,7fde99228000+175000] [ 2320.467703] in libc.so.6[15e7d1,7f0f0fe28000+175000] likely on CPU 6 (core 6, socket 0) [ 2320.475713] likely on CPU 30 (core 30, socket 0) [ 2320.480763] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2320.480792] audit: type=1701 audit(1728463669.667:9436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8988 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2320.488869] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2320.493581] audit: type=1334 audit(1728463669.671:9437): prog-id=2120 op=LOAD [ 2320.555245] audit: type=1334 audit(1728463669.671:9438): prog-id=2121 op=LOAD [ 2320.562375] audit: type=1334 audit(1728463669.671:9439): prog-id=2122 op=LOAD [ 2320.569508] audit: type=1130 audit(1728463669.675:9440): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@687-8995-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2320.590857] audit: type=1701 audit(1728463669.699:9441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8985 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2320.606405] audit: type=1334 audit(1728463669.703:9442): prog-id=2123 op=LOAD [ 2320.613544] audit: type=1334 audit(1728463669.703:9443): prog-id=2124 op=LOAD [ 2325.694700] show_signal_msg: 18 callbacks suppressed [ 2325.694704] agetty[9005]: segfault at 0 ip 00007fe116f5e7d1 sp 00007ffd746c5458 error 4 [ 2325.694903] agetty[9007]: segfault at 0 ip 00007f67bf35e7d1 sp 00007ffd7c4047c8 error 4 [ 2325.699678] in libc.so.6[15e7d1,7fe116e28000+175000] [ 2325.707682] in libc.so.6[15e7d1,7f67bf228000+175000] [ 2325.715689] likely on CPU 30 (core 30, socket 0) [ 2325.720738] likely on CPU 66 (core 2, socket 0) [ 2325.720741] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2325.725793] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2325.730520] audit: type=1701 audit(1728463674.915:9462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9007 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2325.789650] audit: type=1701 audit(1728463674.919:9463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9005 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2325.805200] audit: type=1334 audit(1728463674.923:9464): prog-id=2126 op=LOAD [ 2325.812336] audit: type=1334 audit(1728463674.923:9465): prog-id=2127 op=LOAD [ 2325.819468] audit: type=1334 audit(1728463674.923:9466): prog-id=2128 op=LOAD [ 2325.826601] audit: type=1130 audit(1728463674.923:9467): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@689-9013-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2325.847949] audit: type=1334 audit(1728463674.927:9468): prog-id=2129 op=LOAD [ 2325.855087] audit: type=1334 audit(1728463674.927:9469): prog-id=2130 op=LOAD [ 2330.942690] show_signal_msg: 18 callbacks suppressed [ 2330.942693] agetty[9023]: segfault at 0 ip 00007fbc6255e7d1 sp 00007ffc45a71eb8 error 4 [ 2330.942863] agetty[9024]: segfault at 0 ip 00007f8c1bb5e7d1 sp 00007ffef9e16198 error 4 [ 2330.947674] in libc.so.6[15e7d1,7fbc62428000+175000] [ 2330.955674] in libc.so.6[15e7d1,7f8c1ba28000+175000] [ 2330.963672] likely on CPU 31 (core 31, socket 0) [ 2330.963675] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2330.968732] likely on CPU 76 (core 12, socket 0) [ 2330.968736] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2330.973816] audit: type=1701 audit(1728463680.159:9488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9023 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2331.036239] audit: type=1701 audit(1728463680.163:9489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9024 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2331.051786] audit: type=1334 audit(1728463680.163:9490): prog-id=2132 op=LOAD [ 2331.058923] audit: type=1334 audit(1728463680.167:9491): prog-id=2133 op=LOAD [ 2331.066057] audit: type=1334 audit(1728463680.167:9492): prog-id=2134 op=LOAD [ 2331.073188] audit: type=1130 audit(1728463680.167:9493): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@691-9029-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2331.094537] audit: type=1334 audit(1728463680.171:9494): prog-id=2135 op=LOAD [ 2331.101666] audit: type=1334 audit(1728463680.171:9495): prog-id=2136 op=LOAD [ 2336.190715] show_signal_msg: 18 callbacks suppressed [ 2336.190719] agetty[9039]: segfault at 0 ip 00007f150695e7d1 sp 00007ffcae647698 error 4 [ 2336.190882] agetty[9040]: segfault at 0 ip 00007fe32d35e7d1 sp 00007ffcfa5d3d68 error 4 [ 2336.195701] in libc.so.6[15e7d1,7f1506828000+175000] [ 2336.203700] in libc.so.6[15e7d1,7fe32d228000+175000] [ 2336.211700] likely on CPU 23 (core 23, socket 0) [ 2336.211703] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2336.216762] likely on CPU 15 (core 15, socket 0) [ 2336.221843] audit: type=1701 audit(1728463685.407:9514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9039 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2336.226522] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2336.285763] audit: type=1701 audit(1728463685.411:9515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9040 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2336.301303] audit: type=1334 audit(1728463685.415:9516): prog-id=2138 op=LOAD [ 2336.308435] audit: type=1334 audit(1728463685.415:9517): prog-id=2139 op=LOAD [ 2336.315565] audit: type=1334 audit(1728463685.415:9518): prog-id=2140 op=LOAD [ 2336.322698] audit: type=1130 audit(1728463685.415:9519): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@693-9044-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2336.344045] audit: type=1334 audit(1728463685.419:9520): prog-id=2141 op=LOAD [ 2336.351176] audit: type=1334 audit(1728463685.419:9521): prog-id=2142 op=LOAD [ 2341.430377] show_signal_msg: 18 callbacks suppressed [ 2341.430381] agetty[9054]: segfault at 0 ip 00007fe90f95e7d1 sp 00007ffdf4254288 error 4 [ 2341.430492] agetty[9055]: segfault at 0 ip 00007f225255e7d1 sp 00007fffd1bf7358 error 4 [ 2341.435365] in libc.so.6[15e7d1,7fe90f828000+175000] [ 2341.443366] in libc.so.6[15e7d1,7f2252428000+175000] [ 2341.451363] likely on CPU 78 (core 14, socket 0) [ 2341.451367] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2341.456415] likely on CPU 6 (core 6, socket 0) [ 2341.461499] audit: type=1701 audit(1728463690.647:9540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9054 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2341.466175] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2341.523754] audit: type=1701 audit(1728463690.651:9541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9055 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2341.539299] audit: type=1334 audit(1728463690.651:9542): prog-id=2144 op=LOAD [ 2341.546434] audit: type=1334 audit(1728463690.651:9543): prog-id=2145 op=LOAD [ 2341.553570] audit: type=1334 audit(1728463690.651:9544): prog-id=2146 op=LOAD [ 2341.560708] audit: type=1130 audit(1728463690.655:9545): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@695-9060-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2341.582054] audit: type=1334 audit(1728463690.659:9546): prog-id=2147 op=LOAD [ 2341.589185] audit: type=1334 audit(1728463690.659:9547): prog-id=2148 op=LOAD [ 2346.678479] show_signal_msg: 18 callbacks suppressed [ 2346.678483] agetty[9070]: segfault at 0 ip 00007f8912d5e7d1 sp 00007ffdfd22c3b8 error 4 [ 2346.678739] agetty[9071]: segfault at 0 ip 00007fd7e835e7d1 sp 00007ffeffacdfd8 error 4 [ 2346.683460] in libc.so.6[15e7d1,7f8912c28000+175000] [ 2346.691462] in libc.so.6[15e7d1,7fd7e8228000+175000] [ 2346.699461] likely on CPU 78 (core 14, socket 0) [ 2346.699464] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2346.704522] likely on CPU 67 (core 3, socket 0) [ 2346.704526] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2346.709604] audit: type=1701 audit(1728463695.895:9566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9070 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2346.771947] audit: type=1701 audit(1728463695.899:9567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9071 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2346.787490] audit: type=1334 audit(1728463695.903:9568): prog-id=2150 op=LOAD [ 2346.794627] audit: type=1334 audit(1728463695.903:9569): prog-id=2151 op=LOAD [ 2346.801759] audit: type=1334 audit(1728463695.903:9570): prog-id=2152 op=LOAD [ 2346.808891] audit: type=1130 audit(1728463695.903:9571): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@697-9076-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2346.830237] audit: type=1334 audit(1728463695.907:9572): prog-id=2153 op=LOAD [ 2346.837368] audit: type=1334 audit(1728463695.907:9573): prog-id=2154 op=LOAD [ 2351.926487] show_signal_msg: 18 callbacks suppressed [ 2351.926491] agetty[9086]: segfault at 0 ip 00007f7451d5e7d1 sp 00007ffc5a3ee858 error 4 [ 2351.926670] agetty[9087]: segfault at 0 ip 00007fa6d275e7d1 sp 00007ffeb1687718 error 4 [ 2351.931476] in libc.so.6[15e7d1,7f7451c28000+175000] [ 2351.939473] in libc.so.6[15e7d1,7fa6d2628000+175000] [ 2351.947471] likely on CPU 23 (core 23, socket 0) [ 2351.952524] likely on CPU 79 (core 15, socket 0) [ 2351.957576] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2351.962283] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2351.967018] audit: type=1701 audit(1728463701.151:9592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9086 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2352.021521] audit: type=1334 audit(1728463701.159:9593): prog-id=2156 op=LOAD [ 2352.028660] audit: type=1334 audit(1728463701.159:9594): prog-id=2157 op=LOAD [ 2352.035798] audit: type=1334 audit(1728463701.159:9595): prog-id=2158 op=LOAD [ 2352.042929] audit: type=1130 audit(1728463701.159:9596): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@699-9092-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2352.064280] audit: type=1701 audit(1728463701.171:9597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9087 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2352.079824] audit: type=1334 audit(1728463701.175:9598): prog-id=2159 op=LOAD [ 2352.086956] audit: type=1334 audit(1728463701.175:9599): prog-id=2160 op=LOAD [ 2357.170468] show_signal_msg: 18 callbacks suppressed [ 2357.170472] agetty[9102]: segfault at 0 ip 00007f8843d5e7d1 sp 00007ffecf440a08 error 4 [ 2357.170660] agetty[9103]: segfault at 0 ip 00007f982cd5e7d1 sp 00007ffe1e74fc68 error 4 [ 2357.175454] in libc.so.6[15e7d1,7f8843c28000+175000] [ 2357.183452] in libc.so.6[15e7d1,7f982cc28000+175000] [ 2357.191451] likely on CPU 75 (core 11, socket 0) [ 2357.196503] likely on CPU 31 (core 31, socket 0) [ 2357.201558] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2357.206260] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2357.210997] audit: type=1701 audit(1728463706.395:9618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9102 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2357.267013] audit: type=1701 audit(1728463706.399:9619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2357.282560] audit: type=1334 audit(1728463706.403:9620): prog-id=2162 op=LOAD [ 2357.289697] audit: type=1334 audit(1728463706.403:9621): prog-id=2163 op=LOAD [ 2357.296836] audit: type=1334 audit(1728463706.403:9622): prog-id=2164 op=LOAD [ 2357.303967] audit: type=1130 audit(1728463706.403:9623): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@701-9106-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2357.325314] audit: type=1334 audit(1728463706.407:9624): prog-id=2165 op=LOAD [ 2357.332445] audit: type=1334 audit(1728463706.407:9625): prog-id=2166 op=LOAD [ 2362.430264] show_signal_msg: 18 callbacks suppressed [ 2362.430269] agetty[9116]: segfault at 0 ip 00007fa30975e7d1 sp 00007ffcb810fce8 error 4 in libc.so.6[15e7d1,7fa309628000+175000] likely on CPU 77 (core 13, socket 0) [ 2362.450019] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2362.450660] agetty[9117]: segfault at 0 ip 00007f2e6bd5e7d1 sp 00007ffc023f2f28 error 4 in libc.so.6[15e7d1,7f2e6bc28000+175000] likely on CPU 6 (core 6, socket 0) [ 2362.468806] audit: type=1701 audit(1728463711.655:9644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9116 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2362.483380] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2362.498924] audit: type=1334 audit(1728463711.659:9645): prog-id=2168 op=LOAD [ 2362.524801] audit: type=1334 audit(1728463711.659:9646): prog-id=2169 op=LOAD [ 2362.531933] audit: type=1334 audit(1728463711.659:9647): prog-id=2170 op=LOAD [ 2362.539066] audit: type=1130 audit(1728463711.663:9648): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@703-9122-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2362.560416] audit: type=1701 audit(1728463711.703:9649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9117 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2362.575961] audit: type=1334 audit(1728463711.707:9650): prog-id=2171 op=LOAD [ 2362.583098] audit: type=1334 audit(1728463711.707:9651): prog-id=2172 op=LOAD [ 2371.306546] show_signal_msg: 49 callbacks suppressed [ 2371.306550] agetty[9158]: segfault at 0 ip 00007f489475e7d1 sp 00007ffc52237268 error 4 [ 2371.306945] agetty[9159]: segfault at 0 ip 00007f586ff5e7d1 sp 00007ffcc213a658 error 4 [ 2371.311527] in libc.so.6[15e7d1,7f4894628000+175000] [ 2371.319532] in libc.so.6[15e7d1,7f586fe28000+175000] [ 2371.327539] likely on CPU 79 (core 15, socket 0) [ 2371.332589] likely on CPU 23 (core 23, socket 0) [ 2371.337645] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2371.342347] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2376.486401] agetty[9171]: segfault at 0 ip 00007faa6955e7d1 sp 00007fff3efaac38 error 4 in libc.so.6[15e7d1,7faa69428000+175000] likely on CPU 8 (core 8, socket 0) [ 2376.486847] agetty[9175]: segfault at 0 ip 00007f7a56d5e7d1 sp 00007fff608c79d8 error 4 [ 2376.501003] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2376.501004] in libc.so.6[15e7d1,7f7a56c28000+175000] likely on CPU 30 (core 30, socket 0) [ 2376.536037] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2381.634506] agetty[9187]: segfault at 0 ip 00007f5d4c75e7d1 sp 00007ffd4e96a258 error 4 in libc.so.6[15e7d1,7f5d4c628000+175000] likely on CPU 67 (core 3, socket 0) [ 2381.634771] agetty[9191]: segfault at 0 ip 00007f3ae595e7d1 sp 00007ffeb1d66178 error 4 [ 2381.649197] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2381.657203] in libc.so.6[15e7d1,7f3ae5828000+175000] likely on CPU 89 (core 25, socket 0) [ 2381.684221] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2386.782289] agetty[9205]: segfault at 0 ip 00007fce2eb5e7d1 sp 00007fffbf056bc8 error 4 in libc.so.6[15e7d1,7fce2ea28000+175000] likely on CPU 72 (core 8, socket 0) [ 2386.782650] agetty[9209]: segfault at 0 ip 00007f8835b5e7d1 sp 00007ffc3d10b0d8 error 4 [ 2386.796980] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2386.804983] in libc.so.6[15e7d1,7f8835a28000+175000] likely on CPU 89 (core 25, socket 0) [ 2386.831996] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2391.934394] agetty[9220]: segfault at 0 ip 00007f2d4a15e7d1 sp 00007ffcf806eff8 error 4 in libc.so.6[15e7d1,7f2d4a028000+175000] likely on CPU 5 (core 5, socket 0) [ 2391.934763] agetty[9224]: segfault at 0 ip 00007f2dbd15e7d1 sp 00007ffcd922b1b8 error 4 in libc.so.6[15e7d1,7f2dbd028000+175000] [ 2391.949001] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2391.979309] likely on CPU 30 (core 30, socket 0) [ 2391.984015] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2397.078987] agetty[9240]: segfault at 0 ip 00007f8c1a15e7d1 sp 00007ffde045a3a8 error 4 in libc.so.6[15e7d1,7f8c1a028000+175000] [ 2397.078992] agetty[9236]: segfault at 0 ip 00007fa2dab5e7d1 sp 00007ffc73e0bd18 error 4 in libc.so.6[15e7d1,7fa2daa28000+175000] [ 2397.090562] likely on CPU 89 (core 25, socket 0) [ 2397.090563] likely on CPU 67 (core 3, socket 0) [ 2397.106830] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2397.111450] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2402.246358] agetty[9252]: segfault at 0 ip 00007facc4b5e7d1 sp 00007ffc658eac18 error 4 in libc.so.6[15e7d1,7facc4a28000+175000] likely on CPU 77 (core 13, socket 0) [ 2402.261135] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2402.280574] agetty[9257]: segfault at 0 ip 00007f7492f5e7d1 sp 00007ffe36602b98 error 4 in libc.so.6[15e7d1,7f7492e28000+175000] likely on CPU 89 (core 25, socket 0) [ 2402.295353] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2407.394699] agetty[9267]: segfault at 0 ip 00007fc472d5e7d1 sp 00007fffb2fc6898 error 4 in libc.so.6[15e7d1,7fc472c28000+175000] likely on CPU 67 (core 3, socket 0) [ 2407.395029] agetty[9271]: segfault at 0 ip 00007f7b8475e7d1 sp 00007fff8e758478 error 4 in libc.so.6[15e7d1,7f7b84628000+175000] [ 2407.409396] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2407.439706] likely on CPU 31 (core 31, socket 0) [ 2407.444425] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2412.562657] agetty[9284]: segfault at 0 ip 00007f0da0b5e7d1 sp 00007ffd722d6838 error 4 in libc.so.6[15e7d1,7f0da0a28000+175000] likely on CPU 104 (core 40, socket 0) [ 2412.563048] agetty[9288]: segfault at 0 ip 00007f01f675e7d1 sp 00007ffcaf0de738 error 4 [ 2412.577527] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2412.577529] in libc.so.6[15e7d1,7f01f6628000+175000] likely on CPU 29 (core 29, socket 0) [ 2412.612546] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2417.726492] agetty[9301]: segfault at 0 ip 00007fca6db5e7d1 sp 00007fffdc8e4108 error 4 in libc.so.6[15e7d1,7fca6da28000+175000] likely on CPU 69 (core 5, socket 0) [ 2417.741191] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2417.741856] agetty[9307]: segfault at 0 ip 00007f82dd95e7d1 sp 00007ffd2dc0b718 error 4 in libc.so.6[15e7d1,7f82dd828000+175000] likely on CPU 91 (core 27, socket 0) [ 2417.774726] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2422.894385] agetty[9320]: segfault at 0 ip 00007f32f735e7d1 sp 00007ffdfb4ca448 error 4 in libc.so.6[15e7d1,7f32f7228000+175000] likely on CPU 72 (core 8, socket 0) [ 2422.894758] agetty[9324]: segfault at 0 ip 00007f0f4415e7d1 sp 00007ffd8bfdbbe8 error 4 [ 2422.909078] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2422.909078] in libc.so.6[15e7d1,7f0f44028000+175000] likely on CPU 29 (core 29, socket 0) [ 2422.944095] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2428.042646] agetty[9334]: segfault at 0 ip 00007f0dbf95e7d1 sp 00007ffe3ba6cba8 error 4 in libc.so.6[15e7d1,7f0dbf828000+175000] likely on CPU 66 (core 2, socket 0) [ 2428.042931] agetty[9338]: segfault at 0 ip 00007fb52b95e7d1 sp 00007ffc872417c8 error 4 in libc.so.6[15e7d1,7fb52b828000+175000] [ 2428.057336] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2428.068908] likely on CPU 79 (core 15, socket 0) [ 2428.092355] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2433.218525] agetty[9350]: segfault at 0 ip 00007f6a5bd5e7d1 sp 00007fff92304798 error 4 in libc.so.6[15e7d1,7f6a5bc28000+175000] likely on CPU 29 (core 29, socket 0) [ 2433.218874] agetty[9354]: segfault at 0 ip 00007f603d95e7d1 sp 00007ffc2e917328 error 4 [ 2433.233302] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2433.233302] in libc.so.6[15e7d1,7f603d828000+175000] likely on CPU 15 (core 15, socket 0) [ 2433.268327] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2438.366653] agetty[9367]: segfault at 0 ip 00007f054d55e7d1 sp 00007fff6bb394a8 error 4 in libc.so.6[15e7d1,7f054d428000+175000] likely on CPU 68 (core 4, socket 0) [ 2438.366909] agetty[9371]: segfault at 0 ip 00007fa5d355e7d1 sp 00007ffd52722f88 error 4 in libc.so.6[15e7d1,7fa5d3428000+175000] [ 2438.381344] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2438.411658] likely on CPU 79 (core 15, socket 0) [ 2438.416371] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2443.518449] agetty[9381]: segfault at 0 ip 00007f395935e7d1 sp 00007ffc74a6b5e8 error 4 in libc.so.6[15e7d1,7f3959228000+175000] likely on CPU 30 (core 30, socket 0) [ 2443.518676] agetty[9385]: segfault at 0 ip 00007f274cf5e7d1 sp 00007ffd17964788 error 4 in libc.so.6[15e7d1,7f274ce28000+175000] [ 2443.533228] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2443.563537] likely on CPU 15 (core 15, socket 0) [ 2443.568254] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2448.686529] agetty[9397]: segfault at 0 ip 00007ff1e655e7d1 sp 00007ffc94711208 error 4 in libc.so.6[15e7d1,7ff1e6428000+175000] likely on CPU 31 (core 31, socket 0) [ 2448.701311] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2448.701985] agetty[9401]: segfault at 0 ip 00007fed5f75e7d1 sp 00007ffd61a56df8 error 4 in libc.so.6[15e7d1,7fed5f628000+175000] likely on CPU 19 (core 19, socket 0) [ 2448.734844] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2453.846516] agetty[9414]: segfault at 0 ip 00007fa16d95e7d1 sp 00007ffe044494a8 error 4 in libc.so.6[15e7d1,7fa16d828000+175000] likely on CPU 88 (core 24, socket 0) [ 2453.846922] agetty[9418]: segfault at 0 ip 00007f94d655e7d1 sp 00007fff05c07098 error 4 [ 2453.861294] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2453.861294] in libc.so.6[15e7d1,7f94d6428000+175000] likely on CPU 8 (core 8, socket 0) [ 2453.896127] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2456.384789] audit: type=1305 audit(1728463805.571:10153): op=set audit_pid=0 old=9150 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 2456.397217] audit: type=1300 audit(1728463805.571:10153): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7fffe118a200 a2=3c a3=0 items=0 ppid=9148 pid=9150 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 2456.425676] audit: type=1327 audit(1728463805.571:10153): proctitle="/sbin/auditd" [ 2458.994455] agetty[9431]: segfault at 0 ip 00007efd3f55e7d1 sp 00007ffce4407f38 error 4 in libc.so.6[15e7d1,7efd3f428000+175000] likely on CPU 68 (core 4, socket 0) [ 2458.994757] agetty[9435]: segfault at 0 ip 00007f5b1e55e7d1 sp 00007fff82f67038 error 4 [ 2459.009144] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2459.009144] in libc.so.6[15e7d1,7f5b1e428000+175000] [ 2459.017185] audit: type=1701 audit(1728463808.203:10154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9431 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2459.035902] likely on CPU 79 (core 15, socket 0) [ 2459.040953] audit: type=1334 audit(1728463808.207:10155): prog-id=2285 op=LOAD [ 2459.040955] audit: type=1334 audit(1728463808.207:10156): prog-id=2286 op=LOAD [ 2459.040957] audit: type=1334 audit(1728463808.207:10157): prog-id=2287 op=LOAD [ 2459.061284] audit: type=1130 audit(1728463808.211:10158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@742-9439-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2459.105875] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2459.124667] audit: type=1701 audit(1728463808.311:10159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9435 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2459.140303] audit: type=1334 audit(1728463808.315:10160): prog-id=2288 op=LOAD [ 2459.147527] audit: type=1334 audit(1728463808.315:10161): prog-id=2289 op=LOAD [ 2464.238371] show_signal_msg: 21 callbacks suppressed [ 2464.238375] agetty[9449]: segfault at 0 ip 00007f7e3035e7d1 sp 00007fffd44661b8 error 4 [ 2464.238735] agetty[9451]: segfault at 0 ip 00007fddf735e7d1 sp 00007ffe219423b8 error 4 [ 2464.243352] in libc.so.6[15e7d1,7f7e30228000+175000] [ 2464.251353] in libc.so.6[15e7d1,7fddf7228000+175000] [ 2464.259351] likely on CPU 127 (core 63, socket 0) [ 2464.264401] likely on CPU 50 (core 50, socket 0) [ 2464.269454] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2464.269481] audit: type=1701 audit(1728463813.455:10183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9449 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2464.274248] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2464.278954] audit: type=1334 audit(1728463813.459:10184): prog-id=2291 op=LOAD [ 2464.278957] audit: type=1334 audit(1728463813.459:10185): prog-id=2292 op=LOAD [ 2464.346507] audit: type=1334 audit(1728463813.459:10186): prog-id=2293 op=LOAD [ 2464.353729] audit: type=1130 audit(1728463813.463:10187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@744-9456-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2464.375162] audit: type=1701 audit(1728463813.483:10188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9451 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2464.390797] audit: type=1334 audit(1728463813.487:10189): prog-id=2294 op=LOAD [ 2464.398015] audit: type=1334 audit(1728463813.487:10190): prog-id=2295 op=LOAD [ 2469.486439] show_signal_msg: 18 callbacks suppressed [ 2469.486443] agetty[9466]: segfault at 0 ip 00007f2105d5e7d1 sp 00007fffb5f5b718 error 4 [ 2469.486794] agetty[9469]: segfault at 0 ip 00007fa00b35e7d1 sp 00007ffcbb6d07b8 error 4 [ 2469.491422] in libc.so.6[15e7d1,7f2105c28000+175000] [ 2469.499425] in libc.so.6[15e7d1,7fa00b228000+175000] [ 2469.507423] likely on CPU 127 (core 63, socket 0) [ 2469.507427] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2469.512484] likely on CPU 105 (core 41, socket 0) [ 2469.517564] audit: type=1701 audit(1728463818.703:10209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9466 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2469.522329] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2469.541075] audit: type=1334 audit(1728463818.707:10210): prog-id=2297 op=LOAD [ 2469.541077] audit: type=1334 audit(1728463818.707:10211): prog-id=2298 op=LOAD [ 2469.596209] audit: type=1334 audit(1728463818.707:10212): prog-id=2299 op=LOAD [ 2469.603428] audit: type=1130 audit(1728463818.711:10213): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@746-9474-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2469.624864] audit: type=1701 audit(1728463818.731:10214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9469 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2469.640498] audit: type=1334 audit(1728463818.735:10215): prog-id=2300 op=LOAD [ 2469.647723] audit: type=1334 audit(1728463818.735:10216): prog-id=2301 op=LOAD [ 2474.738697] show_signal_msg: 18 callbacks suppressed [ 2474.738701] agetty[9484]: segfault at 0 ip 00007f4bd515e7d1 sp 00007fff305e5bb8 error 4 [ 2474.738723] agetty[9487]: segfault at 0 ip 00007f0e2195e7d1 sp 00007ffdf3ba9d98 error 4 [ 2474.743681] in libc.so.6[15e7d1,7f4bd5028000+175000] [ 2474.751680] in libc.so.6[15e7d1,7f0e21828000+175000] [ 2474.759678] likely on CPU 108 (core 44, socket 0) [ 2474.759681] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2474.764732] likely on CPU 48 (core 48, socket 0) [ 2474.769811] audit: type=1701 audit(1728463823.955:10235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9484 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2474.774578] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2474.793323] audit: type=1334 audit(1728463823.963:10236): prog-id=2303 op=LOAD [ 2474.793326] audit: type=1334 audit(1728463823.963:10237): prog-id=2304 op=LOAD [ 2474.848326] audit: type=1334 audit(1728463823.963:10238): prog-id=2305 op=LOAD [ 2474.855547] audit: type=1130 audit(1728463823.963:10239): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@748-9490-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2474.876980] audit: type=1701 audit(1728463823.983:10240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9487 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2474.892615] audit: type=1334 audit(1728463823.987:10241): prog-id=2306 op=LOAD [ 2474.899843] audit: type=1334 audit(1728463823.987:10242): prog-id=2307 op=LOAD [ 2479.990633] show_signal_msg: 18 callbacks suppressed [ 2479.990636] agetty[9502]: segfault at 0 ip 00007fce4c75e7d1 sp 00007ffe85ff19c8 error 4 [ 2479.991041] agetty[9503]: segfault at 0 ip 00007fc6d475e7d1 sp 00007ffcc2898d88 error 4 [ 2479.995619] in libc.so.6[15e7d1,7fce4c628000+175000] [ 2480.003619] in libc.so.6[15e7d1,7fc6d4628000+175000] [ 2480.011625] likely on CPU 50 (core 50, socket 0) [ 2480.011629] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2480.016685] likely on CPU 63 (core 63, socket 0) [ 2480.016689] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2480.016715] audit: type=1701 audit(1728463829.203:10261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9503 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2480.084280] audit: type=1701 audit(1728463829.207:10262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9502 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2480.099912] audit: type=1334 audit(1728463829.207:10263): prog-id=2309 op=LOAD [ 2480.107137] audit: type=1334 audit(1728463829.207:10264): prog-id=2310 op=LOAD [ 2480.114356] audit: type=1334 audit(1728463829.207:10265): prog-id=2311 op=LOAD [ 2480.121574] audit: type=1130 audit(1728463829.211:10266): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@750-9508-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2480.143008] audit: type=1334 audit(1728463829.211:10267): prog-id=2312 op=LOAD [ 2480.150226] audit: type=1334 audit(1728463829.211:10268): prog-id=2313 op=LOAD [ 2485.238772] show_signal_msg: 18 callbacks suppressed [ 2485.238776] agetty[9518]: segfault at 0 ip 00007f2c5b35e7d1 sp 00007ffd30d4db98 error 4 [ 2485.239082] agetty[9519]: segfault at 0 ip 00007ff95bd5e7d1 sp 00007ffc41ce79f8 error 4 [ 2485.243757] in libc.so.6[15e7d1,7f2c5b228000+175000] [ 2485.251759] in libc.so.6[15e7d1,7ff95bc28000+175000] likely on CPU 107 (core 43, socket 0) [ 2485.259768] likely on CPU 63 (core 63, socket 0) [ 2485.264826] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2485.273172] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2485.277904] audit: type=1701 audit(1728463834.463:10287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9519 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2485.332507] audit: type=1701 audit(1728463834.463:10288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9518 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2485.348217] audit: type=1334 audit(1728463834.471:10289): prog-id=2315 op=LOAD [ 2485.355443] audit: type=1334 audit(1728463834.471:10290): prog-id=2316 op=LOAD [ 2485.362662] audit: type=1334 audit(1728463834.471:10291): prog-id=2317 op=LOAD [ 2485.369880] audit: type=1130 audit(1728463834.471:10292): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@752-9525-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2485.391313] audit: type=1334 audit(1728463834.471:10293): prog-id=2318 op=LOAD [ 2485.398531] audit: type=1334 audit(1728463834.475:10294): prog-id=2319 op=LOAD [ 2490.490566] show_signal_msg: 18 callbacks suppressed [ 2490.490570] agetty[9535]: segfault at 0 ip 00007f9b36f5e7d1 sp 00007ffcea0bd3a8 error 4 [ 2490.490836] agetty[9536]: segfault at 0 ip 00007f088155e7d1 sp 00007ffe0b7eb7b8 error 4 [ 2490.495554] in libc.so.6[15e7d1,7f9b36e28000+175000] [ 2490.503555] in libc.so.6[15e7d1,7f0881428000+175000] [ 2490.511554] likely on CPU 29 (core 29, socket 0) [ 2490.516615] likely on CPU 11 (core 11, socket 0) [ 2490.521667] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2490.526370] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2490.526393] audit: type=1701 audit(1728463839.711:10313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9536 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2490.584208] audit: type=1701 audit(1728463839.715:10314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2490.599844] audit: type=1334 audit(1728463839.719:10315): prog-id=2321 op=LOAD [ 2490.607066] audit: type=1334 audit(1728463839.719:10316): prog-id=2322 op=LOAD [ 2490.614283] audit: type=1334 audit(1728463839.719:10317): prog-id=2323 op=LOAD [ 2490.621504] audit: type=1130 audit(1728463839.719:10318): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@754-9541-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2490.642935] audit: type=1334 audit(1728463839.723:10319): prog-id=2324 op=LOAD [ 2490.650153] audit: type=1334 audit(1728463839.723:10320): prog-id=2325 op=LOAD [ 2495.742528] show_signal_msg: 18 callbacks suppressed [ 2495.742531] agetty[9551]: segfault at 0 ip 00007fecf415e7d1 sp 00007ffe7a72e8a8 error 4 [ 2495.742898] agetty[9554]: segfault at 0 ip 00007fc6e1d5e7d1 sp 00007ffdadb586d8 error 4 [ 2495.747509] in libc.so.6[15e7d1,7fecf4028000+175000] [ 2495.755508] in libc.so.6[15e7d1,7fc6e1c28000+175000] likely on CPU 66 (core 2, socket 0) [ 2495.763517] likely on CPU 29 (core 29, socket 0) [ 2495.768568] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2495.776744] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2495.781466] audit: type=1701 audit(1728463844.967:10339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9554 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2495.837566] audit: type=1701 audit(1728463844.967:10340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9551 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2495.853196] audit: type=1334 audit(1728463844.971:10341): prog-id=2327 op=LOAD [ 2495.860416] audit: type=1334 audit(1728463844.971:10342): prog-id=2328 op=LOAD [ 2495.867633] audit: type=1334 audit(1728463844.975:10343): prog-id=2329 op=LOAD [ 2495.874852] audit: type=1130 audit(1728463844.975:10344): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@756-9557-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2495.896285] audit: type=1334 audit(1728463844.975:10345): prog-id=2330 op=LOAD [ 2495.903503] audit: type=1334 audit(1728463844.975:10346): prog-id=2331 op=LOAD [ 2500.982442] show_signal_msg: 18 callbacks suppressed [ 2500.982445] agetty[9569]: segfault at 0 ip 00007f622e95e7d1 sp 00007ffdffe78d18 error 4 in libc.so.6[15e7d1,7f622e828000+175000] likely on CPU 25 (core 25, socket 0) [ 2501.002192] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2501.002851] agetty[9570]: segfault at 0 ip 00007f294035e7d1 sp 00007ffe8e5b44c8 error 4 in libc.so.6[15e7d1,7f2940228000+175000] likely on CPU 11 (core 11, socket 0) [ 2501.020975] audit: type=1701 audit(1728463850.207:10365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2501.035727] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2501.051349] audit: type=1334 audit(1728463850.211:10366): prog-id=2333 op=LOAD [ 2501.051351] audit: type=1334 audit(1728463850.211:10367): prog-id=2334 op=LOAD [ 2501.084532] audit: type=1334 audit(1728463850.211:10368): prog-id=2335 op=LOAD [ 2501.091751] audit: type=1130 audit(1728463850.215:10369): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@758-9573-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2501.113195] audit: type=1701 audit(1728463850.255:10370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9570 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2501.128827] audit: type=1334 audit(1728463850.263:10371): prog-id=2336 op=LOAD [ 2501.136045] audit: type=1334 audit(1728463850.263:10372): prog-id=2337 op=LOAD [ 2506.242558] show_signal_msg: 18 callbacks suppressed [ 2506.242561] agetty[9583]: segfault at 0 ip 00007f36a8d5e7d1 sp 00007fff5facbf28 error 4 [ 2506.242818] agetty[9584]: segfault at 0 ip 00007f807b75e7d1 sp 00007ffd41e952f8 error 4 [ 2506.247541] in libc.so.6[15e7d1,7f36a8c28000+175000] likely on CPU 67 (core 3, socket 0) [ 2506.255551] in libc.so.6[15e7d1,7f807b628000+175000] [ 2506.263548] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2506.271719] likely on CPU 28 (core 28, socket 0) [ 2506.276802] audit: type=1701 audit(1728463855.463:10391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9583 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2506.278269] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2506.297024] audit: type=1334 audit(1728463855.467:10392): prog-id=2339 op=LOAD [ 2506.343322] audit: type=1334 audit(1728463855.467:10393): prog-id=2340 op=LOAD [ 2506.350543] audit: type=1334 audit(1728463855.467:10394): prog-id=2341 op=LOAD [ 2506.357761] audit: type=1130 audit(1728463855.471:10395): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@760-9589-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2506.379194] audit: type=1701 audit(1728463855.487:10396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9584 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2506.394822] audit: type=1334 audit(1728463855.491:10397): prog-id=2342 op=LOAD [ 2506.402046] audit: type=1334 audit(1728463855.491:10398): prog-id=2343 op=LOAD [ 2511.490486] show_signal_msg: 18 callbacks suppressed [ 2511.490489] agetty[9599]: segfault at 0 ip 00007fad7115e7d1 sp 00007fffee19e708 error 4 [ 2511.490689] agetty[9600]: segfault at 0 ip 00007f425715e7d1 sp 00007ffc7596d538 error 4 [ 2511.495471] in libc.so.6[15e7d1,7fad71028000+175000] [ 2511.503475] in libc.so.6[15e7d1,7f4257028000+175000] [ 2511.511476] likely on CPU 30 (core 30, socket 0) [ 2511.516534] likely on CPU 15 (core 15, socket 0) [ 2511.526292] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2511.531000] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2511.532514] audit: type=1701 audit(1728463860.719:10417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9600 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2511.587125] audit: type=1701 audit(1728463860.719:10418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9599 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2511.602758] audit: type=1334 audit(1728463860.723:10419): prog-id=2345 op=LOAD [ 2511.609984] audit: type=1334 audit(1728463860.723:10420): prog-id=2346 op=LOAD [ 2511.617201] audit: type=1334 audit(1728463860.723:10421): prog-id=2347 op=LOAD [ 2511.624422] audit: type=1130 audit(1728463860.727:10422): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@762-9605-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2511.645854] audit: type=1334 audit(1728463860.727:10423): prog-id=2348 op=LOAD [ 2511.653071] audit: type=1334 audit(1728463860.727:10424): prog-id=2349 op=LOAD [ 2516.742405] show_signal_msg: 18 callbacks suppressed [ 2516.742409] agetty[9615]: segfault at 0 ip 00007f5ecc35e7d1 sp 00007ffebebdc368 error 4 in libc.so.6[15e7d1,7f5ecc228000+175000] likely on CPU 15 (core 15, socket 0) [ 2516.762166] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2516.762846] agetty[9616]: segfault at 0 ip 00007f7636b5e7d1 sp 00007ffdfc579718 error 4 in libc.so.6[15e7d1,7f7636a28000+175000] likely on CPU 29 (core 29, socket 0) [ 2516.780938] audit: type=1701 audit(1728463865.967:10443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9615 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2516.795685] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2516.811309] audit: type=1334 audit(1728463865.971:10444): prog-id=2351 op=LOAD [ 2516.837272] audit: type=1334 audit(1728463865.971:10445): prog-id=2352 op=LOAD [ 2516.844490] audit: type=1334 audit(1728463865.971:10446): prog-id=2353 op=LOAD [ 2516.851711] audit: type=1130 audit(1728463865.975:10447): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@764-9619-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2516.873146] audit: type=1701 audit(1728463866.015:10448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9616 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2516.888780] audit: type=1334 audit(1728463866.023:10449): prog-id=2354 op=LOAD [ 2516.896004] audit: type=1334 audit(1728463866.023:10450): prog-id=2355 op=LOAD [ 2521.982496] show_signal_msg: 18 callbacks suppressed [ 2521.982499] agetty[9631]: segfault at 0 ip 00007f43d155e7d1 sp 00007ffdb1dcdaa8 error 4 [ 2521.982789] agetty[9632]: segfault at 0 ip 00007fafecd5e7d1 sp 00007ffdfc6a3d88 error 4 [ 2521.987481] in libc.so.6[15e7d1,7f43d1428000+175000] [ 2521.995480] in libc.so.6[15e7d1,7fafecc28000+175000] [ 2522.003486] likely on CPU 15 (core 15, socket 0) [ 2522.008539] likely on CPU 28 (core 28, socket 0) [ 2522.013595] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2522.018298] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2522.018325] audit: type=1701 audit(1728463871.203:10469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9632 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2522.077623] audit: type=1701 audit(1728463871.207:10470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9631 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2522.093251] audit: type=1334 audit(1728463871.211:10471): prog-id=2357 op=LOAD [ 2522.100549] audit: type=1334 audit(1728463871.211:10472): prog-id=2358 op=LOAD [ 2522.107770] audit: type=1334 audit(1728463871.211:10473): prog-id=2359 op=LOAD [ 2522.114990] audit: type=1130 audit(1728463871.211:10474): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@766-9635-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2522.136422] audit: type=1334 audit(1728463871.215:10475): prog-id=2360 op=LOAD [ 2522.143641] audit: type=1334 audit(1728463871.215:10476): prog-id=2361 op=LOAD [ 2527.230046] show_signal_msg: 18 callbacks suppressed [ 2527.230050] agetty[9645]: segfault at 0 ip 00007fe154b5e7d1 sp 00007ffe9896efd8 error 4 [ 2527.230433] agetty[9646]: segfault at 0 ip 00007f784795e7d1 sp 00007ffe352af9c8 error 4 [ 2527.235035] in libc.so.6[15e7d1,7fe154a28000+175000] [ 2527.243033] in libc.so.6[15e7d1,7f7847828000+175000] [ 2527.251033] likely on CPU 28 (core 28, socket 0) [ 2527.256092] likely on CPU 15 (core 15, socket 0) [ 2527.261144] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2527.265849] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2527.270578] audit: type=1701 audit(1728463876.455:10495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9645 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2527.323674] audit: type=1334 audit(1728463876.463:10496): prog-id=2363 op=LOAD [ 2527.330894] audit: type=1334 audit(1728463876.463:10497): prog-id=2364 op=LOAD [ 2527.338127] audit: type=1334 audit(1728463876.463:10498): prog-id=2365 op=LOAD [ 2527.345346] audit: type=1130 audit(1728463876.463:10499): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@768-9651-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2527.366781] audit: type=1701 audit(1728463876.475:10500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9646 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2527.382409] audit: type=1334 audit(1728463876.479:10501): prog-id=2366 op=LOAD [ 2527.389632] audit: type=1334 audit(1728463876.479:10502): prog-id=2367 op=LOAD [ 2532.478515] show_signal_msg: 18 callbacks suppressed [ 2532.478519] agetty[9661]: segfault at 0 ip 00007f697995e7d1 sp 00007ffe27044698 error 4 [ 2532.478973] agetty[9663]: segfault at 0 ip 00007f080855e7d1 sp 00007ffcf8223668 error 4 [ 2532.483503] in libc.so.6[15e7d1,7f6979828000+175000] [ 2532.491503] in libc.so.6[15e7d1,7f0808428000+175000] [ 2532.499505] likely on CPU 15 (core 15, socket 0) [ 2532.504561] likely on CPU 28 (core 28, socket 0) [ 2532.509613] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2532.514319] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2532.514342] audit: type=1701 audit(1728463881.699:10521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9663 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2532.572162] audit: type=1701 audit(1728463881.703:10522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9661 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2532.587788] audit: type=1334 audit(1728463881.707:10523): prog-id=2369 op=LOAD [ 2532.595006] audit: type=1334 audit(1728463881.707:10524): prog-id=2370 op=LOAD [ 2532.602222] audit: type=1334 audit(1728463881.707:10525): prog-id=2371 op=LOAD [ 2532.609441] audit: type=1130 audit(1728463881.707:10526): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@770-9668-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2532.630874] audit: type=1334 audit(1728463881.711:10527): prog-id=2372 op=LOAD [ 2532.638093] audit: type=1334 audit(1728463881.711:10528): prog-id=2373 op=LOAD [ 2537.726667] show_signal_msg: 18 callbacks suppressed [ 2537.726671] agetty[9678]: segfault at 0 ip 00007fc2edd5e7d1 sp 00007fffee5a3cf8 error 4 [ 2537.726964] agetty[9679]: segfault at 0 ip 00007fa1d0d5e7d1 sp 00007fffca810278 error 4 [ 2537.731650] in libc.so.6[15e7d1,7fc2edc28000+175000] [ 2537.739651] in libc.so.6[15e7d1,7fa1d0c28000+175000] [ 2537.747653] likely on CPU 95 (core 31, socket 0) [ 2537.752711] likely on CPU 15 (core 15, socket 0) [ 2537.757765] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2537.762467] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2537.767197] audit: type=1701 audit(1728463886.951:10547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9678 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2537.821791] audit: type=1701 audit(1728463886.955:10548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9679 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2537.837421] audit: type=1334 audit(1728463886.959:10549): prog-id=2375 op=LOAD [ 2537.844643] audit: type=1334 audit(1728463886.959:10550): prog-id=2376 op=LOAD [ 2537.851862] audit: type=1334 audit(1728463886.959:10551): prog-id=2377 op=LOAD [ 2537.859082] audit: type=1130 audit(1728463886.959:10552): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@772-9682-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2537.880514] audit: type=1334 audit(1728463886.963:10553): prog-id=2378 op=LOAD [ 2537.887732] audit: type=1334 audit(1728463886.963:10554): prog-id=2379 op=LOAD [ 2542.998682] show_signal_msg: 18 callbacks suppressed [ 2542.998686] agetty[9694]: segfault at 0 ip 00007fa12b95e7d1 sp 00007ffe9d80abe8 error 4 [ 2542.999063] agetty[9695]: segfault at 0 ip 00007f6d7515e7d1 sp 00007ffd69e23408 error 4 [ 2543.003665] in libc.so.6[15e7d1,7fa12b828000+175000] [ 2543.011669] in libc.so.6[15e7d1,7f6d75028000+175000] [ 2543.019666] likely on CPU 105 (core 41, socket 0) [ 2543.024720] likely on CPU 48 (core 48, socket 0) [ 2543.029771] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2543.034563] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2543.034587] audit: type=1701 audit(1728463892.219:10573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9695 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2543.093891] audit: type=1701 audit(1728463892.223:10574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9694 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2543.109523] audit: type=1334 audit(1728463892.227:10575): prog-id=2381 op=LOAD [ 2543.116746] audit: type=1334 audit(1728463892.227:10576): prog-id=2382 op=LOAD [ 2543.123967] audit: type=1334 audit(1728463892.227:10577): prog-id=2383 op=LOAD [ 2543.131186] audit: type=1130 audit(1728463892.227:10578): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@774-9698-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2543.152629] audit: type=1334 audit(1728463892.231:10579): prog-id=2384 op=LOAD [ 2543.159854] audit: type=1334 audit(1728463892.231:10580): prog-id=2385 op=LOAD [ 2551.866531] show_signal_msg: 45 callbacks suppressed [ 2551.866535] agetty[9738]: segfault at 0 ip 00007f4ecff5e7d1 sp 00007ffe0f9d79f8 error 4 [ 2551.866953] agetty[9734]: segfault at 0 ip 00007fbe0575e7d1 sp 00007ffce4b15bb8 error 4 [ 2551.871516] in libc.so.6[15e7d1,7f4ecfe28000+175000] [ 2551.879517] in libc.so.6[15e7d1,7fbe05628000+175000] [ 2551.887515] likely on CPU 15 (core 15, socket 0) [ 2551.892566] likely on CPU 66 (core 2, socket 0) [ 2551.892570] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2551.897622] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2557.042343] agetty[9755]: segfault at 0 ip 00007f9759b5e7d1 sp 00007ffdb512e598 error 4 in libc.so.6[15e7d1,7f9759a28000+175000] likely on CPU 15 (core 15, socket 0) [ 2557.042742] agetty[9756]: segfault at 0 ip 00007f007e15e7d1 sp 00007ffcf7375d88 error 4 in libc.so.6[15e7d1,7f007e028000+175000] [ 2557.057120] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2557.087436] likely on CPU 30 (core 30, socket 0) [ 2557.092149] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2562.182700] agetty[9768]: segfault at 0 ip 00007f36e235e7d1 sp 00007ffd0c812be8 error 4 in libc.so.6[15e7d1,7f36e2228000+175000] likely on CPU 67 (core 3, socket 0) [ 2562.182997] agetty[9772]: segfault at 0 ip 00007f17ecf5e7d1 sp 00007ffe9584cbb8 error 4 in libc.so.6[15e7d1,7f17ece28000+175000] [ 2562.197396] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2562.208954] likely on CPU 31 (core 31, socket 0) [ 2562.232405] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2567.334495] agetty[9784]: segfault at 0 ip 00007f89fc15e7d1 sp 00007ffe91a35248 error 4 in libc.so.6[15e7d1,7f89fc028000+175000] likely on CPU 78 (core 14, socket 0) [ 2567.334839] agetty[9788]: segfault at 0 ip 00007f89f335e7d1 sp 00007ffffb775448 error 4 [ 2567.349279] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2567.349281] in libc.so.6[15e7d1,7f89f3228000+175000] likely on CPU 30 (core 30, socket 0) [ 2567.384295] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2572.490544] agetty[9798]: segfault at 0 ip 00007f0018d5e7d1 sp 00007fff84ff2878 error 4 in libc.so.6[15e7d1,7f0018c28000+175000] likely on CPU 7 (core 7, socket 0) [ 2572.490848] agetty[9802]: segfault at 0 ip 00007f28cbb5e7d1 sp 00007ffe76d4db78 error 4 in libc.so.6[15e7d1,7f28cba28000+175000] likely on CPU 31 (core 31, socket 0) [ 2572.505151] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2572.540166] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2577.654260] agetty[9815]: segfault at 0 ip 00007f7a5f35e7d1 sp 00007fffa19d70b8 error 4 in libc.so.6[15e7d1,7f7a5f228000+175000] likely on CPU 75 (core 11, socket 0) [ 2577.669044] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2577.669714] agetty[9819]: segfault at 0 ip 00007f030975e7d1 sp 00007ffdb81b4168 error 4 in libc.so.6[15e7d1,7f0309628000+175000] likely on CPU 7 (core 7, socket 0) [ 2577.702405] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2582.810798] agetty[9832]: segfault at 0 ip 00007f152355e7d1 sp 00007fff1805ff98 error 4 in libc.so.6[15e7d1,7f1523428000+175000] likely on CPU 76 (core 12, socket 0) [ 2582.810837] agetty[9836]: segfault at 0 ip 00007f093855e7d1 sp 00007ffc0abc62f8 error 4 in libc.so.6[15e7d1,7f0938428000+175000] [ 2582.825578] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2582.825579] likely on CPU 88 (core 24, socket 0) [ 2582.860583] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2587.958570] agetty[9846]: segfault at 0 ip 00007f279175e7d1 sp 00007fff626f8b28 error 4 in libc.so.6[15e7d1,7f2791628000+175000] likely on CPU 67 (core 3, socket 0) [ 2587.958963] agetty[9853]: segfault at 0 ip 00007fba9095e7d1 sp 00007ffcf2907508 error 4 in libc.so.6[15e7d1,7fba90828000+175000] [ 2587.973265] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2588.003573] likely on CPU 88 (core 24, socket 0) [ 2588.008279] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2593.114459] agetty[9863]: segfault at 0 ip 00007fb20235e7d1 sp 00007fff03ec9168 error 4 in libc.so.6[15e7d1,7fb202228000+175000] likely on CPU 79 (core 15, socket 0) [ 2593.114787] agetty[9867]: segfault at 0 ip 00007f567b75e7d1 sp 00007fff47f61258 error 4 in libc.so.6[15e7d1,7f567b628000+175000] [ 2593.129239] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2593.159538] likely on CPU 88 (core 24, socket 0) [ 2593.164244] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2598.270641] agetty[9879]: segfault at 0 ip 00007fd87175e7d1 sp 00007fffc1bc07c8 error 4 in libc.so.6[15e7d1,7fd871628000+175000] likely on CPU 66 (core 2, socket 0) [ 2598.270738] agetty[9883]: segfault at 0 ip 00007faeea35e7d1 sp 00007ffe36125458 error 4 in libc.so.6[15e7d1,7faeea228000+175000] [ 2598.285334] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2598.296889] likely on CPU 31 (core 31, socket 0) [ 2598.320348] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2603.422612] agetty[9896]: segfault at 0 ip 00007fbbbe55e7d1 sp 00007ffdadd89a78 error 4 in libc.so.6[15e7d1,7fbbbe428000+175000] likely on CPU 68 (core 4, socket 0) [ 2603.423017] agetty[9902]: segfault at 0 ip 00007f1db975e7d1 sp 00007fff7e8775e8 error 4 in libc.so.6[15e7d1,7f1db9628000+175000] [ 2603.437311] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2603.448865] likely on CPU 31 (core 31, socket 0) [ 2603.472328] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2608.574818] agetty[9916]: segfault at 0 ip 00007f69c935e7d1 sp 00007ffea7b88298 error 4 in libc.so.6[15e7d1,7f69c9228000+175000] likely on CPU 99 (core 35, socket 0) [ 2608.574988] agetty[9912]: segfault at 0 ip 00007f94f915e7d1 sp 00007ffe15ad88b8 error 4 [ 2608.589599] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2608.589601] in libc.so.6[15e7d1,7f94f9028000+175000] likely on CPU 105 (core 41, socket 0) [ 2608.624713] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2613.734566] agetty[9932]: segfault at 0 ip 00007f3f0ff5e7d1 sp 00007fff7be22868 error 4 in libc.so.6[15e7d1,7f3f0fe28000+175000] likely on CPU 57 (core 57, socket 0) [ 2613.734954] agetty[9934]: segfault at 0 ip 00007f518495e7d1 sp 00007ffd5ef7a4a8 error 4 in libc.so.6[15e7d1,7f5184828000+175000] likely on CPU 105 (core 41, socket 0) [ 2613.749353] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2613.784454] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2618.894617] agetty[9947]: segfault at 0 ip 00007f04bb55e7d1 sp 00007ffe5d1667c8 error 4 in libc.so.6[15e7d1,7f04bb428000+175000] likely on CPU 11 (core 11, socket 0) [ 2618.894962] agetty[9954]: segfault at 0 ip 00007f361a35e7d1 sp 00007fff30590628 error 4 in libc.so.6[15e7d1,7f361a228000+175000] [ 2618.909396] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2618.939706] likely on CPU 83 (core 19, socket 0) [ 2618.944419] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2624.058557] agetty[9967]: segfault at 0 ip 00007f41c555e7d1 sp 00007ffd3421f6d8 error 4 in libc.so.6[15e7d1,7f41c5428000+175000] likely on CPU 69 (core 5, socket 0) [ 2624.073250] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2624.092678] agetty[9973]: segfault at 0 ip 00007fc57275e7d1 sp 00007ffc75f990e8 error 4 in libc.so.6[15e7d1,7fc572628000+175000] likely on CPU 8 (core 8, socket 0) [ 2624.107280] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2629.210519] agetty[9983]: segfault at 0 ip 00007f252195e7d1 sp 00007ffcc143cd18 error 4 in libc.so.6[15e7d1,7f2521828000+175000] likely on CPU 29 (core 29, socket 0) [ 2629.210836] agetty[9987]: segfault at 0 ip 00007fea9b55e7d1 sp 00007ffd20f68478 error 4 in libc.so.6[15e7d1,7fea9b428000+175000] [ 2629.225304] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2629.255621] likely on CPU 79 (core 15, socket 0) [ 2629.260334] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2634.366312] agetty[10000]: segfault at 0 ip 00007f2b7f35e7d1 sp 00007ffea6e66028 error 4 in libc.so.6[15e7d1,7f2b7f228000+175000] likely on CPU 67 (core 3, socket 0) [ 2634.366807] agetty[10004]: segfault at 0 ip 00007f190455e7d1 sp 00007fff1930fbd8 error 4 [ 2634.381094] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2634.381094] in libc.so.6[15e7d1,7f1904428000+175000] likely on CPU 31 (core 31, socket 0) [ 2634.416215] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2636.884699] audit: type=1305 audit(1728463986.071:11082): op=set audit_pid=0 old=9727 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 2636.897133] audit: type=1300 audit(1728463986.071:11082): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffc5bb492d0 a2=3c a3=0 items=0 ppid=9726 pid=9727 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 2636.925587] audit: type=1327 audit(1728463986.071:11082): proctitle="/sbin/auditd" [ 2639.530632] agetty[10017]: segfault at 0 ip 00007f062275e7d1 sp 00007ffccc96e9e8 error 4 in libc.so.6[15e7d1,7f0622628000+175000] likely on CPU 12 (core 12, socket 0) [ 2639.530943] agetty[10021]: segfault at 0 ip 00007f54d275e7d1 sp 00007ffc40427b68 error 4 in libc.so.6[15e7d1,7f54d2628000+175000] [ 2639.545499] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2639.545529] audit: type=1701 audit(1728463988.731:11083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10017 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2639.557143] likely on CPU 84 (core 20, socket 0) [ 2639.575884] audit: type=1334 audit(1728463988.735:11084): prog-id=2498 op=LOAD [ 2639.596301] audit: type=1334 audit(1728463988.735:11085): prog-id=2499 op=LOAD [ 2639.603522] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2639.605021] audit: type=1334 audit(1728463988.735:11086): prog-id=2500 op=LOAD [ 2639.638205] audit: type=1130 audit(1728463988.739:11087): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@813-10025-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2639.659726] audit: type=1701 audit(1728463988.795:11088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10021 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2639.675437] audit: type=1334 audit(1728463988.803:11089): prog-id=2497 op=UNLOAD [ 2639.682829] audit: type=1334 audit(1728463988.803:11090): prog-id=2496 op=UNLOAD [ 2644.770762] show_signal_msg: 21 callbacks suppressed [ 2644.770766] agetty[10036]: segfault at 0 ip 00007f05cc35e7d1 sp 00007ffff253c588 error 4 [ 2644.771043] agetty[10037]: segfault at 0 ip 00007fc5e275e7d1 sp 00007ffd0d78dac8 error 4 [ 2644.775746] in libc.so.6[15e7d1,7f05cc228000+175000] [ 2644.783833] in libc.so.6[15e7d1,7fc5e2628000+175000] [ 2644.791925] likely on CPU 28 (core 28, socket 0) [ 2644.796978] likely on CPU 66 (core 2, socket 0) [ 2644.802030] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2644.806736] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2644.811376] audit: type=1701 audit(1728463993.999:11112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10036 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2644.864560] audit: type=1334 audit(1728463994.003:11113): prog-id=2504 op=LOAD [ 2644.871787] audit: type=1334 audit(1728463994.003:11114): prog-id=2505 op=LOAD [ 2644.879023] audit: type=1334 audit(1728463994.003:11115): prog-id=2506 op=LOAD [ 2644.886241] audit: type=1130 audit(1728463994.003:11116): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@815-10042-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2644.907761] audit: type=1701 audit(1728463994.015:11117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10037 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2644.923473] audit: type=1334 audit(1728463994.019:11118): prog-id=2507 op=LOAD [ 2644.930690] audit: type=1334 audit(1728463994.023:11119): prog-id=2508 op=LOAD [ 2650.018537] show_signal_msg: 18 callbacks suppressed [ 2650.018540] agetty[10052]: segfault at 0 ip 00007f6de395e7d1 sp 00007ffc6bb19b88 error 4 [ 2650.018862] agetty[10053]: segfault at 0 ip 00007f37ac55e7d1 sp 00007ffc0f49a158 error 4 [ 2650.023521] in libc.so.6[15e7d1,7f6de3828000+175000] [ 2650.031606] in libc.so.6[15e7d1,7f37ac428000+175000] [ 2650.039695] likely on CPU 28 (core 28, socket 0) [ 2650.044754] likely on CPU 66 (core 2, socket 0) [ 2650.054512] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2650.059132] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2650.060661] audit: type=1701 audit(1728463999.247:11138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10053 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2650.113844] audit: type=1334 audit(1728463999.251:11139): prog-id=2510 op=LOAD [ 2650.121063] audit: type=1334 audit(1728463999.251:11140): prog-id=2511 op=LOAD [ 2650.128281] audit: type=1334 audit(1728463999.251:11141): prog-id=2512 op=LOAD [ 2650.135498] audit: type=1130 audit(1728463999.255:11142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@817-10058-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2650.157021] audit: type=1701 audit(1728463999.263:11143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10052 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2650.172731] audit: type=1334 audit(1728463999.271:11144): prog-id=2513 op=LOAD [ 2650.179950] audit: type=1334 audit(1728463999.271:11145): prog-id=2514 op=LOAD [ 2655.282707] show_signal_msg: 18 callbacks suppressed [ 2655.282710] agetty[10068]: segfault at 0 ip 00007f9a73f5e7d1 sp 00007ffc81bec318 error 4 [ 2655.282973] agetty[10069]: segfault at 0 ip 00007f601a55e7d1 sp 00007ffcd337d1c8 error 4 [ 2655.287696] in libc.so.6[15e7d1,7f9a73e28000+175000] [ 2655.295780] in libc.so.6[15e7d1,7f601a428000+175000] likely on CPU 29 (core 29, socket 0) [ 2655.303867] likely on CPU 67 (core 3, socket 0) [ 2655.308930] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2655.317186] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2655.317209] audit: type=1701 audit(1728464004.503:11164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10068 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2655.376513] audit: type=1701 audit(1728464004.507:11165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10069 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2655.392232] audit: type=1334 audit(1728464004.507:11166): prog-id=2516 op=LOAD [ 2655.399456] audit: type=1334 audit(1728464004.507:11167): prog-id=2517 op=LOAD [ 2655.406675] audit: type=1334 audit(1728464004.507:11168): prog-id=2518 op=LOAD [ 2655.413892] audit: type=1130 audit(1728464004.511:11169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@819-10074-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2655.435412] audit: type=1334 audit(1728464004.511:11170): prog-id=2519 op=LOAD [ 2655.442631] audit: type=1334 audit(1728464004.511:11171): prog-id=2520 op=LOAD [ 2660.522450] show_signal_msg: 18 callbacks suppressed [ 2660.522454] agetty[10084]: segfault at 0 ip 00007fb53db5e7d1 sp 00007fff65021fa8 error 4 [ 2660.522899] agetty[10086]: segfault at 0 ip 00007f951775e7d1 sp 00007ffdff8150c8 error 4 [ 2660.527436] in libc.so.6[15e7d1,7fb53da28000+175000] [ 2660.535524] in libc.so.6[15e7d1,7f9517628000+175000] [ 2660.543619] likely on CPU 29 (core 29, socket 0) [ 2660.548669] likely on CPU 79 (core 15, socket 0) [ 2660.548672] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2660.548697] audit: type=1701 audit(1728464009.735:11190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10086 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2660.553730] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2660.558434] audit: type=1334 audit(1728464009.739:11191): prog-id=2522 op=LOAD [ 2660.558436] audit: type=1334 audit(1728464009.739:11192): prog-id=2523 op=LOAD [ 2660.632276] audit: type=1334 audit(1728464009.739:11193): prog-id=2524 op=LOAD [ 2660.639492] audit: type=1130 audit(1728464009.743:11194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@821-10089-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2660.661017] audit: type=1701 audit(1728464009.747:11195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10084 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2660.676737] audit: type=1334 audit(1728464009.755:11196): prog-id=2525 op=LOAD [ 2660.683960] audit: type=1334 audit(1728464009.755:11197): prog-id=2526 op=LOAD [ 2665.782402] show_signal_msg: 18 callbacks suppressed [ 2665.782406] agetty[10099]: segfault at 0 ip 00007f4b8895e7d1 sp 00007ffdfd80b288 error 4 in libc.so.6[15e7d1,7f4b88828000+175000] likely on CPU 27 (core 27, socket 0) [ 2665.802245] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2665.802935] agetty[10100]: segfault at 0 ip 00007f3e42b5e7d1 sp 00007ffe78334298 error 4 in libc.so.6[15e7d1,7f3e42a28000+175000] likely on CPU 66 (core 2, socket 0) [ 2665.821031] audit: type=1701 audit(1728464015.007:11216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10099 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2665.835771] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2665.851486] audit: type=1334 audit(1728464015.011:11217): prog-id=2528 op=LOAD [ 2665.851488] audit: type=1334 audit(1728464015.011:11218): prog-id=2529 op=LOAD [ 2665.884670] audit: type=1334 audit(1728464015.011:11219): prog-id=2530 op=LOAD [ 2665.891890] audit: type=1130 audit(1728464015.015:11220): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@823-10105-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2665.913411] audit: type=1701 audit(1728464015.055:11221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10100 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2665.929130] audit: type=1334 audit(1728464015.063:11222): prog-id=2531 op=LOAD [ 2665.936348] audit: type=1334 audit(1728464015.063:11223): prog-id=2532 op=LOAD [ 2671.026424] show_signal_msg: 18 callbacks suppressed [ 2671.026428] agetty[10115]: segfault at 0 ip 00007fe82c15e7d1 sp 00007ffc770280e8 error 4 in libc.so.6[15e7d1,7fe82c028000+175000] likely on CPU 29 (core 29, socket 0) [ 2671.046262] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2671.046933] agetty[10116]: segfault at 0 ip 00007f603d75e7d1 sp 00007ffea3dd1d18 error 4 in libc.so.6[15e7d1,7f603d628000+175000] likely on CPU 66 (core 2, socket 0) [ 2671.065035] audit: type=1701 audit(1728464020.251:11242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10115 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2671.079786] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2671.095502] audit: type=1334 audit(1728464020.255:11243): prog-id=2534 op=LOAD [ 2671.121468] audit: type=1334 audit(1728464020.255:11244): prog-id=2535 op=LOAD [ 2671.128687] audit: type=1334 audit(1728464020.255:11245): prog-id=2536 op=LOAD [ 2671.135902] audit: type=1130 audit(1728464020.259:11246): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@825-10121-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2671.157425] audit: type=1701 audit(1728464020.299:11247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10116 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2671.173136] audit: type=1334 audit(1728464020.307:11248): prog-id=2537 op=LOAD [ 2671.180356] audit: type=1334 audit(1728464020.307:11249): prog-id=2538 op=LOAD [ 2676.278432] show_signal_msg: 18 callbacks suppressed [ 2676.278435] agetty[10131]: segfault at 0 ip 00007fab83b5e7d1 sp 00007ffef53d1ce8 error 4 [ 2676.278705] agetty[10132]: segfault at 0 ip 00007ff9c4f5e7d1 sp 00007ffeacc2f028 error 4 [ 2676.283419] in libc.so.6[15e7d1,7fab83a28000+175000] [ 2676.291507] in libc.so.6[15e7d1,7ff9c4e28000+175000] [ 2676.299588] likely on CPU 29 (core 29, socket 0) [ 2676.299591] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2676.304643] likely on CPU 78 (core 14, socket 0) [ 2676.309712] audit: type=1701 audit(1728464025.495:11268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10131 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2676.314401] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2676.333146] audit: type=1334 audit(1728464025.503:11269): prog-id=2540 op=LOAD [ 2676.333148] audit: type=1334 audit(1728464025.503:11270): prog-id=2541 op=LOAD [ 2676.333150] audit: type=1334 audit(1728464025.503:11271): prog-id=2542 op=LOAD [ 2676.395466] audit: type=1130 audit(1728464025.503:11272): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@827-10137-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2676.416988] audit: type=1701 audit(1728464025.523:11273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10132 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2676.432711] audit: type=1334 audit(1728464025.531:11274): prog-id=2543 op=LOAD [ 2676.439933] audit: type=1334 audit(1728464025.531:11275): prog-id=2544 op=LOAD [ 2681.534437] show_signal_msg: 18 callbacks suppressed [ 2681.534441] agetty[10147]: segfault at 0 ip 00007fea5735e7d1 sp 00007fff9eb536a8 error 4 [ 2681.534814] agetty[10148]: segfault at 0 ip 00007fdd2655e7d1 sp 00007ffdec0e0688 error 4 [ 2681.539421] in libc.so.6[15e7d1,7fea57228000+175000] [ 2681.547509] in libc.so.6[15e7d1,7fdd26428000+175000] likely on CPU 28 (core 28, socket 0) [ 2681.555602] likely on CPU 78 (core 14, socket 0) [ 2681.555605] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2681.560662] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2681.568950] audit: type=1701 audit(1728464030.755:11294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10147 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2681.628330] audit: type=1701 audit(1728464030.759:11295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10148 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2681.644043] audit: type=1334 audit(1728464030.759:11296): prog-id=2546 op=LOAD [ 2681.651259] audit: type=1334 audit(1728464030.759:11297): prog-id=2547 op=LOAD [ 2681.658480] audit: type=1334 audit(1728464030.759:11298): prog-id=2548 op=LOAD [ 2681.665696] audit: type=1130 audit(1728464030.763:11299): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@829-10153-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2681.687217] audit: type=1334 audit(1728464030.763:11300): prog-id=2549 op=LOAD [ 2681.694436] audit: type=1334 audit(1728464030.763:11301): prog-id=2550 op=LOAD [ 2686.782341] show_signal_msg: 18 callbacks suppressed [ 2686.782345] agetty[10163]: segfault at 0 ip 00007f6a7855e7d1 sp 00007ffc33414f48 error 4 [ 2686.782655] agetty[10164]: segfault at 0 ip 00007f26a315e7d1 sp 00007ffec69be958 error 4 [ 2686.787325] in libc.so.6[15e7d1,7f6a78428000+175000] [ 2686.795413] in libc.so.6[15e7d1,7f26a3028000+175000] likely on CPU 78 (core 14, socket 0) [ 2686.803509] likely on CPU 28 (core 28, socket 0) [ 2686.803513] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2686.808568] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2686.816848] audit: type=1701 audit(1728464036.003:11320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10163 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2686.876250] audit: type=1701 audit(1728464036.007:11321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10164 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2686.891967] audit: type=1334 audit(1728464036.007:11322): prog-id=2552 op=LOAD [ 2686.899191] audit: type=1334 audit(1728464036.007:11323): prog-id=2553 op=LOAD [ 2686.906411] audit: type=1334 audit(1728464036.007:11324): prog-id=2554 op=LOAD [ 2686.913630] audit: type=1130 audit(1728464036.011:11325): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@831-10169-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2686.935149] audit: type=1334 audit(1728464036.011:11326): prog-id=2555 op=LOAD [ 2686.942367] audit: type=1334 audit(1728464036.011:11327): prog-id=2556 op=LOAD [ 2692.038438] show_signal_msg: 18 callbacks suppressed [ 2692.038441] agetty[10179]: segfault at 0 ip 00007ff51b75e7d1 sp 00007ffc42eb24e8 error 4 in libc.so.6[15e7d1,7ff51b628000+175000] likely on CPU 78 (core 14, socket 0) [ 2692.058278] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2692.058951] agetty[10180]: segfault at 0 ip 00007f3b8df5e7d1 sp 00007ffe363d3e98 error 4 in libc.so.6[15e7d1,7f3b8de28000+175000] likely on CPU 29 (core 29, socket 0) [ 2692.077058] audit: type=1701 audit(1728464041.263:11346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10179 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2692.091899] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2692.107607] audit: type=1334 audit(1728464041.267:11347): prog-id=2558 op=LOAD [ 2692.107609] audit: type=1334 audit(1728464041.267:11348): prog-id=2559 op=LOAD [ 2692.107611] audit: type=1334 audit(1728464041.267:11349): prog-id=2560 op=LOAD [ 2692.148015] audit: type=1130 audit(1728464041.271:11350): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@833-10185-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2692.169540] audit: type=1701 audit(1728464041.311:11351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10180 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2692.185258] audit: type=1334 audit(1728464041.315:11352): prog-id=2561 op=LOAD [ 2692.192478] audit: type=1334 audit(1728464041.319:11353): prog-id=2562 op=LOAD [ 2697.278785] show_signal_msg: 18 callbacks suppressed [ 2697.278789] agetty[10195]: segfault at 0 ip 00007fd2f635e7d1 sp 00007ffd0c6919f8 error 4 [ 2697.278921] agetty[10196]: segfault at 0 ip 00007fcb7c95e7d1 sp 00007ffc1872f638 error 4 [ 2697.283769] in libc.so.6[15e7d1,7fd2f6228000+175000] [ 2697.291857] in libc.so.6[15e7d1,7fcb7c828000+175000] [ 2697.299943] likely on CPU 30 (core 30, socket 0) [ 2697.299947] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2697.305004] likely on CPU 78 (core 14, socket 0) [ 2697.310075] audit: type=1701 audit(1728464046.495:11372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10195 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2697.314763] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2697.333509] audit: type=1334 audit(1728464046.503:11373): prog-id=2564 op=LOAD [ 2697.381380] audit: type=1334 audit(1728464046.503:11374): prog-id=2565 op=LOAD [ 2697.388601] audit: type=1334 audit(1728464046.503:11375): prog-id=2566 op=LOAD [ 2697.395818] audit: type=1130 audit(1728464046.503:11376): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@835-10201-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2697.417340] audit: type=1701 audit(1728464046.523:11377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10196 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2697.433061] audit: type=1334 audit(1728464046.531:11378): prog-id=2567 op=LOAD [ 2697.440280] audit: type=1334 audit(1728464046.531:11379): prog-id=2568 op=LOAD [ 2702.542519] show_signal_msg: 18 callbacks suppressed [ 2702.542522] agetty[10211]: segfault at 0 ip 00007f880475e7d1 sp 00007ffd96c5a008 error 4 in libc.so.6[15e7d1,7f8804628000+175000] likely on CPU 27 (core 27, socket 0) [ 2702.562361] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2702.563011] agetty[10212]: segfault at 0 ip 00007faa9895e7d1 sp 00007ffdb37e9128 error 4 in libc.so.6[15e7d1,7faa98828000+175000] likely on CPU 78 (core 14, socket 0) [ 2702.581145] audit: type=1701 audit(1728464051.767:11398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10211 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2702.595979] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2702.611687] audit: type=1334 audit(1728464051.771:11399): prog-id=2570 op=LOAD [ 2702.611690] audit: type=1334 audit(1728464051.771:11400): prog-id=2571 op=LOAD [ 2702.644877] audit: type=1334 audit(1728464051.771:11401): prog-id=2572 op=LOAD [ 2702.652096] audit: type=1130 audit(1728464051.775:11402): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@837-10216-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2702.673624] audit: type=1701 audit(1728464051.815:11403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10212 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2702.689338] audit: type=1334 audit(1728464051.823:11404): prog-id=2573 op=LOAD [ 2702.696558] audit: type=1334 audit(1728464051.823:11405): prog-id=2574 op=LOAD [ 2707.790518] show_signal_msg: 18 callbacks suppressed [ 2707.790522] agetty[10226]: segfault at 0 ip 00007f468ad5e7d1 sp 00007fff85f2c998 error 4 [ 2707.790949] agetty[10227]: segfault at 0 ip 00007fc38295e7d1 sp 00007fff71df9978 error 4 [ 2707.795504] in libc.so.6[15e7d1,7f468ac28000+175000] [ 2707.803591] in libc.so.6[15e7d1,7fc382828000+175000] [ 2707.811683] likely on CPU 67 (core 3, socket 0) [ 2707.811686] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2707.811711] audit: type=1701 audit(1728464056.995:11424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10226 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2707.816745] likely on CPU 78 (core 14, socket 0) [ 2707.821798] audit: type=1334 audit(1728464057.003:11425): prog-id=2576 op=LOAD [ 2707.821800] audit: type=1334 audit(1728464057.003:11426): prog-id=2577 op=LOAD [ 2707.826416] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2707.845159] audit: type=1334 audit(1728464057.003:11427): prog-id=2578 op=LOAD [ 2707.845161] audit: type=1130 audit(1728464057.003:11428): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@839-10233-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2707.927505] audit: type=1701 audit(1728464057.047:11429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2707.943227] audit: type=1334 audit(1728464057.051:11430): prog-id=2579 op=LOAD [ 2707.950449] audit: type=1334 audit(1728464057.051:11431): prog-id=2580 op=LOAD [ 2713.038446] show_signal_msg: 18 callbacks suppressed [ 2713.038450] agetty[10243]: segfault at 0 ip 00007fd70d55e7d1 sp 00007ffc6c2a1398 error 4 in libc.so.6[15e7d1,7fd70d428000+175000] likely on CPU 79 (core 15, socket 0) [ 2713.058284] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2713.058907] agetty[10244]: segfault at 0 ip 00007f736a55e7d1 sp 00007ffd1418de98 error 4 in libc.so.6[15e7d1,7f736a428000+175000] likely on CPU 67 (core 3, socket 0) [ 2713.077068] audit: type=1701 audit(1728464062.263:11450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10243 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2713.091808] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2713.107525] audit: type=1334 audit(1728464062.267:11451): prog-id=2582 op=LOAD [ 2713.107528] audit: type=1334 audit(1728464062.267:11452): prog-id=2583 op=LOAD [ 2713.140719] audit: type=1334 audit(1728464062.267:11453): prog-id=2584 op=LOAD [ 2713.147938] audit: type=1130 audit(1728464062.271:11454): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@841-10250-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2713.169459] audit: type=1701 audit(1728464062.311:11455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10244 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2713.185179] audit: type=1334 audit(1728464062.319:11456): prog-id=2585 op=LOAD [ 2713.192406] audit: type=1334 audit(1728464062.319:11457): prog-id=2586 op=LOAD [ 2718.282416] show_signal_msg: 18 callbacks suppressed [ 2718.282420] agetty[10260]: segfault at 0 ip 00007f48c7d5e7d1 sp 00007ffca2eb9cb8 error 4 [ 2718.282824] agetty[10262]: segfault at 0 ip 00007f13f7d5e7d1 sp 00007ffe090c7cb8 error 4 [ 2718.287400] in libc.so.6[15e7d1,7f48c7c28000+175000] [ 2718.295487] in libc.so.6[15e7d1,7f13f7c28000+175000] likely on CPU 29 (core 29, socket 0) [ 2718.303579] likely on CPU 66 (core 2, socket 0) [ 2718.308631] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2718.316891] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2718.316924] audit: type=1701 audit(1728464067.503:11476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10260 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2718.374716] audit: type=1701 audit(1728464067.507:11477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10262 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2718.390439] audit: type=1334 audit(1728464067.507:11478): prog-id=2588 op=LOAD [ 2718.397660] audit: type=1334 audit(1728464067.507:11479): prog-id=2589 op=LOAD [ 2718.404879] audit: type=1334 audit(1728464067.507:11480): prog-id=2590 op=LOAD [ 2718.412099] audit: type=1130 audit(1728464067.527:11481): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@843-10267-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2718.433617] audit: type=1334 audit(1728464067.527:11482): prog-id=2591 op=LOAD [ 2718.440836] audit: type=1334 audit(1728464067.527:11483): prog-id=2592 op=LOAD [ 2723.542367] show_signal_msg: 18 callbacks suppressed [ 2723.542370] agetty[10277]: segfault at 0 ip 00007fd29835e7d1 sp 00007fffd26fbb68 error 4 in libc.so.6[15e7d1,7fd298228000+175000] likely on CPU 29 (core 29, socket 0) [ 2723.562223] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2723.580994] audit: type=1701 audit(1728464072.767:11502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10277 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2723.581639] agetty[10278]: segfault at 0 ip 00007feed195e7d1 sp 00007ffe430c95a8 error 4 [ 2723.596717] audit: type=1334 audit(1728464072.771:11503): prog-id=2594 op=LOAD [ 2723.596719] audit: type=1334 audit(1728464072.771:11504): prog-id=2595 op=LOAD [ 2723.596721] audit: type=1334 audit(1728464072.771:11505): prog-id=2596 op=LOAD [ 2723.596723] audit: type=1130 audit(1728464072.775:11506): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@845-10281-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2723.604811] in libc.so.6[15e7d1,7feed1828000+175000] likely on CPU 15 (core 15, socket 0) [ 2723.656256] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2723.675045] audit: type=1701 audit(1728464072.859:11507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10278 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2723.690767] audit: type=1334 audit(1728464072.867:11508): prog-id=2597 op=LOAD [ 2723.697991] audit: type=1334 audit(1728464072.867:11509): prog-id=2598 op=LOAD [ 2732.338487] show_signal_msg: 46 callbacks suppressed [ 2732.338491] agetty[10319]: segfault at 0 ip 00007faf43d5e7d1 sp 00007ffc2ebbabb8 error 4 [ 2732.338854] agetty[10320]: segfault at 0 ip 00007f8ceb55e7d1 sp 00007fff2e784ae8 error 4 [ 2732.343468] in libc.so.6[15e7d1,7faf43c28000+175000] [ 2732.351556] in libc.so.6[15e7d1,7f8ceb428000+175000] [ 2732.359642] likely on CPU 88 (core 24, socket 0) [ 2732.364700] likely on CPU 77 (core 13, socket 0) [ 2732.369754] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2732.374459] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2737.502682] agetty[10330]: segfault at 0 ip 00007fa75b55e7d1 sp 00007ffd7f494228 error 4 in libc.so.6[15e7d1,7fa75b428000+175000] likely on CPU 68 (core 4, socket 0) [ 2737.502923] agetty[10334]: segfault at 0 ip 00007f2a9275e7d1 sp 00007ffe572ada68 error 4 [ 2737.517467] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2737.517468] in libc.so.6[15e7d1,7f2a92628000+175000] likely on CPU 78 (core 14, socket 0) [ 2737.552571] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2742.654566] agetty[10346]: segfault at 0 ip 00007f88aa95e7d1 sp 00007ffc67ad9f78 error 4 in libc.so.6[15e7d1,7f88aa828000+175000] likely on CPU 30 (core 30, socket 0) [ 2742.654714] agetty[10350]: segfault at 0 ip 00007f858895e7d1 sp 00007ffd9c125c58 error 4 in libc.so.6[15e7d1,7f8588828000+175000] [ 2742.669433] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2742.699831] likely on CPU 78 (core 14, socket 0) [ 2742.704545] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2747.810213] agetty[10362]: segfault at 0 ip 00007fe4df35e7d1 sp 00007fffbe4bcb18 error 4 in libc.so.6[15e7d1,7fe4df228000+175000] likely on CPU 68 (core 4, socket 0) [ 2747.810476] agetty[10366]: segfault at 0 ip 00007fe9bed5e7d1 sp 00007fff7c9fbdb8 error 4 [ 2747.824989] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2747.851826] in libc.so.6[15e7d1,7fe9bec28000+175000] likely on CPU 30 (core 30, socket 0) [ 2747.860094] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2752.962622] agetty[10376]: segfault at 0 ip 00007f8c4c75e7d1 sp 00007ffe039710d8 error 4 in libc.so.6[15e7d1,7f8c4c628000+175000] likely on CPU 68 (core 4, socket 0) [ 2752.963023] agetty[10380]: segfault at 0 ip 00007ff86235e7d1 sp 00007ffd724f0f38 error 4 [ 2752.977402] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2753.004248] in libc.so.6[15e7d1,7ff862228000+175000] likely on CPU 29 (core 29, socket 0) [ 2753.012513] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2758.110588] agetty[10392]: segfault at 0 ip 00007f5868f5e7d1 sp 00007ffdf5eac2c8 error 4 in libc.so.6[15e7d1,7f5868e28000+175000] likely on CPU 8 (core 8, socket 0) [ 2758.110880] agetty[10396]: segfault at 0 ip 00007f28c455e7d1 sp 00007ffff93199d8 error 4 in libc.so.6[15e7d1,7f28c4428000+175000] [ 2758.125281] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2758.155675] likely on CPU 29 (core 29, socket 0) [ 2758.160382] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2763.262456] agetty[10410]: segfault at 0 ip 00007f437c35e7d1 sp 00007ffcd5df6638 error 4 in libc.so.6[15e7d1,7f437c228000+175000] likely on CPU 68 (core 4, socket 0) [ 2763.277242] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2763.277905] agetty[10414]: segfault at 0 ip 00007f4f1555e7d1 sp 00007ffcf561b268 error 4 in libc.so.6[15e7d1,7f4f15428000+175000] likely on CPU 29 (core 29, socket 0) [ 2763.310853] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2768.410685] agetty[10427]: segfault at 0 ip 00007f3b14d5e7d1 sp 00007ffca0153d18 error 4 in libc.so.6[15e7d1,7f3b14c28000+175000] likely on CPU 82 (core 18, socket 0) [ 2768.410817] agetty[10431]: segfault at 0 ip 00007f8c02d5e7d1 sp 00007ffe52833f78 error 4 [ 2768.425551] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2768.425553] in libc.so.6[15e7d1,7f8c02c28000+175000] likely on CPU 29 (core 29, socket 0) [ 2768.460655] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2773.554536] agetty[10441]: segfault at 0 ip 00007f717eb5e7d1 sp 00007fffdeec7da8 error 4 in libc.so.6[15e7d1,7f717ea28000+175000] likely on CPU 8 (core 8, socket 0) [ 2773.554941] agetty[10445]: segfault at 0 ip 00007ffa8315e7d1 sp 00007ffc9501f5d8 error 4 [ 2773.569228] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2773.596063] in libc.so.6[15e7d1,7ffa83028000+175000] likely on CPU 28 (core 28, socket 0) [ 2773.604331] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2778.702819] agetty[10458]: segfault at 0 ip 00007fa77ef5e7d1 sp 00007ffc9e6aeac8 error 4 in libc.so.6[15e7d1,7fa77ee28000+175000] likely on CPU 95 (core 31, socket 0) [ 2778.702867] agetty[10462]: segfault at 0 ip 00007f3e2db5e7d1 sp 00007ffefc126db8 error 4 [ 2778.717689] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2778.744538] in libc.so.6[15e7d1,7f3e2da28000+175000] likely on CPU 67 (core 3, socket 0) [ 2778.752719] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2783.858245] agetty[10474]: segfault at 0 ip 00007fafed35e7d1 sp 00007ffd57fd75b8 error 4 in libc.so.6[15e7d1,7fafed228000+175000] likely on CPU 24 (core 24, socket 0) [ 2783.858901] agetty[10478]: segfault at 0 ip 00007f1a4215e7d1 sp 00007ffecb0cd908 error 4 [ 2783.873113] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2783.899963] in libc.so.6[15e7d1,7f1a42028000+175000] likely on CPU 76 (core 12, socket 0) [ 2783.908235] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2789.026662] agetty[10489]: segfault at 0 ip 00007f3a1e15e7d1 sp 00007ffd81413128 error 4 in libc.so.6[15e7d1,7f3a1e028000+175000] likely on CPU 25 (core 25, socket 0) [ 2789.026916] agetty[10493]: segfault at 0 ip 00007fc4eb35e7d1 sp 00007ffe28fac558 error 4 [ 2789.041529] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2789.041530] in libc.so.6[15e7d1,7fc4eb228000+175000] likely on CPU 76 (core 12, socket 0) [ 2789.076625] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2794.178567] agetty[10505]: segfault at 0 ip 00007f0e4db5e7d1 sp 00007fff344bcc08 error 4 in libc.so.6[15e7d1,7f0e4da28000+175000] likely on CPU 67 (core 3, socket 0) [ 2794.178871] agetty[10509]: segfault at 0 ip 00007ff1be55e7d1 sp 00007ffc1c238d98 error 4 [ 2794.193344] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2794.193345] in libc.so.6[15e7d1,7ff1be428000+175000] likely on CPU 29 (core 29, socket 0) [ 2794.228448] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2799.322430] agetty[10522]: segfault at 0 ip 00007fc17215e7d1 sp 00007fff475b9c08 error 4 in libc.so.6[15e7d1,7fc172028000+175000] likely on CPU 81 (core 17, socket 0) [ 2799.322756] agetty[10526]: segfault at 0 ip 00007fbafb55e7d1 sp 00007ffd3efb8108 error 4 [ 2799.337295] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2799.364141] in libc.so.6[15e7d1,7fbafb428000+175000] likely on CPU 29 (core 29, socket 0) [ 2799.372407] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2804.478487] agetty[10539]: segfault at 0 ip 00007f712e55e7d1 sp 00007ffd469c5788 error 4 in libc.so.6[15e7d1,7f712e428000+175000] likely on CPU 98 (core 34, socket 0) [ 2804.478761] agetty[10543]: segfault at 0 ip 00007f089115e7d1 sp 00007ffd60fc1e88 error 4 [ 2804.493354] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2804.520191] in libc.so.6[15e7d1,7f0891028000+175000] likely on CPU 29 (core 29, socket 0) [ 2804.528457] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2809.630562] agetty[10554]: segfault at 0 ip 00007f014955e7d1 sp 00007ffed7e49d68 error 4 in libc.so.6[15e7d1,7f0149428000+175000] likely on CPU 76 (core 12, socket 0) [ 2809.630961] agetty[10558]: segfault at 0 ip 00007f350995e7d1 sp 00007fff0f8cf618 error 4 in libc.so.6[15e7d1,7f3509828000+175000] likely on CPU 28 (core 28, socket 0) [ 2809.645458] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2809.680553] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2814.802622] agetty[10571]: segfault at 0 ip 00007f516f75e7d1 sp 00007ffc538f6308 error 4 in libc.so.6[15e7d1,7f516f628000+175000] likely on CPU 67 (core 3, socket 0) [ 2814.802725] agetty[10575]: segfault at 0 ip 00007f1c8435e7d1 sp 00007ffd2a5ae1e8 error 4 in libc.so.6[15e7d1,7f1c84228000+175000] [ 2814.817397] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2814.847796] likely on CPU 29 (core 29, socket 0) [ 2814.852509] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2817.384648] audit: type=1305 audit(1728464166.571:12011): op=set audit_pid=0 old=10310 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 2817.397169] audit: type=1300 audit(1728464166.571:12011): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffd9c5d1830 a2=3c a3=0 items=0 ppid=10308 pid=10310 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 2817.425797] audit: type=1327 audit(1728464166.571:12011): proctitle="/sbin/auditd" [ 2819.966641] agetty[10587]: segfault at 0 ip 00007eff2ed5e7d1 sp 00007fff3a31a508 error 4 in libc.so.6[15e7d1,7eff2ec28000+175000] likely on CPU 72 (core 8, socket 0) [ 2819.966745] agetty[10591]: segfault at 0 ip 00007f97d575e7d1 sp 00007ffe932540c8 error 4 in libc.so.6[15e7d1,7f97d5628000+175000] [ 2819.981424] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2819.993079] likely on CPU 29 (core 29, socket 0) [ 2820.011859] audit: type=1701 audit(1728464169.195:12012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10587 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2820.016531] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2820.051008] audit: type=1701 audit(1728464169.203:12013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10591 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2820.066733] audit: type=1334 audit(1728464169.203:12014): prog-id=2711 op=LOAD [ 2820.073960] audit: type=1334 audit(1728464169.203:12015): prog-id=2712 op=LOAD [ 2820.081191] audit: type=1334 audit(1728464169.203:12016): prog-id=2713 op=LOAD [ 2820.088416] audit: type=1130 audit(1728464169.203:12017): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@884-10595-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2820.109941] audit: type=1334 audit(1728464169.207:12018): prog-id=2714 op=LOAD [ 2820.117170] audit: type=1334 audit(1728464169.207:12019): prog-id=2715 op=LOAD [ 2825.206643] show_signal_msg: 21 callbacks suppressed [ 2825.206648] agetty[10609]: segfault at 0 ip 00007f197b55e7d1 sp 00007ffe68a2b2d8 error 4 [ 2825.206787] agetty[10606]: segfault at 0 ip 00007fdde235e7d1 sp 00007ffc00f17b18 error 4 [ 2825.211623] in libc.so.6[15e7d1,7f197b428000+175000] likely on CPU 28 (core 28, socket 0) [ 2825.219719] in libc.so.6[15e7d1,7fdde2228000+175000] [ 2825.227805] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2825.227835] audit: type=1701 audit(1728464174.411:12041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10609 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2825.236063] likely on CPU 77 (core 13, socket 0) [ 2825.236066] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2825.300547] audit: type=1334 audit(1728464174.419:12042): prog-id=2717 op=LOAD [ 2825.307773] audit: type=1334 audit(1728464174.419:12043): prog-id=2718 op=LOAD [ 2825.315001] audit: type=1334 audit(1728464174.419:12044): prog-id=2719 op=LOAD [ 2825.322228] audit: type=1701 audit(1728464174.419:12045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10606 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2825.337951] audit: type=1130 audit(1728464174.419:12046): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@886-10612-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2825.359477] audit: type=1334 audit(1728464174.427:12047): prog-id=2720 op=LOAD [ 2825.366746] audit: type=1334 audit(1728464174.427:12048): prog-id=2721 op=LOAD [ 2830.454326] show_signal_msg: 18 callbacks suppressed [ 2830.454329] agetty[10622]: segfault at 0 ip 00007f537cf5e7d1 sp 00007ffeba3bf188 error 4 [ 2830.454713] agetty[10623]: segfault at 0 ip 00007f67ad75e7d1 sp 00007fffbb5bba38 error 4 [ 2830.459304] in libc.so.6[15e7d1,7f537ce28000+175000] [ 2830.467392] in libc.so.6[15e7d1,7f67ad628000+175000] likely on CPU 29 (core 29, socket 0) [ 2830.475489] likely on CPU 77 (core 13, socket 0) [ 2830.493520] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2830.495015] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2830.496557] audit: type=1701 audit(1728464179.683:12067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10623 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2830.549735] audit: type=1334 audit(1728464179.687:12068): prog-id=2723 op=LOAD [ 2830.556964] audit: type=1334 audit(1728464179.687:12069): prog-id=2724 op=LOAD [ 2830.564189] audit: type=1334 audit(1728464179.687:12070): prog-id=2725 op=LOAD [ 2830.571415] audit: type=1130 audit(1728464179.691:12071): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@888-10628-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2830.592938] audit: type=1701 audit(1728464179.699:12072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10622 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2830.608670] audit: type=1334 audit(1728464179.707:12073): prog-id=2726 op=LOAD [ 2830.615893] audit: type=1334 audit(1728464179.707:12074): prog-id=2727 op=LOAD [ 2835.718663] show_signal_msg: 18 callbacks suppressed [ 2835.718667] agetty[10638]: segfault at 0 ip 00007fa69435e7d1 sp 00007ffc68399c08 error 4 [ 2835.718902] agetty[10639]: segfault at 0 ip 00007f085695e7d1 sp 00007ffd496f56d8 error 4 [ 2835.723646] in libc.so.6[15e7d1,7fa694228000+175000] [ 2835.731728] in libc.so.6[15e7d1,7f0856828000+175000] likely on CPU 72 (core 8, socket 0) [ 2835.731734] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2835.731764] audit: type=1701 audit(1728464184.919:12093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10639 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2835.739834] likely on CPU 29 (core 29, socket 0) [ 2835.744890] audit: type=1334 audit(1728464184.923:12094): prog-id=2729 op=LOAD [ 2835.753069] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2835.771820] audit: type=1334 audit(1728464184.923:12095): prog-id=2730 op=LOAD [ 2835.771823] audit: type=1334 audit(1728464184.923:12096): prog-id=2731 op=LOAD [ 2835.834147] audit: type=1130 audit(1728464184.923:12097): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@890-10644-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2835.855671] audit: type=1701 audit(1728464184.975:12098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10638 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2835.871394] audit: type=1334 audit(1728464184.979:12099): prog-id=2732 op=LOAD [ 2835.878620] audit: type=1334 audit(1728464184.979:12100): prog-id=2733 op=LOAD [ 2840.982735] show_signal_msg: 18 callbacks suppressed [ 2840.982739] agetty[10654]: segfault at 0 ip 00007f6a64b5e7d1 sp 00007ffff57004d8 error 4 [ 2840.983021] agetty[10655]: segfault at 0 ip 00007f6b2655e7d1 sp 00007ffe1f7171e8 error 4 [ 2840.987724] in libc.so.6[15e7d1,7f6a64a28000+175000] [ 2840.995809] in libc.so.6[15e7d1,7f6b26428000+175000] [ 2841.003894] likely on CPU 15 (core 15, socket 0) [ 2841.008946] likely on CPU 28 (core 28, socket 0) [ 2841.008949] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2841.018731] audit: type=1701 audit(1728464190.203:12119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10655 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2841.023425] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2841.078123] audit: type=1701 audit(1728464190.207:12120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10654 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2841.093849] audit: type=1334 audit(1728464190.211:12121): prog-id=2735 op=LOAD [ 2841.101071] audit: type=1334 audit(1728464190.211:12122): prog-id=2736 op=LOAD [ 2841.108296] audit: type=1334 audit(1728464190.211:12123): prog-id=2737 op=LOAD [ 2841.115520] audit: type=1130 audit(1728464190.211:12124): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@892-10658-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2841.137046] audit: type=1334 audit(1728464190.215:12125): prog-id=2738 op=LOAD [ 2841.144272] audit: type=1334 audit(1728464190.215:12126): prog-id=2739 op=LOAD [ 2846.238557] show_signal_msg: 18 callbacks suppressed [ 2846.238561] agetty[10668]: segfault at 0 ip 00007fb34855e7d1 sp 00007fffdeb327e8 error 4 [ 2846.238911] agetty[10671]: segfault at 0 ip 00007fb571d5e7d1 sp 00007ffec8a678f8 error 4 [ 2846.243541] in libc.so.6[15e7d1,7fb348428000+175000] [ 2846.251625] in libc.so.6[15e7d1,7fb571c28000+175000] likely on CPU 29 (core 29, socket 0) [ 2846.259713] likely on CPU 15 (core 15, socket 0) [ 2846.264764] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2846.273026] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2846.277756] audit: type=1701 audit(1728464195.463:12145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10671 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2846.333943] audit: type=1701 audit(1728464195.463:12146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10668 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2846.349663] audit: type=1334 audit(1728464195.467:12147): prog-id=2741 op=LOAD [ 2846.356889] audit: type=1334 audit(1728464195.467:12148): prog-id=2742 op=LOAD [ 2846.364116] audit: type=1334 audit(1728464195.471:12149): prog-id=2743 op=LOAD [ 2846.371336] audit: type=1130 audit(1728464195.471:12150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@894-10674-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2846.392862] audit: type=1334 audit(1728464195.471:12151): prog-id=2744 op=LOAD [ 2846.400082] audit: type=1334 audit(1728464195.471:12152): prog-id=2745 op=LOAD [ 2851.506618] show_signal_msg: 18 callbacks suppressed [ 2851.506622] agetty[10684]: segfault at 0 ip 00007f4e5655e7d1 sp 00007ffec35c5df8 error 4 [ 2851.506924] agetty[10685]: segfault at 0 ip 00007f506435e7d1 sp 00007ffc3ca22de8 error 4 [ 2851.511603] in libc.so.6[15e7d1,7f4e56428000+175000] [ 2851.519693] in libc.so.6[15e7d1,7f5064228000+175000] [ 2851.527785] likely on CPU 66 (core 2, socket 0) [ 2851.532834] likely on CPU 28 (core 28, socket 0) [ 2851.532838] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2851.537895] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2851.542545] audit: type=1701 audit(1728464200.727:12171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10685 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2851.600430] audit: type=1701 audit(1728464200.731:12172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10684 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2851.616158] audit: type=1334 audit(1728464200.735:12173): prog-id=2747 op=LOAD [ 2851.623385] audit: type=1334 audit(1728464200.735:12174): prog-id=2748 op=LOAD [ 2851.630609] audit: type=1334 audit(1728464200.735:12175): prog-id=2749 op=LOAD [ 2851.637830] audit: type=1130 audit(1728464200.735:12176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@896-10690-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2851.659350] audit: type=1334 audit(1728464200.739:12177): prog-id=2750 op=LOAD [ 2851.666567] audit: type=1334 audit(1728464200.739:12178): prog-id=2751 op=LOAD [ 2856.770487] show_signal_msg: 18 callbacks suppressed [ 2856.770491] agetty[10700]: segfault at 0 ip 00007f3e3b55e7d1 sp 00007ffc4e2321b8 error 4 in libc.so.6[15e7d1,7f3e3b428000+175000] likely on CPU 28 (core 28, socket 0) [ 2856.790332] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2856.790946] agetty[10701]: segfault at 0 ip 00007f73fc95e7d1 sp 00007ffd00de22a8 error 4 in libc.so.6[15e7d1,7f73fc828000+175000] likely on CPU 73 (core 9, socket 0) [ 2856.809161] audit: type=1701 audit(1728464205.995:12197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10700 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2856.823863] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2856.839587] audit: type=1334 audit(1728464205.999:12198): prog-id=2753 op=LOAD [ 2856.865551] audit: type=1334 audit(1728464205.999:12199): prog-id=2754 op=LOAD [ 2856.872774] audit: type=1334 audit(1728464205.999:12200): prog-id=2755 op=LOAD [ 2856.879999] audit: type=1130 audit(1728464206.003:12201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@898-10706-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2856.901534] audit: type=1701 audit(1728464206.043:12202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10701 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2856.917249] audit: type=1334 audit(1728464206.051:12203): prog-id=2756 op=LOAD [ 2856.924475] audit: type=1334 audit(1728464206.051:12204): prog-id=2757 op=LOAD [ 2862.018688] show_signal_msg: 18 callbacks suppressed [ 2862.018692] agetty[10716]: segfault at 0 ip 00007f3a4375e7d1 sp 00007ffdb07dc8c8 error 4 [ 2862.018967] agetty[10717]: segfault at 0 ip 00007f22fa35e7d1 sp 00007ffc538d9b68 error 4 [ 2862.023675] in libc.so.6[15e7d1,7f3a43628000+175000] [ 2862.031759] in libc.so.6[15e7d1,7f22fa228000+175000] [ 2862.039846] likely on CPU 66 (core 2, socket 0) [ 2862.039849] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2862.044905] likely on CPU 29 (core 29, socket 0) [ 2862.049980] audit: type=1701 audit(1728464211.235:12223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10716 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2862.054579] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2862.112502] audit: type=1701 audit(1728464211.239:12224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10717 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2862.128223] audit: type=1334 audit(1728464211.243:12225): prog-id=2759 op=LOAD [ 2862.135446] audit: type=1334 audit(1728464211.243:12226): prog-id=2760 op=LOAD [ 2862.142673] audit: type=1334 audit(1728464211.243:12227): prog-id=2761 op=LOAD [ 2862.149893] audit: type=1130 audit(1728464211.243:12228): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@900-10720-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2862.171419] audit: type=1334 audit(1728464211.243:12229): prog-id=2762 op=LOAD [ 2862.178638] audit: type=1334 audit(1728464211.243:12230): prog-id=2763 op=LOAD [ 2867.266501] show_signal_msg: 18 callbacks suppressed [ 2867.266505] agetty[10730]: segfault at 0 ip 00007fb5fd35e7d1 sp 00007ffe7d65eb88 error 4 [ 2867.266837] agetty[10733]: segfault at 0 ip 00007f50a9f5e7d1 sp 00007ffea6209778 error 4 [ 2867.271481] in libc.so.6[15e7d1,7fb5fd228000+175000] [ 2867.279573] in libc.so.6[15e7d1,7f50a9e28000+175000] [ 2867.287656] likely on CPU 29 (core 29, socket 0) [ 2867.287659] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2867.292708] likely on CPU 0 (core 0, socket 0) [ 2867.297779] audit: type=1701 audit(1728464216.483:12249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10730 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2867.302470] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2867.321225] audit: type=1334 audit(1728464216.491:12250): prog-id=2765 op=LOAD [ 2867.321227] audit: type=1334 audit(1728464216.491:12251): prog-id=2766 op=LOAD [ 2867.376163] audit: type=1334 audit(1728464216.491:12252): prog-id=2767 op=LOAD [ 2867.383386] audit: type=1130 audit(1728464216.491:12253): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@902-10736-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2867.404907] audit: type=1701 audit(1728464216.511:12254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10733 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2867.420627] audit: type=1334 audit(1728464216.515:12255): prog-id=2768 op=LOAD [ 2867.427844] audit: type=1334 audit(1728464216.515:12256): prog-id=2769 op=LOAD [ 2872.530499] show_signal_msg: 18 callbacks suppressed [ 2872.530503] agetty[10746]: segfault at 0 ip 00007f59ec95e7d1 sp 00007ffcf7efe098 error 4 [ 2872.530932] agetty[10749]: segfault at 0 ip 00007f9d7b55e7d1 sp 00007ffe11ee5598 error 4 [ 2872.535483] in libc.so.6[15e7d1,7f59ec828000+175000] [ 2872.543570] in libc.so.6[15e7d1,7f9d7b428000+175000] [ 2872.551655] likely on CPU 4 (core 4, socket 0) [ 2872.551659] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2872.556708] likely on CPU 28 (core 28, socket 0) [ 2872.561808] audit: type=1701 audit(1728464221.747:12275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10746 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2872.566293] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2872.585039] audit: type=1334 audit(1728464221.751:12276): prog-id=2771 op=LOAD [ 2872.632910] audit: type=1334 audit(1728464221.751:12277): prog-id=2772 op=LOAD [ 2872.640129] audit: type=1334 audit(1728464221.751:12278): prog-id=2773 op=LOAD [ 2872.647350] audit: type=1130 audit(1728464221.755:12279): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@904-10755-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2872.668873] audit: type=1701 audit(1728464221.775:12280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10749 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2872.684593] audit: type=1334 audit(1728464221.779:12281): prog-id=2774 op=LOAD [ 2872.691817] audit: type=1334 audit(1728464221.779:12282): prog-id=2775 op=LOAD [ 2877.782481] show_signal_msg: 18 callbacks suppressed [ 2877.782485] agetty[10765]: segfault at 0 ip 00007fef33b5e7d1 sp 00007fffd4a27de8 error 4 [ 2877.782762] agetty[10766]: segfault at 0 ip 00007fdf0275e7d1 sp 00007ffe4c0a94b8 error 4 [ 2877.787462] in libc.so.6[15e7d1,7fef33a28000+175000] [ 2877.795550] in libc.so.6[15e7d1,7fdf02628000+175000] [ 2877.803635] likely on CPU 28 (core 28, socket 0) [ 2877.803638] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2877.808694] likely on CPU 73 (core 9, socket 0) [ 2877.813765] audit: type=1701 audit(1728464226.999:12301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10765 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2877.818455] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2877.837210] audit: type=1334 audit(1728464227.003:12302): prog-id=2777 op=LOAD [ 2877.837213] audit: type=1334 audit(1728464227.003:12303): prog-id=2778 op=LOAD [ 2877.892232] audit: type=1334 audit(1728464227.007:12304): prog-id=2779 op=LOAD [ 2877.899451] audit: type=1130 audit(1728464227.007:12305): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@906-10772-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2877.920970] audit: type=1701 audit(1728464227.027:12306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10766 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2877.936686] audit: type=1334 audit(1728464227.031:12307): prog-id=2780 op=LOAD [ 2877.943910] audit: type=1334 audit(1728464227.031:12308): prog-id=2781 op=LOAD [ 2883.034509] show_signal_msg: 18 callbacks suppressed [ 2883.034513] agetty[10782]: segfault at 0 ip 00007f52dc55e7d1 sp 00007ffc00366658 error 4 [ 2883.034814] agetty[10783]: segfault at 0 ip 00007f5abad5e7d1 sp 00007ffe8890ebb8 error 4 [ 2883.039494] in libc.so.6[15e7d1,7f52dc428000+175000] [ 2883.047581] in libc.so.6[15e7d1,7f5abac28000+175000] [ 2883.055667] likely on CPU 73 (core 9, socket 0) [ 2883.060717] likely on CPU 29 (core 29, socket 0) [ 2883.065772] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2883.065795] audit: type=1701 audit(1728464232.251:12327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10782 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2883.070398] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2883.075103] audit: type=1334 audit(1728464232.259:12328): prog-id=2783 op=LOAD [ 2883.075105] audit: type=1334 audit(1728464232.259:12329): prog-id=2784 op=LOAD [ 2883.145744] audit: type=1334 audit(1728464232.259:12330): prog-id=2785 op=LOAD [ 2883.152964] audit: type=1130 audit(1728464232.259:12331): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@908-10786-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2883.174485] audit: type=1701 audit(1728464232.263:12332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10783 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2883.190206] audit: type=1334 audit(1728464232.267:12333): prog-id=2786 op=LOAD [ 2883.197432] audit: type=1334 audit(1728464232.267:12334): prog-id=2787 op=LOAD [ 2888.286386] show_signal_msg: 18 callbacks suppressed [ 2888.286389] agetty[10796]: segfault at 0 ip 00007f58d7f5e7d1 sp 00007fffe531b808 error 4 [ 2888.286725] agetty[10800]: segfault at 0 ip 00007f228cb5e7d1 sp 00007ffecc890a18 error 4 [ 2888.291371] in libc.so.6[15e7d1,7f58d7e28000+175000] [ 2888.299457] in libc.so.6[15e7d1,7f228ca28000+175000] [ 2888.307540] likely on CPU 29 (core 29, socket 0) [ 2888.307543] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2888.312595] likely on CPU 73 (core 9, socket 0) [ 2888.317670] audit: type=1701 audit(1728464237.503:12353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10796 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2888.322353] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2888.341100] audit: type=1334 audit(1728464237.507:12354): prog-id=2789 op=LOAD [ 2888.387393] audit: type=1334 audit(1728464237.507:12355): prog-id=2790 op=LOAD [ 2888.394610] audit: type=1334 audit(1728464237.507:12356): prog-id=2791 op=LOAD [ 2888.401832] audit: type=1130 audit(1728464237.511:12357): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@910-10803-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2888.423353] audit: type=1701 audit(1728464237.531:12358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10800 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2888.439065] audit: type=1334 audit(1728464237.535:12359): prog-id=2792 op=LOAD [ 2888.446283] audit: type=1334 audit(1728464237.535:12360): prog-id=2793 op=LOAD [ 2893.534322] show_signal_msg: 18 callbacks suppressed [ 2893.534325] agetty[10813]: segfault at 0 ip 00007fe7bed5e7d1 sp 00007ffe5f32e6f8 error 4 in libc.so.6[15e7d1,7fe7bec28000+175000] likely on CPU 29 (core 29, socket 0) [ 2893.554159] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2893.554789] agetty[10814]: segfault at 0 ip 00007fedce55e7d1 sp 00007ffff1a21d18 error 4 in libc.so.6[15e7d1,7fedce428000+175000] likely on CPU 73 (core 9, socket 0) [ 2893.572941] audit: type=1701 audit(1728464242.759:12379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10813 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2893.587681] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2893.603391] audit: type=1334 audit(1728464242.763:12380): prog-id=2795 op=LOAD [ 2893.603394] audit: type=1334 audit(1728464242.763:12381): prog-id=2796 op=LOAD [ 2893.636584] audit: type=1334 audit(1728464242.763:12382): prog-id=2797 op=LOAD [ 2893.643802] audit: type=1130 audit(1728464242.767:12383): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@912-10819-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2893.665325] audit: type=1701 audit(1728464242.807:12384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10814 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2893.681045] audit: type=1334 audit(1728464242.811:12385): prog-id=2798 op=LOAD [ 2893.688269] audit: type=1334 audit(1728464242.815:12386): prog-id=2799 op=LOAD [ 2898.774547] show_signal_msg: 18 callbacks suppressed [ 2898.774550] agetty[10829]: segfault at 0 ip 00007fdc6775e7d1 sp 00007ffd2f535178 error 4 [ 2898.775047] agetty[10830]: segfault at 0 ip 00007f2979f5e7d1 sp 00007ffdfdf35238 error 4 [ 2898.779529] in libc.so.6[15e7d1,7fdc67628000+175000] [ 2898.787629] in libc.so.6[15e7d1,7f2979e28000+175000] [ 2898.795711] likely on CPU 73 (core 9, socket 0) [ 2898.800765] likely on CPU 28 (core 28, socket 0) [ 2898.800768] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2898.805824] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2898.810463] audit: type=1701 audit(1728464247.995:12405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10830 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2898.870684] audit: type=1701 audit(1728464247.999:12406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10829 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2898.886408] audit: type=1334 audit(1728464248.003:12407): prog-id=2801 op=LOAD [ 2898.893634] audit: type=1334 audit(1728464248.003:12408): prog-id=2802 op=LOAD [ 2898.900859] audit: type=1334 audit(1728464248.003:12409): prog-id=2803 op=LOAD [ 2898.908077] audit: type=1130 audit(1728464248.003:12410): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@914-10835-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2898.929598] audit: type=1334 audit(1728464248.007:12411): prog-id=2804 op=LOAD [ 2898.936818] audit: type=1334 audit(1728464248.007:12412): prog-id=2805 op=LOAD [ 2904.026711] show_signal_msg: 18 callbacks suppressed [ 2904.026715] agetty[10845]: segfault at 0 ip 00007fbe2655e7d1 sp 00007ffdc86386f8 error 4 [ 2904.027118] agetty[10848]: segfault at 0 ip 00007f858a95e7d1 sp 00007ffdb6b6d9b8 error 4 [ 2904.031700] in libc.so.6[15e7d1,7fbe26428000+175000] [ 2904.039785] in libc.so.6[15e7d1,7f858a828000+175000] likely on CPU 63 (core 63, socket 0) [ 2904.047880] likely on CPU 47 (core 47, socket 0) [ 2904.052935] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2904.061193] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2904.065917] audit: type=1701 audit(1728464253.251:12431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10848 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2904.120614] audit: type=1701 audit(1728464253.251:12432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10845 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 2904.136331] audit: type=1334 audit(1728464253.259:12433): prog-id=2807 op=LOAD [ 2904.143549] audit: type=1334 audit(1728464253.259:12434): prog-id=2808 op=LOAD [ 2904.150768] audit: type=1334 audit(1728464253.259:12435): prog-id=2809 op=LOAD [ 2904.157985] audit: type=1130 audit(1728464253.259:12436): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@916-10852-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2904.179505] audit: type=1334 audit(1728464253.259:12437): prog-id=2810 op=LOAD [ 2904.186725] audit: type=1334 audit(1728464253.259:12438): prog-id=2811 op=LOAD [ 2912.854544] show_signal_msg: 45 callbacks suppressed [ 2912.854548] agetty[10894]: segfault at 0 ip 00007f2470b5e7d1 sp 00007ffe7dadc698 error 4 [ 2912.854950] agetty[10896]: segfault at 0 ip 00007f5a0ad5e7d1 sp 00007fff84e59688 error 4 [ 2912.859525] in libc.so.6[15e7d1,7f2470a28000+175000] [ 2912.867616] in libc.so.6[15e7d1,7f5a0ac28000+175000] [ 2912.875709] likely on CPU 29 (core 29, socket 0) [ 2912.880759] likely on CPU 67 (core 3, socket 0) [ 2912.890517] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2912.915389] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2918.026558] agetty[10909]: segfault at 0 ip 00007f560835e7d1 sp 00007fff2c31fda8 error 4 in libc.so.6[15e7d1,7f5608228000+175000] likely on CPU 57 (core 57, socket 0) [ 2918.026926] agetty[10913]: segfault at 0 ip 00007f9b1475e7d1 sp 00007fff20e15c18 error 4 in libc.so.6[15e7d1,7f9b14628000+175000] likely on CPU 111 (core 47, socket 0) [ 2918.041437] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2918.056375] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2923.182813] agetty[10925]: segfault at 0 ip 00007fb6a015e7d1 sp 00007ffd7515e0d8 error 4 in libc.so.6[15e7d1,7fb6a0028000+175000] likely on CPU 58 (core 58, socket 0) [ 2923.183096] agetty[10930]: segfault at 0 ip 00007f48ac15e7d1 sp 00007ffdf75787e8 error 4 [ 2923.197676] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2923.197678] in libc.so.6[15e7d1,7f48ac028000+175000] likely on CPU 41 (core 41, socket 0) [ 2923.232781] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2928.334770] agetty[10945]: segfault at 0 ip 00007f7bbf35e7d1 sp 00007ffe98131558 error 4 in libc.so.6[15e7d1,7f7bbf228000+175000] likely on CPU 50 (core 50, socket 0) [ 2928.334881] agetty[10949]: segfault at 0 ip 00007ff49095e7d1 sp 00007ffe64ebddf8 error 4 [ 2928.349638] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2928.349639] in libc.so.6[15e7d1,7ff490828000+175000] likely on CPU 28 (core 28, socket 0) [ 2928.384765] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2933.490552] agetty[10961]: segfault at 0 ip 00007fef9975e7d1 sp 00007ffebaec9dd8 error 4 in libc.so.6[15e7d1,7fef99628000+175000] likely on CPU 9 (core 9, socket 0) [ 2933.490854] agetty[10965]: segfault at 0 ip 00007f362c15e7d1 sp 00007ffca0602d48 error 4 in libc.so.6[15e7d1,7f362c028000+175000] [ 2933.505249] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2933.505250] likely on CPU 30 (core 30, socket 0) [ 2933.505254] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2938.630413] agetty[10975]: segfault at 0 ip 00007fd54f35e7d1 sp 00007fff96e1de68 error 4 in libc.so.6[15e7d1,7fd54f228000+175000] likely on CPU 64 (core 0, socket 0) [ 2938.630703] agetty[10981]: segfault at 0 ip 00007f0722b5e7d1 sp 00007ffdb95e6318 error 4 [ 2938.645195] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2938.645197] in libc.so.6[15e7d1,7f0722a28000+175000] likely on CPU 9 (core 9, socket 0) [ 2938.680140] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2943.782663] agetty[10994]: segfault at 0 ip 00007fdda495e7d1 sp 00007ffc31ff7d98 error 4 in libc.so.6[15e7d1,7fdda4828000+175000] likely on CPU 30 (core 30, socket 0) [ 2943.782997] agetty[10998]: segfault at 0 ip 00007fcb6655e7d1 sp 00007ffcfb670868 error 4 [ 2943.797541] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2943.797544] in libc.so.6[15e7d1,7fcb66428000+175000] likely on CPU 7 (core 7, socket 0) [ 2943.832484] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2948.942565] agetty[11010]: segfault at 0 ip 00007f4f2d35e7d1 sp 00007fff35f88d58 error 4 in libc.so.6[15e7d1,7f4f2d228000+175000] likely on CPU 9 (core 9, socket 0) [ 2948.942946] agetty[11014]: segfault at 0 ip 00007febaa35e7d1 sp 00007ffe76dc9158 error 4 [ 2948.957259] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2948.957262] in libc.so.6[15e7d1,7febaa228000+175000] likely on CPU 23 (core 23, socket 0) [ 2948.992374] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2954.094533] agetty[11024]: segfault at 0 ip 00007f184755e7d1 sp 00007ffc4bbd3648 error 4 in libc.so.6[15e7d1,7f1847428000+175000] likely on CPU 68 (core 4, socket 0) [ 2954.094896] agetty[11028]: segfault at 0 ip 00007f71edd5e7d1 sp 00007ffd5769ff28 error 4 [ 2954.109314] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2954.117406] in libc.so.6[15e7d1,7f71edc28000+175000] likely on CPU 29 (core 29, socket 0) [ 2954.144428] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2959.246715] agetty[11041]: segfault at 0 ip 00007f7441f5e7d1 sp 00007ffe053edf28 error 4 in libc.so.6[15e7d1,7f7441e28000+175000] likely on CPU 10 (core 10, socket 0) [ 2959.246840] agetty[11045]: segfault at 0 ip 00007f2a5b95e7d1 sp 00007ffd76aa5188 error 4 [ 2959.261578] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2959.288413] in libc.so.6[15e7d1,7f2a5b828000+175000] likely on CPU 28 (core 28, socket 0) [ 2959.296685] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2964.402736] agetty[11061]: segfault at 0 ip 00007f2013b5e7d1 sp 00007ffde222d438 error 4 in libc.so.6[15e7d1,7f2013a28000+175000] likely on CPU 29 (core 29, socket 0) [ 2964.417607] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2964.436787] agetty[11057]: segfault at 0 ip 00007f52d0b5e7d1 sp 00007ffed6f44bd8 error 4 in libc.so.6[15e7d1,7f52d0a28000+175000] likely on CPU 67 (core 3, socket 0) [ 2964.451570] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2969.606788] agetty[11076]: segfault at 0 ip 00007f9f1155e7d1 sp 00007ffd8a508318 error 4 in libc.so.6[15e7d1,7f9f11428000+175000] likely on CPU 31 (core 31, socket 0) [ 2969.606917] agetty[11077]: segfault at 0 ip 00007f1d7195e7d1 sp 00007fffbafbca88 error 4 in libc.so.6[15e7d1,7f1d71828000+175000] likely on CPU 10 (core 10, socket 0) [ 2969.621663] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2969.655269] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2974.766489] agetty[11088]: segfault at 0 ip 00007f7c4335e7d1 sp 00007fff1ad46498 error 4 in libc.so.6[15e7d1,7f7c43228000+175000] likely on CPU 64 (core 0, socket 0) [ 2974.766817] agetty[11092]: segfault at 0 ip 00007f62cb95e7d1 sp 00007ffd98eb9e38 error 4 in libc.so.6[15e7d1,7f62cb828000+175000] [ 2974.781272] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2974.781273] likely on CPU 29 (core 29, socket 0) [ 2974.816382] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2979.942432] agetty[11104]: segfault at 0 ip 00007f6e0ef5e7d1 sp 00007ffe513c99f8 error 4 in libc.so.6[15e7d1,7f6e0ee28000+175000] likely on CPU 23 (core 23, socket 0) [ 2979.942719] agetty[11108]: segfault at 0 ip 00007efdcf15e7d1 sp 00007ffe49d4c2a8 error 4 [ 2979.957294] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2979.984133] in libc.so.6[15e7d1,7efdcf028000+175000] likely on CPU 28 (core 28, socket 0) [ 2979.992399] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2985.106587] agetty[11121]: segfault at 0 ip 00007fe6c095e7d1 sp 00007ffc53424cc8 error 4 in libc.so.6[15e7d1,7fe6c0828000+175000] likely on CPU 78 (core 14, socket 0) [ 2985.121460] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2985.122146] agetty[11125]: segfault at 0 ip 00007f1f89f5e7d1 sp 00007fff98054b78 error 4 in libc.so.6[15e7d1,7f1f89e28000+175000] likely on CPU 22 (core 22, socket 0) [ 2985.155076] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2990.258556] agetty[11135]: segfault at 0 ip 00007f4e20f5e7d1 sp 00007ffca00e8738 error 4 in libc.so.6[15e7d1,7f4e20e28000+175000] likely on CPU 79 (core 15, socket 0) [ 2990.258915] agetty[11139]: segfault at 0 ip 00007fdce655e7d1 sp 00007ffc371d36f8 error 4 [ 2990.273417] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2990.281508] in libc.so.6[15e7d1,7fdce6428000+175000] likely on CPU 28 (core 28, socket 0) [ 2990.308521] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2995.430379] agetty[11151]: segfault at 0 ip 00007f039d15e7d1 sp 00007ffd1d9c2138 error 4 in libc.so.6[15e7d1,7f039d028000+175000] likely on CPU 4 (core 4, socket 0) [ 2995.445071] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2995.464529] agetty[11155]: segfault at 0 ip 00007f6361f5e7d1 sp 00007fffbd2331e8 error 4 in libc.so.6[15e7d1,7f6361e28000+175000] likely on CPU 31 (core 31, socket 0) [ 2995.479394] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 2997.884604] audit: type=1305 audit(1728464347.071:12940): op=set audit_pid=0 old=10884 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 2997.897119] audit: type=1300 audit(1728464347.071:12940): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7fffaa5a2600 a2=3c a3=0 items=0 ppid=10882 pid=10884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 2997.925751] audit: type=1327 audit(1728464347.071:12940): proctitle="/sbin/auditd" [ 3000.578617] agetty[11168]: segfault at 0 ip 00007f0c3b15e7d1 sp 00007ffd1b206808 error 4 in libc.so.6[15e7d1,7f0c3b028000+175000] likely on CPU 74 (core 10, socket 0) [ 3000.579032] agetty[11172]: segfault at 0 ip 00007fd81735e7d1 sp 00007ffef4999778 error 4 in libc.so.6[15e7d1,7fd817228000+175000] [ 3000.593486] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3000.593519] audit: type=1701 audit(1728464349.779:12941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11168 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3000.605132] likely on CPU 30 (core 30, socket 0) [ 3000.623871] audit: type=1334 audit(1728464349.783:12942): prog-id=2923 op=UNLOAD [ 3000.644287] audit: type=1334 audit(1728464349.783:12943): prog-id=2922 op=UNLOAD [ 3000.644289] audit: type=1334 audit(1728464349.783:12944): prog-id=2921 op=UNLOAD [ 3000.651682] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3000.653178] audit: type=1334 audit(1728464349.783:12945): prog-id=2924 op=LOAD [ 3000.653180] audit: type=1334 audit(1728464349.783:12946): prog-id=2925 op=LOAD [ 3000.701151] audit: type=1334 audit(1728464349.783:12947): prog-id=2926 op=LOAD [ 3000.708368] audit: type=1130 audit(1728464349.787:12948): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@955-11179-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3005.810798] show_signal_msg: 21 callbacks suppressed [ 3005.810802] agetty[11189]: segfault at 0 ip 00007fe85c15e7d1 sp 00007ffd68040678 error 4 [ 3005.811104] agetty[11190]: segfault at 0 ip 00007f00f4f5e7d1 sp 00007ffca61629d8 error 4 [ 3005.815785] in libc.so.6[15e7d1,7fe85c028000+175000] [ 3005.823872] in libc.so.6[15e7d1,7f00f4e28000+175000] [ 3005.831954] likely on CPU 74 (core 10, socket 0) [ 3005.831957] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3005.837006] likely on CPU 29 (core 29, socket 0) [ 3005.842077] audit: type=1701 audit(1728464355.027:12970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11189 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3005.865514] audit: type=1334 audit(1728464355.035:12971): prog-id=2930 op=LOAD [ 3005.865516] audit: type=1334 audit(1728464355.035:12972): prog-id=2931 op=LOAD [ 3005.870227] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3005.885937] audit: type=1334 audit(1728464355.035:12973): prog-id=2932 op=LOAD [ 3005.885939] audit: type=1130 audit(1728464355.035:12974): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@957-11193-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3005.949379] audit: type=1701 audit(1728464355.135:12975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11190 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3005.965101] audit: type=1334 audit(1728464355.139:12976): prog-id=2933 op=LOAD [ 3005.972326] audit: type=1334 audit(1728464355.139:12977): prog-id=2934 op=LOAD [ 3011.066780] show_signal_msg: 18 callbacks suppressed [ 3011.066784] agetty[11203]: segfault at 0 ip 00007ffaef55e7d1 sp 00007fff7c0af068 error 4 [ 3011.066910] agetty[11204]: segfault at 0 ip 00007f5d0955e7d1 sp 00007ffe47d94a28 error 4 [ 3011.071770] in libc.so.6[15e7d1,7ffaef428000+175000] [ 3011.079853] in libc.so.6[15e7d1,7f5d09428000+175000] [ 3011.087939] likely on CPU 23 (core 23, socket 0) [ 3011.092989] likely on CPU 75 (core 11, socket 0) [ 3011.098042] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3011.102751] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3011.107483] audit: type=1701 audit(1728464360.291:12996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11203 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3011.162151] audit: type=1334 audit(1728464360.299:12997): prog-id=2936 op=LOAD [ 3011.169380] audit: type=1334 audit(1728464360.299:12998): prog-id=2937 op=LOAD [ 3011.176606] audit: type=1334 audit(1728464360.299:12999): prog-id=2938 op=LOAD [ 3011.183824] audit: type=1130 audit(1728464360.299:13000): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@959-11209-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3011.205345] audit: type=1701 audit(1728464360.311:13001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11204 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3011.221062] audit: type=1334 audit(1728464360.319:13002): prog-id=2939 op=LOAD [ 3011.228282] audit: type=1334 audit(1728464360.319:13003): prog-id=2940 op=LOAD [ 3016.330617] show_signal_msg: 18 callbacks suppressed [ 3016.330620] agetty[11219]: segfault at 0 ip 00007f0f33d5e7d1 sp 00007ffea316f748 error 4 [ 3016.330949] agetty[11220]: segfault at 0 ip 00007fe1caf5e7d1 sp 00007ffdba17da58 error 4 [ 3016.335602] in libc.so.6[15e7d1,7f0f33c28000+175000] [ 3016.343692] in libc.so.6[15e7d1,7fe1cae28000+175000] likely on CPU 29 (core 29, socket 0) [ 3016.343698] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3016.343722] audit: type=1701 audit(1728464365.531:13022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11220 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3016.351798] likely on CPU 75 (core 11, socket 0) [ 3016.351802] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3016.423034] audit: type=1334 audit(1728464365.535:13023): prog-id=2942 op=LOAD [ 3016.430259] audit: type=1334 audit(1728464365.535:13024): prog-id=2943 op=LOAD [ 3016.437483] audit: type=1334 audit(1728464365.535:13025): prog-id=2944 op=LOAD [ 3016.444704] audit: type=1701 audit(1728464365.535:13026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11219 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3016.460417] audit: type=1130 audit(1728464365.535:13027): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@961-11225-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3016.481933] audit: type=1334 audit(1728464365.543:13028): prog-id=2945 op=LOAD [ 3016.489153] audit: type=1334 audit(1728464365.543:13029): prog-id=2946 op=LOAD [ 3021.594735] show_signal_msg: 18 callbacks suppressed [ 3021.594739] agetty[11235]: segfault at 0 ip 00007fdd6815e7d1 sp 00007fffdd6c1938 error 4 [ 3021.594983] agetty[11236]: segfault at 0 ip 00007fd21595e7d1 sp 00007ffffcf60378 error 4 [ 3021.599721] in libc.so.6[15e7d1,7fdd68028000+175000] [ 3021.607813] in libc.so.6[15e7d1,7fd215828000+175000] [ 3021.615892] likely on CPU 96 (core 32, socket 0) [ 3021.615896] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3021.620948] likely on CPU 29 (core 29, socket 0) [ 3021.626027] audit: type=1701 audit(1728464370.811:13048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11235 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3021.649460] audit: type=1334 audit(1728464370.819:13049): prog-id=2948 op=LOAD [ 3021.654167] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3021.669873] audit: type=1334 audit(1728464370.819:13050): prog-id=2949 op=LOAD [ 3021.669875] audit: type=1334 audit(1728464370.819:13051): prog-id=2950 op=LOAD [ 3021.669877] audit: type=1130 audit(1728464370.819:13052): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@963-11241-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3021.733334] audit: type=1701 audit(1728464370.919:13053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11236 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3021.749059] audit: type=1334 audit(1728464370.923:13054): prog-id=2951 op=LOAD [ 3021.756283] audit: type=1334 audit(1728464370.923:13055): prog-id=2952 op=LOAD [ 3026.850591] show_signal_msg: 18 callbacks suppressed [ 3026.850595] agetty[11251]: segfault at 0 ip 00007f415f55e7d1 sp 00007ffd00aaf748 error 4 [ 3026.850987] agetty[11254]: segfault at 0 ip 00007f402195e7d1 sp 00007ffcdac79ca8 error 4 [ 3026.855576] in libc.so.6[15e7d1,7f415f428000+175000] likely on CPU 77 (core 13, socket 0) [ 3026.855582] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3026.855607] audit: type=1701 audit(1728464376.043:13074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11251 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3026.863680] in libc.so.6[15e7d1,7f4021828000+175000] [ 3026.871766] audit: type=1334 audit(1728464376.047:13075): prog-id=2954 op=LOAD [ 3026.880031] likely on CPU 107 (core 43, socket 0) [ 3026.898777] audit: type=1334 audit(1728464376.047:13076): prog-id=2955 op=LOAD [ 3026.898780] audit: type=1334 audit(1728464376.047:13077): prog-id=2956 op=LOAD [ 3026.914493] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3026.919541] audit: type=1130 audit(1728464376.047:13078): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@965-11257-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3026.986294] audit: type=1701 audit(1728464376.171:13079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11254 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3027.002018] audit: type=1334 audit(1728464376.179:13080): prog-id=2957 op=LOAD [ 3027.009242] audit: type=1334 audit(1728464376.179:13081): prog-id=2958 op=LOAD [ 3032.098831] show_signal_msg: 18 callbacks suppressed [ 3032.098836] agetty[11270]: segfault at 0 ip 00007fb4ee55e7d1 sp 00007fff2c7d8798 error 4 [ 3032.098958] agetty[11267]: segfault at 0 ip 00007f8446f5e7d1 sp 00007ffdbb73aa98 error 4 [ 3032.103819] in libc.so.6[15e7d1,7fb4ee428000+175000] likely on CPU 47 (core 47, socket 0) [ 3032.111915] in libc.so.6[15e7d1,7f8446e28000+175000] [ 3032.120000] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3032.128260] likely on CPU 119 (core 55, socket 0) [ 3032.133342] audit: type=1701 audit(1728464381.319:13100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11270 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3032.134806] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3032.153569] audit: type=1334 audit(1728464381.323:13101): prog-id=2960 op=LOAD [ 3032.200034] audit: type=1334 audit(1728464381.323:13102): prog-id=2961 op=LOAD [ 3032.207254] audit: type=1334 audit(1728464381.323:13103): prog-id=2962 op=LOAD [ 3032.214515] audit: type=1130 audit(1728464381.327:13104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@967-11275-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3032.236043] audit: type=1701 audit(1728464381.343:13105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11267 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3032.251762] audit: type=1334 audit(1728464381.351:13106): prog-id=2963 op=LOAD [ 3032.258986] audit: type=1334 audit(1728464381.351:13107): prog-id=2964 op=LOAD [ 3037.350570] show_signal_msg: 18 callbacks suppressed [ 3037.350575] agetty[11285]: segfault at 0 ip 00007f626a15e7d1 sp 00007fff5e678df8 error 4 [ 3037.350869] agetty[11288]: segfault at 0 ip 00007facd3b5e7d1 sp 00007fffb8d1edd8 error 4 [ 3037.355556] in libc.so.6[15e7d1,7f626a028000+175000] [ 3037.363642] in libc.so.6[15e7d1,7facd3a28000+175000] [ 3037.371729] likely on CPU 48 (core 48, socket 0) [ 3037.376780] likely on CPU 107 (core 43, socket 0) [ 3037.386539] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3037.391330] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3037.392848] audit: type=1701 audit(1728464386.579:13126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11288 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3037.446038] audit: type=1334 audit(1728464386.583:13127): prog-id=2966 op=LOAD [ 3037.453268] audit: type=1334 audit(1728464386.583:13128): prog-id=2967 op=LOAD [ 3037.460504] audit: type=1334 audit(1728464386.583:13129): prog-id=2968 op=LOAD [ 3037.467726] audit: type=1130 audit(1728464386.587:13130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@969-11294-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3037.489252] audit: type=1701 audit(1728464386.599:13131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11285 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3037.504966] audit: type=1334 audit(1728464386.603:13132): prog-id=2969 op=LOAD [ 3037.512187] audit: type=1334 audit(1728464386.603:13133): prog-id=2970 op=LOAD [ 3042.594509] show_signal_msg: 18 callbacks suppressed [ 3042.594513] agetty[11304]: segfault at 0 ip 00007f31b875e7d1 sp 00007ffe5936ffd8 error 4 in libc.so.6[15e7d1,7f31b8628000+175000] likely on CPU 53 (core 53, socket 0) [ 3042.614351] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3042.615054] agetty[11305]: segfault at 0 ip 00007f5fd5d5e7d1 sp 00007ffc857a3728 error 4 in libc.so.6[15e7d1,7f5fd5c28000+175000] likely on CPU 107 (core 43, socket 0) [ 3042.633138] audit: type=1701 audit(1728464391.819:13152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11304 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3042.648047] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3042.663755] audit: type=1334 audit(1728464391.823:13153): prog-id=2972 op=LOAD [ 3042.689721] audit: type=1334 audit(1728464391.823:13154): prog-id=2973 op=LOAD [ 3042.696939] audit: type=1334 audit(1728464391.823:13155): prog-id=2974 op=LOAD [ 3042.704156] audit: type=1130 audit(1728464391.827:13156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@971-11310-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3042.725681] audit: type=1701 audit(1728464391.867:13157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11305 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3042.741398] audit: type=1334 audit(1728464391.875:13158): prog-id=2975 op=LOAD [ 3042.748619] audit: type=1334 audit(1728464391.875:13159): prog-id=2976 op=LOAD [ 3047.850479] show_signal_msg: 18 callbacks suppressed [ 3047.850483] agetty[11320]: segfault at 0 ip 00007fddeab5e7d1 sp 00007ffc8bed44c8 error 4 in libc.so.6[15e7d1,7fddeaa28000+175000] likely on CPU 113 (core 49, socket 0) [ 3047.870412] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3047.889199] audit: type=1701 audit(1728464397.075:13178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11320 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3047.904923] audit: type=1334 audit(1728464397.079:13179): prog-id=2978 op=LOAD [ 3047.905658] agetty[11321]: segfault at 0 ip 00007f2e9ed5e7d1 sp 00007fff888531c8 error 4 [ 3047.912147] audit: type=1334 audit(1728464397.079:13180): prog-id=2979 op=LOAD [ 3047.912149] in libc.so.6[15e7d1,7f2e9ec28000+175000] [ 3047.920241] audit: type=1334 audit(1728464397.079:13181): prog-id=2980 op=LOAD [ 3047.920244] audit: type=1130 audit(1728464397.083:13182): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@973-11324-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3047.927461] likely on CPU 110 (core 46, socket 0) [ 3047.966050] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3047.984819] audit: type=1701 audit(1728464397.171:13183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11321 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3048.000541] audit: type=1334 audit(1728464397.175:13184): prog-id=2981 op=LOAD [ 3048.007769] audit: type=1334 audit(1728464397.175:13185): prog-id=2982 op=LOAD [ 3053.098497] show_signal_msg: 18 callbacks suppressed [ 3053.098501] agetty[11334]: segfault at 0 ip 00007fac5bb5e7d1 sp 00007ffeb5c31fe8 error 4 [ 3053.098873] agetty[11335]: segfault at 0 ip 00007f8e3af5e7d1 sp 00007fff5ae01428 error 4 [ 3053.103485] in libc.so.6[15e7d1,7fac5ba28000+175000] [ 3053.111574] in libc.so.6[15e7d1,7f8e3ae28000+175000] [ 3053.119667] likely on CPU 110 (core 46, socket 0) [ 3053.119670] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3053.124728] likely on CPU 50 (core 50, socket 0) [ 3053.129806] audit: type=1701 audit(1728464402.315:13204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11334 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3053.134573] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3053.153320] audit: type=1334 audit(1728464402.323:13205): prog-id=2984 op=LOAD [ 3053.153323] audit: type=1334 audit(1728464402.323:13206): prog-id=2985 op=LOAD [ 3053.206933] audit: type=1334 audit(1728464402.323:13207): prog-id=2986 op=LOAD [ 3053.214157] audit: type=1130 audit(1728464402.323:13208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@975-11340-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3053.235678] audit: type=1701 audit(1728464402.343:13209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11335 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3053.251398] audit: type=1334 audit(1728464402.347:13210): prog-id=2987 op=LOAD [ 3053.258617] audit: type=1334 audit(1728464402.347:13211): prog-id=2988 op=LOAD [ 3058.346688] show_signal_msg: 18 callbacks suppressed [ 3058.346691] agetty[11350]: segfault at 0 ip 00007f4c71d5e7d1 sp 00007ffffef3fa98 error 4 in libc.so.6[15e7d1,7f4c71c28000+175000] likely on CPU 41 (core 41, socket 0) [ 3058.366526] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3058.367234] agetty[11353]: segfault at 0 ip 00007f2cc135e7d1 sp 00007ffede075668 error 4 in libc.so.6[15e7d1,7f2cc1228000+175000] likely on CPU 48 (core 48, socket 0) [ 3058.385310] audit: type=1701 audit(1728464407.571:13230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11350 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3058.400138] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3058.415853] audit: type=1334 audit(1728464407.575:13231): prog-id=2990 op=LOAD [ 3058.415855] audit: type=1334 audit(1728464407.575:13232): prog-id=2991 op=LOAD [ 3058.449035] audit: type=1334 audit(1728464407.575:13233): prog-id=2992 op=LOAD [ 3058.456258] audit: type=1130 audit(1728464407.579:13234): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@977-11358-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3058.477789] audit: type=1701 audit(1728464407.619:13235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11353 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3058.493506] audit: type=1334 audit(1728464407.627:13236): prog-id=2993 op=LOAD [ 3058.500727] audit: type=1334 audit(1728464407.627:13237): prog-id=2994 op=LOAD [ 3063.602924] show_signal_msg: 18 callbacks suppressed [ 3063.602928] agetty[11368]: segfault at 0 ip 00007fd1b9d5e7d1 sp 00007ffe41f80af8 error 4 [ 3063.602933] agetty[11369]: segfault at 0 ip 00007fb1c975e7d1 sp 00007fff20b5a798 error 4 [ 3063.607916] in libc.so.6[15e7d1,7fd1b9c28000+175000] [ 3063.616000] in libc.so.6[15e7d1,7fb1c9628000+175000] [ 3063.624085] likely on CPU 112 (core 48, socket 0) [ 3063.629135] likely on CPU 47 (core 47, socket 0) [ 3063.634190] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3063.638980] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3063.643720] audit: type=1701 audit(1728464412.827:13256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11368 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3063.696892] audit: type=1334 audit(1728464412.835:13257): prog-id=2996 op=LOAD [ 3063.704111] audit: type=1334 audit(1728464412.835:13258): prog-id=2997 op=LOAD [ 3063.711330] audit: type=1334 audit(1728464412.835:13259): prog-id=2998 op=LOAD [ 3063.718549] audit: type=1130 audit(1728464412.835:13260): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@979-11375-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3063.740071] audit: type=1701 audit(1728464412.847:13261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11369 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3063.755789] audit: type=1334 audit(1728464412.851:13262): prog-id=2999 op=LOAD [ 3063.763009] audit: type=1334 audit(1728464412.851:13263): prog-id=3000 op=LOAD [ 3068.850717] show_signal_msg: 18 callbacks suppressed [ 3068.850721] agetty[11385]: segfault at 0 ip 00007f8a67f5e7d1 sp 00007fff61fc89d8 error 4 [ 3068.851055] agetty[11386]: segfault at 0 ip 00007fa75655e7d1 sp 00007ffe3e9f2f18 error 4 [ 3068.855703] in libc.so.6[15e7d1,7f8a67e28000+175000] [ 3068.863793] in libc.so.6[15e7d1,7fa756428000+175000] [ 3068.871879] likely on CPU 47 (core 47, socket 0) [ 3068.871882] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3068.876939] likely on CPU 48 (core 48, socket 0) [ 3068.882012] audit: type=1701 audit(1728464418.067:13282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11385 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3068.886698] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3068.905446] audit: type=1334 audit(1728464418.071:13283): prog-id=3002 op=LOAD [ 3068.953335] audit: type=1334 audit(1728464418.071:13284): prog-id=3003 op=LOAD [ 3068.960554] audit: type=1334 audit(1728464418.071:13285): prog-id=3004 op=LOAD [ 3068.967771] audit: type=1130 audit(1728464418.075:13286): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@981-11389-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3068.989299] audit: type=1701 audit(1728464418.095:13287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11386 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3069.005018] audit: type=1334 audit(1728464418.099:13288): prog-id=3005 op=LOAD [ 3069.012240] audit: type=1334 audit(1728464418.099:13289): prog-id=3006 op=LOAD [ 3074.102597] show_signal_msg: 18 callbacks suppressed [ 3074.102601] agetty[11399]: segfault at 0 ip 00007fa81475e7d1 sp 00007ffe9fa7f648 error 4 [ 3074.102941] agetty[11400]: segfault at 0 ip 00007fda3a75e7d1 sp 00007ffc0a296768 error 4 [ 3074.107577] in libc.so.6[15e7d1,7fa814628000+175000] [ 3074.115669] in libc.so.6[15e7d1,7fda3a628000+175000] [ 3074.123761] likely on CPU 89 (core 25, socket 0) [ 3074.123765] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3074.128824] likely on CPU 10 (core 10, socket 0) [ 3074.133902] audit: type=1701 audit(1728464423.319:13308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11399 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3074.138583] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3074.157336] audit: type=1334 audit(1728464423.327:13309): prog-id=3008 op=LOAD [ 3074.157338] audit: type=1334 audit(1728464423.327:13310): prog-id=3009 op=LOAD [ 3074.157340] audit: type=1334 audit(1728464423.327:13311): prog-id=3010 op=LOAD [ 3074.219654] audit: type=1130 audit(1728464423.327:13312): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@983-11405-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3074.241177] audit: type=1701 audit(1728464423.347:13313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11400 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3074.256902] audit: type=1334 audit(1728464423.355:13314): prog-id=3011 op=LOAD [ 3074.264123] audit: type=1334 audit(1728464423.355:13315): prog-id=3012 op=LOAD [ 3079.366573] show_signal_msg: 18 callbacks suppressed [ 3079.366577] agetty[11415]: segfault at 0 ip 00007fc61235e7d1 sp 00007ffff9835028 error 4 [ 3079.366927] agetty[11418]: segfault at 0 ip 00007fcacdf5e7d1 sp 00007ffde2cd5118 error 4 [ 3079.371559] in libc.so.6[15e7d1,7fc612228000+175000] [ 3079.379639] in libc.so.6[15e7d1,7fcacde28000+175000] likely on CPU 31 (core 31, socket 0) [ 3079.387736] likely on CPU 11 (core 11, socket 0) [ 3079.392787] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3079.392812] audit: type=1701 audit(1728464428.579:13334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11418 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3079.401056] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3079.405769] audit: type=1334 audit(1728464428.583:13335): prog-id=3014 op=LOAD [ 3079.405771] audit: type=1334 audit(1728464428.583:13336): prog-id=3015 op=LOAD [ 3079.474908] audit: type=1334 audit(1728464428.583:13337): prog-id=3016 op=LOAD [ 3079.482130] audit: type=1130 audit(1728464428.587:13338): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@985-11423-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3079.503648] audit: type=1701 audit(1728464428.611:13339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11415 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3079.519362] audit: type=1334 audit(1728464428.615:13340): prog-id=3017 op=LOAD [ 3079.526580] audit: type=1334 audit(1728464428.615:13341): prog-id=3018 op=LOAD [ 3084.618394] show_signal_msg: 18 callbacks suppressed [ 3084.618398] agetty[11433]: segfault at 0 ip 00007f0204b5e7d1 sp 00007ffdadd2fc18 error 4 [ 3084.618891] agetty[11435]: segfault at 0 ip 00007f2c5cd5e7d1 sp 00007ffda2737a78 error 4 [ 3084.623374] in libc.so.6[15e7d1,7f0204a28000+175000] [ 3084.631466] in libc.so.6[15e7d1,7f2c5cc28000+175000] [ 3084.639551] likely on CPU 11 (core 11, socket 0) [ 3084.644610] likely on CPU 90 (core 26, socket 0) [ 3084.649663] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3084.659134] audit: type=1701 audit(1728464433.843:13360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11433 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3084.677823] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3084.679328] audit: type=1334 audit(1728464433.851:13361): prog-id=3020 op=LOAD [ 3084.721007] audit: type=1334 audit(1728464433.851:13362): prog-id=3021 op=LOAD [ 3084.728225] audit: type=1334 audit(1728464433.851:13363): prog-id=3022 op=LOAD [ 3084.735444] audit: type=1130 audit(1728464433.851:13364): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@987-11440-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3084.756965] audit: type=1701 audit(1728464433.879:13365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11435 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3084.772684] audit: type=1334 audit(1728464433.887:13366): prog-id=3023 op=LOAD [ 3084.779901] audit: type=1334 audit(1728464433.887:13367): prog-id=3024 op=LOAD [ 3093.330738] show_signal_msg: 57 callbacks suppressed [ 3093.330742] agetty[11471]: segfault at 0 ip 00007fbd3035e7d1 sp 00007ffeee0e6708 error 4 [ 3093.331138] agetty[11477]: segfault at 0 ip 00007f2b46f5e7d1 sp 00007ffe18dd7f78 error 4 [ 3093.335725] in libc.so.6[15e7d1,7fbd30228000+175000] [ 3093.343815] in libc.so.6[15e7d1,7f2b46e28000+175000] [ 3093.351907] likely on CPU 97 (core 33, socket 0) [ 3093.351911] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3093.356965] likely on CPU 67 (core 3, socket 0) [ 3093.356969] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3098.498610] agetty[11487]: segfault at 0 ip 00007f9ec935e7d1 sp 00007ffd783fb928 error 4 in libc.so.6[15e7d1,7f9ec9228000+175000] likely on CPU 29 (core 29, socket 0) [ 3098.499007] agetty[11493]: segfault at 0 ip 00007fa54915e7d1 sp 00007ffd47af8028 error 4 [ 3098.513472] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3098.540308] in libc.so.6[15e7d1,7fa549028000+175000] likely on CPU 69 (core 5, socket 0) [ 3098.548490] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3103.650602] agetty[11503]: segfault at 0 ip 00007fcb1f55e7d1 sp 00007ffcf6614b78 error 4 in libc.so.6[15e7d1,7fcb1f428000+175000] likely on CPU 78 (core 14, socket 0) [ 3103.650742] agetty[11507]: segfault at 0 ip 00007f3af1d5e7d1 sp 00007ffd2ad2c5e8 error 4 [ 3103.665468] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3103.665470] in libc.so.6[15e7d1,7f3af1c28000+175000] likely on CPU 29 (core 29, socket 0) [ 3103.700581] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3108.818467] agetty[11520]: segfault at 0 ip 00007f72d2b5e7d1 sp 00007ffeae6a42f8 error 4 in libc.so.6[15e7d1,7f72d2a28000+175000] likely on CPU 69 (core 5, socket 0) [ 3108.818787] agetty[11524]: segfault at 0 ip 00007f286a35e7d1 sp 00007fffe11b4ee8 error 4 in libc.so.6[15e7d1,7f286a228000+175000] [ 3108.833246] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3108.833246] likely on CPU 29 (core 29, socket 0) [ 3108.869844] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3113.974641] agetty[11538]: segfault at 0 ip 00007f9e53b5e7d1 sp 00007fff70eda488 error 4 in libc.so.6[15e7d1,7f9e53a28000+175000] likely on CPU 16 (core 16, socket 0) [ 3113.975047] agetty[11542]: segfault at 0 ip 00007f0d4f95e7d1 sp 00007ffc5f5cb418 error 4 in libc.so.6[15e7d1,7f0d4f828000+175000] likely on CPU 28 (core 28, socket 0) [ 3113.989508] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3114.024614] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3119.126745] agetty[11558]: segfault at 0 ip 00007fe4ecf5e7d1 sp 00007ffd677d5e38 error 4 in libc.so.6[15e7d1,7fe4ece28000+175000] likely on CPU 27 (core 27, socket 0) [ 3119.141609] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3119.160956] agetty[11552]: segfault at 0 ip 00007f9664b5e7d1 sp 00007ffe211cdcc8 error 4 in libc.so.6[15e7d1,7f9664a28000+175000] likely on CPU 70 (core 6, socket 0) [ 3119.175749] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3124.302544] agetty[11573]: segfault at 0 ip 00007f49a235e7d1 sp 00007ffc0312cbd8 error 4 in libc.so.6[15e7d1,7f49a2228000+175000] likely on CPU 69 (core 5, socket 0) [ 3124.302854] agetty[11574]: segfault at 0 ip 00007fd4ccd5e7d1 sp 00007ffd259815d8 error 4 in libc.so.6[15e7d1,7fd4ccc28000+175000] likely on CPU 28 (core 28, socket 0) [ 3124.317331] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3124.332185] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3129.458395] agetty[11590]: segfault at 0 ip 00007f66cfd5e7d1 sp 00007fffe6a6d318 error 4 in libc.so.6[15e7d1,7f66cfc28000+175000] likely on CPU 10 (core 10, socket 0) [ 3129.458769] agetty[11591]: segfault at 0 ip 00007fc17d35e7d1 sp 00007fff1b8626d8 error 4 in libc.so.6[15e7d1,7fc17d228000+175000] likely on CPU 29 (core 29, socket 0) [ 3129.473271] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3129.488123] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3134.614658] agetty[11605]: segfault at 0 ip 00007f135d75e7d1 sp 00007ffd9324d528 error 4 in libc.so.6[15e7d1,7f135d628000+175000] likely on CPU 31 (core 31, socket 0) [ 3134.615054] agetty[11608]: segfault at 0 ip 00007fe1e975e7d1 sp 00007ffd4e3983a8 error 4 in libc.so.6[15e7d1,7fe1e9628000+175000] [ 3134.629544] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3134.629545] likely on CPU 10 (core 10, socket 0) [ 3134.664649] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3139.766513] agetty[11618]: segfault at 0 ip 00007f57be35e7d1 sp 00007ffe94c01808 error 4 in libc.so.6[15e7d1,7f57be228000+175000] likely on CPU 17 (core 17, socket 0) [ 3139.766849] agetty[11622]: segfault at 0 ip 00007f4a80f5e7d1 sp 00007ffc9feff308 error 4 [ 3139.781376] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3139.781377] in libc.so.6[15e7d1,7f4a80e28000+175000] likely on CPU 30 (core 30, socket 0) [ 3139.816489] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3144.918182] agetty[11634]: segfault at 0 ip 00007f8aef15e7d1 sp 00007ffd71e03ef8 error 4 in libc.so.6[15e7d1,7f8aef028000+175000] likely on CPU 16 (core 16, socket 0) [ 3144.933056] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3144.952497] agetty[11638]: segfault at 0 ip 00007f5a1255e7d1 sp 00007ffcaac25bf8 error 4 in libc.so.6[15e7d1,7f5a12428000+175000] likely on CPU 30 (core 30, socket 0) [ 3144.967361] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3150.066665] agetty[11650]: segfault at 0 ip 00007fc1b235e7d1 sp 00007ffd92891528 error 4 in libc.so.6[15e7d1,7fc1b2228000+175000] likely on CPU 11 (core 11, socket 0) [ 3150.081528] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3150.082180] agetty[11654]: segfault at 0 ip 00007f489875e7d1 sp 00007fff75b6e8f8 error 4 in libc.so.6[15e7d1,7f4898628000+175000] likely on CPU 17 (core 17, socket 0) [ 3150.115151] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3155.214629] agetty[11664]: segfault at 0 ip 00007fcc7eb5e7d1 sp 00007fffe3823608 error 4 in libc.so.6[15e7d1,7fcc7ea28000+175000] likely on CPU 29 (core 29, socket 0) [ 3155.214896] agetty[11668]: segfault at 0 ip 00007f29ed75e7d1 sp 00007ffdf39f4338 error 4 [ 3155.229493] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3155.229493] in libc.so.6[15e7d1,7f29ed628000+175000] likely on CPU 11 (core 11, socket 0) [ 3155.264594] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3160.370576] agetty[11680]: segfault at 0 ip 00007fc4d535e7d1 sp 00007ffc52192bf8 error 4 in libc.so.6[15e7d1,7fc4d5228000+175000] likely on CPU 7 (core 7, socket 0) [ 3160.385273] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3160.414302] agetty[11684]: segfault at 0 ip 00007f209315e7d1 sp 00007ffe48a86388 error 4 in libc.so.6[15e7d1,7f2093028000+175000] likely on CPU 87 (core 23, socket 0) [ 3160.429171] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3165.542579] agetty[11697]: segfault at 0 ip 00007f7aa335e7d1 sp 00007ffecfb78208 error 4 in libc.so.6[15e7d1,7f7aa3228000+175000] likely on CPU 79 (core 15, socket 0) [ 3165.542880] agetty[11703]: segfault at 0 ip 00007ff00995e7d1 sp 00007fffd3c8f078 error 4 in libc.so.6[15e7d1,7ff009828000+175000] [ 3165.557445] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3165.587831] likely on CPU 87 (core 23, socket 0) [ 3165.592537] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3170.710738] agetty[11716]: segfault at 0 ip 00007f46c775e7d1 sp 00007fff4a0d54e8 error 4 in libc.so.6[15e7d1,7f46c7628000+175000] likely on CPU 46 (core 46, socket 0) [ 3170.725610] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3170.750575] agetty[11721]: segfault at 0 ip 00007f387715e7d1 sp 00007ffc0adfef08 error 4 in libc.so.6[15e7d1,7f3877028000+175000] likely on CPU 108 (core 44, socket 0) [ 3170.765534] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3175.882595] agetty[11732]: segfault at 0 ip 00007f7c1f95e7d1 sp 00007fff724a0c88 error 4 in libc.so.6[15e7d1,7f7c1f828000+175000] likely on CPU 6 (core 6, socket 0) [ 3175.882907] agetty[11738]: segfault at 0 ip 00007f1bfc15e7d1 sp 00007ffd23b024b8 error 4 [ 3175.897288] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3175.897288] in libc.so.6[15e7d1,7f1bfc028000+175000] likely on CPU 29 (core 29, socket 0) [ 3175.932382] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3178.384627] audit: type=1305 audit(1728464527.571:13869): op=set audit_pid=0 old=11472 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 3178.397139] audit: type=1300 audit(1728464527.571:13869): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffd035e7600 a2=3c a3=0 items=0 ppid=11467 pid=11472 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 3178.425766] audit: type=1327 audit(1728464527.571:13869): proctitle="/sbin/auditd" [ 3181.022541] agetty[11751]: segfault at 0 ip 00007f455715e7d1 sp 00007ffd14894488 error 4 in libc.so.6[15e7d1,7f4557028000+175000] likely on CPU 78 (core 14, socket 0) [ 3181.022944] agetty[11755]: segfault at 0 ip 00007f6afa55e7d1 sp 00007ffece6e1b48 error 4 [ 3181.037408] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3181.037410] in libc.so.6[15e7d1,7f6afa428000+175000] [ 3181.045524] audit: type=1701 audit(1728464530.231:13870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11751 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3181.064254] likely on CPU 90 (core 26, socket 0) [ 3181.069313] audit: type=1334 audit(1728464530.235:13871): prog-id=3137 op=LOAD [ 3181.089728] audit: type=1334 audit(1728464530.235:13872): prog-id=3138 op=LOAD [ 3181.089730] audit: type=1334 audit(1728464530.235:13873): prog-id=3139 op=LOAD [ 3181.096951] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3181.098445] audit: type=1130 audit(1728464530.239:13874): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1026-11761-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3181.153239] audit: type=1701 audit(1728464530.291:13875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11755 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3181.168961] audit: type=1334 audit(1728464530.295:13876): prog-id=3140 op=LOAD [ 3181.176185] audit: type=1334 audit(1728464530.295:13877): prog-id=3141 op=LOAD [ 3186.266455] show_signal_msg: 21 callbacks suppressed [ 3186.266459] agetty[11771]: segfault at 0 ip 00007f2e01b5e7d1 sp 00007ffe5f0cea78 error 4 [ 3186.266813] agetty[11772]: segfault at 0 ip 00007f1599b5e7d1 sp 00007fff4cbe60f8 error 4 [ 3186.271439] in libc.so.6[15e7d1,7f2e01a28000+175000] [ 3186.279532] in libc.so.6[15e7d1,7f1599a28000+175000] [ 3186.287616] likely on CPU 78 (core 14, socket 0) [ 3186.287619] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3186.292676] likely on CPU 89 (core 25, socket 0) [ 3186.297750] audit: type=1701 audit(1728464535.483:13899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11771 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3186.302433] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3186.321179] audit: type=1334 audit(1728464535.491:13900): prog-id=3143 op=LOAD [ 3186.321181] audit: type=1334 audit(1728464535.491:13901): prog-id=3144 op=LOAD [ 3186.376279] audit: type=1334 audit(1728464535.491:13902): prog-id=3145 op=LOAD [ 3186.383501] audit: type=1130 audit(1728464535.491:13903): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1028-11776-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3186.405115] audit: type=1701 audit(1728464535.511:13904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11772 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3186.420834] audit: type=1334 audit(1728464535.515:13905): prog-id=3146 op=LOAD [ 3186.428052] audit: type=1334 audit(1728464535.515:13906): prog-id=3147 op=LOAD [ 3191.514430] show_signal_msg: 18 callbacks suppressed [ 3191.514433] agetty[11786]: segfault at 0 ip 00007f2adbb5e7d1 sp 00007fff2f8b81d8 error 4 [ 3191.514748] agetty[11787]: segfault at 0 ip 00007fd43155e7d1 sp 00007ffeabe383f8 error 4 [ 3191.519419] in libc.so.6[15e7d1,7f2adba28000+175000] [ 3191.527502] in libc.so.6[15e7d1,7fd431428000+175000] [ 3191.535592] likely on CPU 90 (core 26, socket 0) [ 3191.540649] likely on CPU 15 (core 15, socket 0) [ 3191.545702] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3191.550407] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3191.555136] audit: type=1701 audit(1728464540.739:13925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11786 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3191.611319] audit: type=1701 audit(1728464540.743:13926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11787 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3191.627044] audit: type=1334 audit(1728464540.747:13927): prog-id=3149 op=LOAD [ 3191.634263] audit: type=1334 audit(1728464540.747:13928): prog-id=3150 op=LOAD [ 3191.641483] audit: type=1334 audit(1728464540.747:13929): prog-id=3151 op=LOAD [ 3191.648703] audit: type=1130 audit(1728464540.747:13930): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1030-11792-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3191.670308] audit: type=1334 audit(1728464540.751:13931): prog-id=3152 op=LOAD [ 3191.677526] audit: type=1334 audit(1728464540.751:13932): prog-id=3153 op=LOAD [ 3196.766515] show_signal_msg: 18 callbacks suppressed [ 3196.766519] agetty[11802]: segfault at 0 ip 00007f981855e7d1 sp 00007fff5f5d91a8 error 4 [ 3196.766801] agetty[11803]: segfault at 0 ip 00007f2eaa75e7d1 sp 00007ffe35d87778 error 4 [ 3196.771500] in libc.so.6[15e7d1,7f9818428000+175000] [ 3196.779587] in libc.so.6[15e7d1,7f2eaa628000+175000] [ 3196.787676] likely on CPU 15 (core 15, socket 0) [ 3196.792733] likely on CPU 28 (core 28, socket 0) [ 3196.792736] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3196.797794] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3196.802518] audit: type=1701 audit(1728464545.987:13951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11803 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3196.861903] audit: type=1701 audit(1728464545.991:13952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11802 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3196.877623] audit: type=1334 audit(1728464545.995:13953): prog-id=3155 op=LOAD [ 3196.884847] audit: type=1334 audit(1728464545.995:13954): prog-id=3156 op=LOAD [ 3196.892067] audit: type=1334 audit(1728464545.995:13955): prog-id=3157 op=LOAD [ 3196.899286] audit: type=1130 audit(1728464545.995:13956): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1032-11808-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3196.920892] audit: type=1334 audit(1728464545.999:13957): prog-id=3158 op=LOAD [ 3196.928109] audit: type=1334 audit(1728464545.999:13958): prog-id=3159 op=LOAD [ 3202.030645] show_signal_msg: 18 callbacks suppressed [ 3202.030649] agetty[11818]: segfault at 0 ip 00007f8cb595e7d1 sp 00007fffa09e5c18 error 4 in libc.so.6[15e7d1,7f8cb5828000+175000] likely on CPU 28 (core 28, socket 0) [ 3202.050489] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3202.051177] agetty[11819]: segfault at 0 ip 00007ff1a735e7d1 sp 00007ffe53da0ba8 error 4 in libc.so.6[15e7d1,7ff1a7228000+175000] likely on CPU 69 (core 5, socket 0) [ 3202.069261] audit: type=1701 audit(1728464551.255:13977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11818 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3202.084020] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3202.099734] audit: type=1334 audit(1728464551.259:13978): prog-id=3161 op=LOAD [ 3202.099736] audit: type=1334 audit(1728464551.259:13979): prog-id=3162 op=LOAD [ 3202.099738] audit: type=1334 audit(1728464551.259:13980): prog-id=3163 op=LOAD [ 3202.099740] audit: type=1130 audit(1728464551.263:13981): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1034-11824-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3202.161754] audit: type=1701 audit(1728464551.303:13982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11819 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3202.177474] audit: type=1334 audit(1728464551.311:13983): prog-id=3164 op=LOAD [ 3202.184691] audit: type=1334 audit(1728464551.311:13984): prog-id=3165 op=LOAD [ 3207.278634] show_signal_msg: 18 callbacks suppressed [ 3207.278637] agetty[11834]: segfault at 0 ip 00007fcb0b55e7d1 sp 00007ffcb14280f8 error 4 in libc.so.6[15e7d1,7fcb0b428000+175000] likely on CPU 28 (core 28, socket 0) [ 3207.298475] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3207.317261] audit: type=1701 audit(1728464556.503:14003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11834 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3207.332980] audit: type=1334 audit(1728464556.507:14004): prog-id=3167 op=LOAD [ 3207.340205] audit: type=1334 audit(1728464556.507:14005): prog-id=3168 op=LOAD [ 3207.340965] agetty[11835]: segfault at 0 ip 00007f8b39d5e7d1 sp 00007fff51ce91b8 error 4 [ 3207.347428] audit: type=1334 audit(1728464556.507:14006): prog-id=3169 op=LOAD [ 3207.347431] audit: type=1130 audit(1728464556.511:14007): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1036-11838-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3207.355519] in libc.so.6[15e7d1,7f8b39c28000+175000] likely on CPU 45 (core 45, socket 0) [ 3207.392623] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3207.411398] audit: type=1701 audit(1728464556.595:14008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11835 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3207.427124] audit: type=1334 audit(1728464556.603:14009): prog-id=3170 op=LOAD [ 3207.434353] audit: type=1334 audit(1728464556.603:14010): prog-id=3171 op=LOAD [ 3212.522506] show_signal_msg: 18 callbacks suppressed [ 3212.522510] agetty[11848]: segfault at 0 ip 00007f5aa815e7d1 sp 00007ffc8dd348f8 error 4 [ 3212.522602] agetty[11851]: segfault at 0 ip 00007fae5275e7d1 sp 00007ffc2ebd2298 error 4 [ 3212.527491] in libc.so.6[15e7d1,7f5aa8028000+175000] [ 3212.535575] in libc.so.6[15e7d1,7fae52628000+175000] [ 3212.543662] likely on CPU 67 (core 3, socket 0) [ 3212.548712] likely on CPU 29 (core 29, socket 0) [ 3212.548715] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3212.553766] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3212.558403] audit: type=1701 audit(1728464561.743:14029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11851 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3212.617805] audit: type=1701 audit(1728464561.747:14030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11848 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3212.633527] audit: type=1334 audit(1728464561.751:14031): prog-id=3173 op=LOAD [ 3212.640751] audit: type=1334 audit(1728464561.751:14032): prog-id=3174 op=LOAD [ 3212.647968] audit: type=1334 audit(1728464561.751:14033): prog-id=3175 op=LOAD [ 3212.655188] audit: type=1130 audit(1728464561.751:14034): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1038-11856-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3212.676795] audit: type=1334 audit(1728464561.755:14035): prog-id=3176 op=LOAD [ 3212.684013] audit: type=1334 audit(1728464561.755:14036): prog-id=3177 op=LOAD [ 3217.778605] show_signal_msg: 18 callbacks suppressed [ 3217.778609] agetty[11866]: segfault at 0 ip 00007fce3ab5e7d1 sp 00007ffeef9763c8 error 4 [ 3217.778897] agetty[11867]: segfault at 0 ip 00007f891135e7d1 sp 00007ffd364a8138 error 4 [ 3217.783583] in libc.so.6[15e7d1,7fce3aa28000+175000] [ 3217.791672] in libc.so.6[15e7d1,7f8911228000+175000] likely on CPU 29 (core 29, socket 0) [ 3217.799765] likely on CPU 15 (core 15, socket 0) [ 3217.804817] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3217.804840] audit: type=1701 audit(1728464566.991:14055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11867 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3217.817792] audit: type=1334 audit(1728464566.995:14056): prog-id=3179 op=LOAD [ 3217.817794] audit: type=1334 audit(1728464566.995:14057): prog-id=3180 op=LOAD [ 3217.817796] audit: type=1334 audit(1728464566.995:14058): prog-id=3181 op=LOAD [ 3217.836539] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3217.852247] audit: type=1130 audit(1728464566.999:14059): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1040-11872-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3217.915792] audit: type=1701 audit(1728464567.103:14060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11866 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3217.931517] audit: type=1334 audit(1728464567.107:14061): prog-id=3182 op=LOAD [ 3217.938742] audit: type=1334 audit(1728464567.107:14062): prog-id=3183 op=LOAD [ 3223.030784] show_signal_msg: 18 callbacks suppressed [ 3223.030788] agetty[11882]: segfault at 0 ip 00007f018b15e7d1 sp 00007ffca739dfc8 error 4 [ 3223.031185] agetty[11883]: segfault at 0 ip 00007f9770b5e7d1 sp 00007ffcbe542a68 error 4 [ 3223.035770] in libc.so.6[15e7d1,7f018b028000+175000] [ 3223.043860] in libc.so.6[15e7d1,7f9770a28000+175000] likely on CPU 69 (core 5, socket 0) [ 3223.051956] likely on CPU 15 (core 15, socket 0) [ 3223.057017] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3223.069928] audit: type=1701 audit(1728464572.255:14081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11883 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3223.071397] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3223.090149] audit: type=1334 audit(1728464572.263:14082): prog-id=3185 op=LOAD [ 3223.133330] audit: type=1334 audit(1728464572.263:14083): prog-id=3186 op=LOAD [ 3223.140549] audit: type=1334 audit(1728464572.263:14084): prog-id=3187 op=LOAD [ 3223.147767] audit: type=1130 audit(1728464572.263:14085): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1042-11888-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3223.169376] audit: type=1701 audit(1728464572.275:14086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11882 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3223.185101] audit: type=1334 audit(1728464572.283:14087): prog-id=3188 op=LOAD [ 3223.192324] audit: type=1334 audit(1728464572.283:14088): prog-id=3189 op=LOAD [ 3228.302508] show_signal_msg: 18 callbacks suppressed [ 3228.302511] agetty[11898]: segfault at 0 ip 00007fef9f15e7d1 sp 00007ffd41785518 error 4 in libc.so.6[15e7d1,7fef9f028000+175000] likely on CPU 77 (core 13, socket 0) [ 3228.322354] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3228.341136] audit: type=1701 audit(1728464577.527:14107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11898 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3228.341792] agetty[11899]: segfault at 0 ip 00007ff2a4f5e7d1 sp 00007fffa314d348 error 4 [ 3228.356863] audit: type=1334 audit(1728464577.531:14108): prog-id=3191 op=LOAD [ 3228.356865] audit: type=1334 audit(1728464577.531:14109): prog-id=3192 op=LOAD [ 3228.356868] audit: type=1334 audit(1728464577.531:14110): prog-id=3193 op=LOAD [ 3228.364954] in libc.so.6[15e7d1,7ff2a4e28000+175000] [ 3228.372170] audit: type=1130 audit(1728464577.535:14111): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1044-11902-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3228.413268] likely on CPU 28 (core 28, socket 0) [ 3228.417974] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3228.436750] audit: type=1701 audit(1728464577.623:14112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11899 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3228.452469] audit: type=1334 audit(1728464577.627:14113): prog-id=3194 op=LOAD [ 3228.459695] audit: type=1334 audit(1728464577.627:14114): prog-id=3195 op=LOAD [ 3233.554570] show_signal_msg: 18 callbacks suppressed [ 3233.554573] agetty[11912]: segfault at 0 ip 00007fdc0ff5e7d1 sp 00007fffd2241588 error 4 [ 3233.554888] agetty[11913]: segfault at 0 ip 00007fcf7355e7d1 sp 00007ffcd760ffb8 error 4 [ 3233.559550] in libc.so.6[15e7d1,7fdc0fe28000+175000] [ 3233.567639] in libc.so.6[15e7d1,7fcf73428000+175000] [ 3233.575735] likely on CPU 28 (core 28, socket 0) [ 3233.580793] likely on CPU 69 (core 5, socket 0) [ 3233.585845] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3233.590553] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3233.595201] audit: type=1701 audit(1728464582.779:14133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11912 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3233.649880] audit: type=1334 audit(1728464582.787:14134): prog-id=3197 op=LOAD [ 3233.657103] audit: type=1334 audit(1728464582.787:14135): prog-id=3198 op=LOAD [ 3233.664329] audit: type=1334 audit(1728464582.787:14136): prog-id=3199 op=LOAD [ 3233.671547] audit: type=1130 audit(1728464582.787:14137): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1046-11918-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3233.693159] audit: type=1701 audit(1728464582.799:14138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11913 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3233.708874] audit: type=1334 audit(1728464582.803:14139): prog-id=3200 op=LOAD [ 3233.716093] audit: type=1334 audit(1728464582.803:14140): prog-id=3201 op=LOAD [ 3238.814417] show_signal_msg: 18 callbacks suppressed [ 3238.814421] agetty[11928]: segfault at 0 ip 00007ff4cf35e7d1 sp 00007ffe9b333388 error 4 in libc.so.6[15e7d1,7ff4cf228000+175000] likely on CPU 28 (core 28, socket 0) [ 3238.834259] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3238.853038] audit: type=1701 audit(1728464588.039:14159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11928 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3238.853652] agetty[11929]: segfault at 0 ip 00007fb31235e7d1 sp 00007fff2130c758 error 4 [ 3238.868765] audit: type=1334 audit(1728464588.043:14160): prog-id=3203 op=LOAD [ 3238.868768] audit: type=1334 audit(1728464588.043:14161): prog-id=3204 op=LOAD [ 3238.876858] in libc.so.6[15e7d1,7fb312228000+175000] [ 3238.884077] audit: type=1334 audit(1728464588.043:14162): prog-id=3205 op=LOAD [ 3238.884079] audit: type=1130 audit(1728464588.047:14163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1048-11935-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3238.891296] likely on CPU 69 (core 5, socket 0) [ 3238.929802] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3238.948581] audit: type=1701 audit(1728464588.135:14164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11929 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3238.964307] audit: type=1334 audit(1728464588.139:14165): prog-id=3206 op=LOAD [ 3238.971532] audit: type=1334 audit(1728464588.139:14166): prog-id=3207 op=LOAD [ 3244.058691] show_signal_msg: 18 callbacks suppressed [ 3244.058695] agetty[11946]: segfault at 0 ip 00007fde66d5e7d1 sp 00007ffdbec92ed8 error 4 [ 3244.058701] agetty[11945]: segfault at 0 ip 00007fb82e75e7d1 sp 00007ffe6167b358 error 4 [ 3244.063675] in libc.so.6[15e7d1,7fde66c28000+175000] [ 3244.071761] in libc.so.6[15e7d1,7fb82e628000+175000] [ 3244.079846] likely on CPU 28 (core 28, socket 0) [ 3244.084896] likely on CPU 76 (core 12, socket 0) [ 3244.089951] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3244.099381] audit: type=1701 audit(1728464593.283:14185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11946 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3244.118111] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3244.119613] audit: type=1334 audit(1728464593.291:14186): prog-id=3209 op=LOAD [ 3244.161282] audit: type=1334 audit(1728464593.291:14187): prog-id=3210 op=LOAD [ 3244.168504] audit: type=1334 audit(1728464593.291:14188): prog-id=3211 op=LOAD [ 3244.175723] audit: type=1130 audit(1728464593.291:14189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1050-11952-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3244.197333] audit: type=1701 audit(1728464593.319:14190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11945 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3244.213050] audit: type=1334 audit(1728464593.327:14191): prog-id=3212 op=LOAD [ 3244.220268] audit: type=1334 audit(1728464593.327:14192): prog-id=3213 op=LOAD [ 3249.322545] show_signal_msg: 18 callbacks suppressed [ 3249.322549] agetty[11962]: segfault at 0 ip 00007f69d9b5e7d1 sp 00007ffe6ca082c8 error 4 [ 3249.322796] agetty[11963]: segfault at 0 ip 00007f3c0215e7d1 sp 00007ffc7c20eb08 error 4 [ 3249.327526] in libc.so.6[15e7d1,7f69d9a28000+175000] [ 3249.335616] in libc.so.6[15e7d1,7f3c02028000+175000] [ 3249.343708] likely on CPU 67 (core 3, socket 0) [ 3249.348769] likely on CPU 29 (core 29, socket 0) [ 3249.353818] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3249.358438] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3249.363169] audit: type=1701 audit(1728464598.547:14211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11962 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3249.416362] audit: type=1334 audit(1728464598.555:14212): prog-id=3215 op=LOAD [ 3249.423588] audit: type=1334 audit(1728464598.555:14213): prog-id=3216 op=LOAD [ 3249.430813] audit: type=1334 audit(1728464598.555:14214): prog-id=3217 op=LOAD [ 3249.438031] audit: type=1130 audit(1728464598.555:14215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1052-11966-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3249.459641] audit: type=1701 audit(1728464598.567:14216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11963 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3249.475361] audit: type=1334 audit(1728464598.575:14217): prog-id=3218 op=LOAD [ 3249.482585] audit: type=1334 audit(1728464598.575:14218): prog-id=3219 op=LOAD [ 3254.570645] show_signal_msg: 18 callbacks suppressed [ 3254.570649] agetty[11979]: segfault at 0 ip 00007fee4195e7d1 sp 00007ffe06498da8 error 4 [ 3254.570766] agetty[11976]: segfault at 0 ip 00007f4643b5e7d1 sp 00007fff9c858e68 error 4 [ 3254.575629] in libc.so.6[15e7d1,7fee41828000+175000] [ 3254.583718] in libc.so.6[15e7d1,7f4643a28000+175000] likely on CPU 15 (core 15, socket 0) [ 3254.591811] likely on CPU 28 (core 28, socket 0) [ 3254.591814] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3254.596866] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3254.605149] audit: type=1701 audit(1728464603.791:14237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11979 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3254.664534] audit: type=1701 audit(1728464603.795:14238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11976 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3254.680257] audit: type=1334 audit(1728464603.795:14239): prog-id=3221 op=LOAD [ 3254.687481] audit: type=1334 audit(1728464603.795:14240): prog-id=3222 op=LOAD [ 3254.694699] audit: type=1334 audit(1728464603.795:14241): prog-id=3223 op=LOAD [ 3254.701918] audit: type=1130 audit(1728464603.799:14242): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1054-11982-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3254.723523] audit: type=1334 audit(1728464603.799:14243): prog-id=3224 op=LOAD [ 3254.730742] audit: type=1334 audit(1728464603.799:14244): prog-id=3225 op=LOAD [ 3259.822675] show_signal_msg: 18 callbacks suppressed [ 3259.822679] agetty[11992]: segfault at 0 ip 00007f20bf15e7d1 sp 00007ffcc6f8a448 error 4 [ 3259.823102] agetty[11993]: segfault at 0 ip 00007f0b29f5e7d1 sp 00007ffebd02c458 error 4 [ 3259.827658] in libc.so.6[15e7d1,7f20bf028000+175000] [ 3259.835752] in libc.so.6[15e7d1,7f0b29e28000+175000] likely on CPU 29 (core 29, socket 0) [ 3259.843848] likely on CPU 15 (core 15, socket 0) [ 3259.857163] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3259.861871] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3259.863384] audit: type=1701 audit(1728464609.047:14263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11992 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3259.916576] audit: type=1334 audit(1728464609.055:14264): prog-id=3227 op=LOAD [ 3259.923803] audit: type=1334 audit(1728464609.055:14265): prog-id=3228 op=LOAD [ 3259.931028] audit: type=1334 audit(1728464609.055:14266): prog-id=3229 op=LOAD [ 3259.938247] audit: type=1130 audit(1728464609.055:14267): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1056-11998-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3259.959852] audit: type=1701 audit(1728464609.067:14268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11993 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3259.975565] audit: type=1334 audit(1728464609.075:14269): prog-id=3230 op=LOAD [ 3259.982782] audit: type=1334 audit(1728464609.075:14270): prog-id=3231 op=LOAD [ 3265.070630] show_signal_msg: 18 callbacks suppressed [ 3265.070633] agetty[12008]: segfault at 0 ip 00007fe27ad5e7d1 sp 00007ffda3aca828 error 4 [ 3265.071002] agetty[12009]: segfault at 0 ip 00007f028c75e7d1 sp 00007fff9a290128 error 4 [ 3265.075614] in libc.so.6[15e7d1,7fe27ac28000+175000] likely on CPU 15 (core 15, socket 0) [ 3265.075621] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3265.083708] in libc.so.6[15e7d1,7f028c628000+175000] likely on CPU 28 (core 28, socket 0) [ 3265.091829] audit: type=1701 audit(1728464614.279:14289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12008 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3265.100069] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3265.118817] audit: type=1334 audit(1728464614.283:14290): prog-id=3233 op=LOAD [ 3265.118819] audit: type=1334 audit(1728464614.283:14291): prog-id=3234 op=LOAD [ 3265.177469] audit: type=1334 audit(1728464614.283:14292): prog-id=3235 op=LOAD [ 3265.184689] audit: type=1130 audit(1728464614.283:14293): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1058-12014-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3265.206295] audit: type=1701 audit(1728464614.311:14294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12009 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3265.222017] audit: type=1334 audit(1728464614.319:14295): prog-id=3236 op=LOAD [ 3265.229243] audit: type=1334 audit(1728464614.319:14296): prog-id=3237 op=LOAD [ 3273.798569] show_signal_msg: 49 callbacks suppressed [ 3273.798573] agetty[12050]: segfault at 0 ip 00007f2997f5e7d1 sp 00007ffdd8295b38 error 4 [ 3273.798789] agetty[12051]: segfault at 0 ip 00007f79caf5e7d1 sp 00007ffe5cdd2b88 error 4 [ 3273.803554] in libc.so.6[15e7d1,7f2997e28000+175000] [ 3273.811642] in libc.so.6[15e7d1,7f79cae28000+175000] [ 3273.819723] likely on CPU 77 (core 13, socket 0) [ 3273.819726] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3273.853307] likely on CPU 69 (core 5, socket 0) [ 3273.857937] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3278.962422] agetty[12063]: segfault at 0 ip 00007f7366f5e7d1 sp 00007ffe9f988e58 error 4 in libc.so.6[15e7d1,7f7366e28000+175000] likely on CPU 81 (core 17, socket 0) [ 3278.962721] agetty[12069]: segfault at 0 ip 00007f09f975e7d1 sp 00007ffd6fdc3328 error 4 [ 3278.977290] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3278.977290] in libc.so.6[15e7d1,7f09f9628000+175000] likely on CPU 78 (core 14, socket 0) [ 3279.012397] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3284.114711] agetty[12079]: segfault at 0 ip 00007facb695e7d1 sp 00007fff19038378 error 4 in libc.so.6[15e7d1,7facb6828000+175000] likely on CPU 94 (core 30, socket 0) [ 3284.114963] agetty[12083]: segfault at 0 ip 00007f0ea015e7d1 sp 00007ffe52b55d48 error 4 in libc.so.6[15e7d1,7f0ea0028000+175000] [ 3284.129580] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3284.141231] likely on CPU 77 (core 13, socket 0) [ 3284.164699] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3289.254712] agetty[12096]: segfault at 0 ip 00007fcb9995e7d1 sp 00007ffdaa7e3838 error 4 in libc.so.6[15e7d1,7fcb99828000+175000] likely on CPU 70 (core 6, socket 0) [ 3289.254794] agetty[12101]: segfault at 0 ip 00007f33bfb5e7d1 sp 00007fff9e83ab78 error 4 in libc.so.6[15e7d1,7f33bfa28000+175000] [ 3289.269490] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3289.269492] likely on CPU 77 (core 13, socket 0) [ 3289.304592] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3294.410480] agetty[12113]: segfault at 0 ip 00007f67c955e7d1 sp 00007ffc6db2d9f8 error 4 in libc.so.6[15e7d1,7f67c9428000+175000] likely on CPU 23 (core 23, socket 0) [ 3294.410779] agetty[12117]: segfault at 0 ip 00007fbd8635e7d1 sp 00007fffe7fcfc28 error 4 [ 3294.425343] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3294.433429] in libc.so.6[15e7d1,7fbd86228000+175000] likely on CPU 77 (core 13, socket 0) [ 3294.460441] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3299.562676] agetty[12127]: segfault at 0 ip 00007f833555e7d1 sp 00007fffb48cbc58 error 4 in libc.so.6[15e7d1,7f8335428000+175000] likely on CPU 81 (core 17, socket 0) [ 3299.562975] agetty[12133]: segfault at 0 ip 00007f7a4195e7d1 sp 00007fff9a0751b8 error 4 [ 3299.577543] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3299.577543] in libc.so.6[15e7d1,7f7a41828000+175000] likely on CPU 77 (core 13, socket 0) [ 3299.612648] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3304.726424] agetty[12144]: segfault at 0 ip 00007fdaa715e7d1 sp 00007ffd3070f0a8 error 4 in libc.so.6[15e7d1,7fdaa7028000+175000] likely on CPU 28 (core 28, socket 0) [ 3304.741296] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3304.741927] agetty[12148]: segfault at 0 ip 00007fe65415e7d1 sp 00007ffef478a128 error 4 in libc.so.6[15e7d1,7fe654028000+175000] likely on CPU 78 (core 14, socket 0) [ 3304.774918] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3309.878439] agetty[12160]: segfault at 0 ip 00007fc552f5e7d1 sp 00007ffd11bea038 error 4 in libc.so.6[15e7d1,7fc552e28000+175000] likely on CPU 79 (core 15, socket 0) [ 3309.878887] agetty[12165]: segfault at 0 ip 00007f941bb5e7d1 sp 00007ffd778c8dd8 error 4 [ 3309.893305] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3309.920149] in libc.so.6[15e7d1,7f941ba28000+175000] likely on CPU 29 (core 29, socket 0) [ 3309.928419] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3315.046526] agetty[12178]: segfault at 0 ip 00007fe35475e7d1 sp 00007ffe809f0c08 error 4 in libc.so.6[15e7d1,7fe354628000+175000] likely on CPU 69 (core 5, socket 0) [ 3315.046838] agetty[12182]: segfault at 0 ip 00007f91ee35e7d1 sp 00007fffdbb54c38 error 4 [ 3315.061304] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3315.069391] in libc.so.6[15e7d1,7f91ee228000+175000] likely on CPU 28 (core 28, socket 0) [ 3315.096406] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3320.198701] agetty[12192]: segfault at 0 ip 00007f7abe95e7d1 sp 00007ffecc813e28 error 4 in libc.so.6[15e7d1,7f7abe828000+175000] likely on CPU 9 (core 9, socket 0) [ 3320.199072] agetty[12196]: segfault at 0 ip 00007f6e6435e7d1 sp 00007ffebac1cae8 error 4 [ 3320.213394] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3320.240230] in libc.so.6[15e7d1,7f6e64228000+175000] likely on CPU 30 (core 30, socket 0) [ 3320.248497] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3325.358822] agetty[12208]: segfault at 0 ip 00007f54cb35e7d1 sp 00007fffbe584a28 error 4 in libc.so.6[15e7d1,7f54cb228000+175000] likely on CPU 40 (core 40, socket 0) [ 3325.358905] agetty[12212]: segfault at 0 ip 00007f9781d5e7d1 sp 00007ffe74097a68 error 4 [ 3325.373690] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3325.373691] in libc.so.6[15e7d1,7f9781c28000+175000] likely on CPU 50 (core 50, socket 0) [ 3325.408804] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3330.506516] agetty[12225]: segfault at 0 ip 00007f5eb435e7d1 sp 00007ffee8148de8 error 4 in libc.so.6[15e7d1,7f5eb4228000+175000] likely on CPU 58 (core 58, socket 0) [ 3330.521380] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3330.540828] agetty[12232]: segfault at 0 ip 00007f01d315e7d1 sp 00007ffde54ad4a8 error 4 in libc.so.6[15e7d1,7f01d3028000+175000] likely on CPU 21 (core 21, socket 0) [ 3330.555698] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3335.654542] agetty[12242]: segfault at 0 ip 00007f22e135e7d1 sp 00007ffd0b8a03d8 error 4 in libc.so.6[15e7d1,7f22e1228000+175000] likely on CPU 58 (core 58, socket 0) [ 3335.654919] agetty[12248]: segfault at 0 ip 00007f9c3135e7d1 sp 00007fff5b22f838 error 4 [ 3335.669405] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3335.677496] in libc.so.6[15e7d1,7f9c31228000+175000] likely on CPU 15 (core 15, socket 0) [ 3335.704507] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3340.806829] agetty[12260]: segfault at 0 ip 00007f1dcad5e7d1 sp 00007fffe2c75ca8 error 4 in libc.so.6[15e7d1,7f1dcac28000+175000] likely on CPU 31 (core 31, socket 0) [ 3340.806966] agetty[12266]: segfault at 0 ip 00007fc35e75e7d1 sp 00007ffd17016fb8 error 4 [ 3340.821693] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3340.829782] in libc.so.6[15e7d1,7fc35e628000+175000] likely on CPU 72 (core 8, socket 0) [ 3340.856708] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3345.974578] agetty[12279]: segfault at 0 ip 00007f98ebb5e7d1 sp 00007ffe87684938 error 4 in libc.so.6[15e7d1,7f98eba28000+175000] likely on CPU 16 (core 16, socket 0) [ 3345.974738] agetty[12283]: segfault at 0 ip 00007efee7f5e7d1 sp 00007ffd3c257158 error 4 [ 3345.989442] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3345.989444] in libc.so.6[15e7d1,7efee7e28000+175000] likely on CPU 72 (core 8, socket 0) [ 3346.024460] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3351.118495] agetty[12295]: segfault at 0 ip 00007f1a95f5e7d1 sp 00007ffd3fdf5bd8 error 4 in libc.so.6[15e7d1,7f1a95e28000+175000] likely on CPU 70 (core 6, socket 0) [ 3351.118859] agetty[12299]: segfault at 0 ip 00007fba9135e7d1 sp 00007ffed811cb28 error 4 in libc.so.6[15e7d1,7fba91228000+175000] [ 3351.133274] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3351.163671] likely on CPU 72 (core 8, socket 0) [ 3351.168300] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3356.286816] agetty[12309]: segfault at 0 ip 00007f917f95e7d1 sp 00007fff816db898 error 4 in libc.so.6[15e7d1,7f917f828000+175000] likely on CPU 97 (core 33, socket 0) [ 3356.287075] agetty[12315]: segfault at 0 ip 00007f5ddf35e7d1 sp 00007ffebac68798 error 4 in libc.so.6[15e7d1,7f5ddf228000+175000] likely on CPU 72 (core 8, socket 0) [ 3356.301711] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3356.336726] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3358.884676] audit: type=1305 audit(1728464708.071:14798): op=set audit_pid=0 old=12042 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 3358.897200] audit: type=1300 audit(1728464708.071:14798): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7fffce5cc100 a2=3c a3=0 items=0 ppid=12040 pid=12042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 3358.925831] audit: type=1327 audit(1728464708.071:14798): proctitle="/sbin/auditd" [ 3361.454728] agetty[12327]: segfault at 0 ip 00007f5ffd15e7d1 sp 00007ffff11a8848 error 4 in libc.so.6[15e7d1,7f5ffd028000+175000] likely on CPU 97 (core 33, socket 0) [ 3361.455047] agetty[12333]: segfault at 0 ip 00007f808055e7d1 sp 00007fffd511b9c8 error 4 [ 3361.469590] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3361.469591] in libc.so.6[15e7d1,7f8080428000+175000] likely on CPU 9 (core 9, socket 0) [ 3361.477707] audit: type=1701 audit(1728464710.663:14799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12327 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3361.496426] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3361.504520] audit: type=1334 audit(1728464710.671:14800): prog-id=3350 op=LOAD [ 3361.547695] audit: type=1334 audit(1728464710.671:14801): prog-id=3351 op=LOAD [ 3361.554915] audit: type=1334 audit(1728464710.671:14802): prog-id=3352 op=LOAD [ 3361.562133] audit: type=1130 audit(1728464710.671:14803): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1097-12339-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3361.583740] audit: type=1701 audit(1728464710.703:14804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12333 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3361.599463] audit: type=1334 audit(1728464710.711:14805): prog-id=3349 op=UNLOAD [ 3361.606861] audit: type=1334 audit(1728464710.711:14806): prog-id=3348 op=UNLOAD [ 3366.694583] show_signal_msg: 21 callbacks suppressed [ 3366.694586] agetty[12349]: segfault at 0 ip 00007fd834b5e7d1 sp 00007fff45725198 error 4 [ 3366.694958] agetty[12350]: segfault at 0 ip 00007f7b3df5e7d1 sp 00007ffd15461548 error 4 [ 3366.699567] in libc.so.6[15e7d1,7fd834a28000+175000] [ 3366.707651] in libc.so.6[15e7d1,7f7b3de28000+175000] likely on CPU 67 (core 3, socket 0) [ 3366.707658] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3366.715751] likely on CPU 9 (core 9, socket 0) [ 3366.720829] audit: type=1701 audit(1728464715.907:14828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12350 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3366.728984] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3366.788229] audit: type=1334 audit(1728464715.911:14829): prog-id=3356 op=LOAD [ 3366.795456] audit: type=1334 audit(1728464715.911:14830): prog-id=3357 op=LOAD [ 3366.802680] audit: type=1334 audit(1728464715.911:14831): prog-id=3358 op=LOAD [ 3366.809899] audit: type=1701 audit(1728464715.915:14832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12349 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3366.825613] audit: type=1130 audit(1728464715.915:14833): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1099-12353-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3366.847219] audit: type=1334 audit(1728464715.919:14834): prog-id=3359 op=LOAD [ 3366.854436] audit: type=1334 audit(1728464715.919:14835): prog-id=3360 op=LOAD [ 3371.942526] show_signal_msg: 18 callbacks suppressed [ 3371.942529] agetty[12365]: segfault at 0 ip 00007fcd72f5e7d1 sp 00007fff5c52bd48 error 4 [ 3371.942979] agetty[12366]: segfault at 0 ip 00007f97f4b5e7d1 sp 00007ffec60bf718 error 4 [ 3371.947507] in libc.so.6[15e7d1,7fcd72e28000+175000] [ 3371.955596] in libc.so.6[15e7d1,7f97f4a28000+175000] [ 3371.963681] likely on CPU 9 (core 9, socket 0) [ 3371.963684] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3371.968741] likely on CPU 88 (core 24, socket 0) [ 3371.968744] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3371.968771] audit: type=1701 audit(1728464721.155:14854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12366 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3372.036268] audit: type=1701 audit(1728464721.159:14855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12365 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3372.051986] audit: type=1334 audit(1728464721.159:14856): prog-id=3362 op=LOAD [ 3372.059209] audit: type=1334 audit(1728464721.159:14857): prog-id=3363 op=LOAD [ 3372.066428] audit: type=1334 audit(1728464721.159:14858): prog-id=3364 op=LOAD [ 3372.073647] audit: type=1130 audit(1728464721.163:14859): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1101-12370-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3372.095255] audit: type=1334 audit(1728464721.163:14860): prog-id=3365 op=LOAD [ 3372.102473] audit: type=1334 audit(1728464721.163:14861): prog-id=3366 op=LOAD [ 3377.206451] show_signal_msg: 18 callbacks suppressed [ 3377.206455] agetty[12380]: segfault at 0 ip 00007f2fa4f5e7d1 sp 00007fffe33b7638 error 4 in libc.so.6[15e7d1,7f2fa4e28000+175000] likely on CPU 9 (core 9, socket 0) [ 3377.226123] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3377.226800] agetty[12381]: segfault at 0 ip 00007f6b8495e7d1 sp 00007fff0fd03848 error 4 in libc.so.6[15e7d1,7f6b84828000+175000] likely on CPU 89 (core 25, socket 0) [ 3377.244934] audit: type=1701 audit(1728464726.431:14880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12380 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3377.259741] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3377.275458] audit: type=1334 audit(1728464726.435:14881): prog-id=3368 op=LOAD [ 3377.301428] audit: type=1334 audit(1728464726.435:14882): prog-id=3369 op=LOAD [ 3377.308653] audit: type=1334 audit(1728464726.435:14883): prog-id=3370 op=LOAD [ 3377.315877] audit: type=1130 audit(1728464726.439:14884): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1103-12386-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3377.337488] audit: type=1701 audit(1728464726.479:14885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12381 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3377.353208] audit: type=1334 audit(1728464726.487:14886): prog-id=3371 op=LOAD [ 3377.360431] audit: type=1334 audit(1728464726.487:14887): prog-id=3372 op=LOAD [ 3382.450555] show_signal_msg: 18 callbacks suppressed [ 3382.450559] agetty[12396]: segfault at 0 ip 00007fc72015e7d1 sp 00007ffe1a1de968 error 4 [ 3382.450901] agetty[12397]: segfault at 0 ip 00007f8508f5e7d1 sp 00007fff9d7eec68 error 4 [ 3382.455539] in libc.so.6[15e7d1,7fc720028000+175000] [ 3382.463628] in libc.so.6[15e7d1,7f8508e28000+175000] [ 3382.471721] likely on CPU 73 (core 9, socket 0) [ 3382.471725] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3382.476780] likely on CPU 0 (core 0, socket 0) [ 3382.481853] audit: type=1701 audit(1728464731.667:14906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12396 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3382.486451] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3382.544192] audit: type=1701 audit(1728464731.671:14907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12397 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3382.559916] audit: type=1334 audit(1728464731.675:14908): prog-id=3374 op=LOAD [ 3382.567137] audit: type=1334 audit(1728464731.675:14909): prog-id=3375 op=LOAD [ 3382.574357] audit: type=1334 audit(1728464731.675:14910): prog-id=3376 op=LOAD [ 3382.581578] audit: type=1130 audit(1728464731.675:14911): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1105-12402-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3382.603189] audit: type=1334 audit(1728464731.679:14912): prog-id=3377 op=LOAD [ 3382.610408] audit: type=1334 audit(1728464731.679:14913): prog-id=3378 op=LOAD [ 3387.698528] show_signal_msg: 18 callbacks suppressed [ 3387.698531] agetty[12412]: segfault at 0 ip 00007f6ed975e7d1 sp 00007ffd3e18c288 error 4 [ 3387.698836] agetty[12415]: segfault at 0 ip 00007f338375e7d1 sp 00007ffc0df9d428 error 4 [ 3387.703512] in libc.so.6[15e7d1,7f6ed9628000+175000] [ 3387.711603] in libc.so.6[15e7d1,7f3383628000+175000] [ 3387.719685] likely on CPU 67 (core 3, socket 0) [ 3387.719688] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3387.724737] likely on CPU 74 (core 10, socket 0) [ 3387.724741] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3387.729810] audit: type=1701 audit(1728464736.915:14932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12412 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3387.792325] audit: type=1701 audit(1728464736.919:14933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12415 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3387.808047] audit: type=1334 audit(1728464736.923:14934): prog-id=3380 op=LOAD [ 3387.815270] audit: type=1334 audit(1728464736.923:14935): prog-id=3381 op=LOAD [ 3387.822488] audit: type=1334 audit(1728464736.923:14936): prog-id=3382 op=LOAD [ 3387.829704] audit: type=1130 audit(1728464736.923:14937): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1107-12418-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3387.851314] audit: type=1334 audit(1728464736.927:14938): prog-id=3383 op=LOAD [ 3387.858531] audit: type=1334 audit(1728464736.927:14939): prog-id=3384 op=LOAD [ 3392.946469] show_signal_msg: 18 callbacks suppressed [ 3392.946473] agetty[12430]: segfault at 0 ip 00007fda0455e7d1 sp 00007fff11f86538 error 4 [ 3392.946845] agetty[12431]: segfault at 0 ip 00007f99b675e7d1 sp 00007ffc8e836ca8 error 4 [ 3392.951456] in libc.so.6[15e7d1,7fda04428000+175000] [ 3392.959543] in libc.so.6[15e7d1,7f99b6628000+175000] [ 3392.967636] likely on CPU 69 (core 5, socket 0) [ 3392.972688] likely on CPU 74 (core 10, socket 0) [ 3392.972692] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3392.972718] audit: type=1701 audit(1728464742.159:14958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12431 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3392.977762] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3392.982387] audit: type=1334 audit(1728464742.163:14959): prog-id=3386 op=LOAD [ 3393.049013] audit: type=1334 audit(1728464742.163:14960): prog-id=3387 op=LOAD [ 3393.056235] audit: type=1334 audit(1728464742.163:14961): prog-id=3388 op=LOAD [ 3393.063453] audit: type=1130 audit(1728464742.167:14962): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1109-12434-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3393.085060] audit: type=1701 audit(1728464742.171:14963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12430 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3393.100781] audit: type=1334 audit(1728464742.179:14964): prog-id=3389 op=LOAD [ 3393.107997] audit: type=1334 audit(1728464742.179:14965): prog-id=3390 op=LOAD [ 3398.198635] show_signal_msg: 18 callbacks suppressed [ 3398.198639] agetty[12444]: segfault at 0 ip 00007f2e8875e7d1 sp 00007ffdfb65f5c8 error 4 [ 3398.199035] agetty[12445]: segfault at 0 ip 00007f025e55e7d1 sp 00007ffe2d3f2ed8 error 4 [ 3398.203617] in libc.so.6[15e7d1,7f2e88628000+175000] [ 3398.211706] in libc.so.6[15e7d1,7f025e428000+175000] [ 3398.219800] likely on CPU 74 (core 10, socket 0) [ 3398.224851] likely on CPU 28 (core 28, socket 0) [ 3398.229906] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3398.229929] audit: type=1701 audit(1728464747.415:14984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12444 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3398.234618] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3398.239321] audit: type=1334 audit(1728464747.423:14985): prog-id=3392 op=LOAD [ 3398.302743] audit: type=1334 audit(1728464747.423:14986): prog-id=3393 op=LOAD [ 3398.309961] audit: type=1334 audit(1728464747.423:14987): prog-id=3394 op=LOAD [ 3398.317181] audit: type=1130 audit(1728464747.423:14988): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1111-12450-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3398.338791] audit: type=1701 audit(1728464747.427:14989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12445 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3398.354513] audit: type=1334 audit(1728464747.431:14990): prog-id=3395 op=LOAD [ 3398.361737] audit: type=1334 audit(1728464747.431:14991): prog-id=3396 op=LOAD [ 3403.450659] show_signal_msg: 18 callbacks suppressed [ 3403.450662] agetty[12460]: segfault at 0 ip 00007f70cbb5e7d1 sp 00007ffcb68afc58 error 4 [ 3403.450922] agetty[12461]: segfault at 0 ip 00007fb48235e7d1 sp 00007ffee3af6e48 error 4 [ 3403.455641] in libc.so.6[15e7d1,7f70cba28000+175000] [ 3403.463728] in libc.so.6[15e7d1,7fb482228000+175000] likely on CPU 0 (core 0, socket 0) [ 3403.471821] likely on CPU 74 (core 10, socket 0) [ 3403.476876] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3403.484958] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3403.489693] audit: type=1701 audit(1728464752.675:15010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12461 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3403.544378] audit: type=1701 audit(1728464752.675:15011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12460 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3403.560098] audit: type=1334 audit(1728464752.679:15012): prog-id=3398 op=LOAD [ 3403.567316] audit: type=1334 audit(1728464752.683:15013): prog-id=3399 op=LOAD [ 3403.574536] audit: type=1334 audit(1728464752.683:15014): prog-id=3400 op=LOAD [ 3403.581752] audit: type=1130 audit(1728464752.683:15015): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1113-12466-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3403.603359] audit: type=1334 audit(1728464752.683:15016): prog-id=3401 op=LOAD [ 3403.610580] audit: type=1334 audit(1728464752.683:15017): prog-id=3402 op=LOAD [ 3408.698852] show_signal_msg: 18 callbacks suppressed [ 3408.698855] agetty[12476]: segfault at 0 ip 00007f1cd775e7d1 sp 00007ffea1ff6778 error 4 [ 3408.699112] agetty[12478]: segfault at 0 ip 00007f0e0815e7d1 sp 00007ffcee7abec8 error 4 [ 3408.703833] in libc.so.6[15e7d1,7f1cd7628000+175000] [ 3408.711920] in libc.so.6[15e7d1,7f0e08028000+175000] [ 3408.720003] likely on CPU 74 (core 10, socket 0) [ 3408.720007] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3408.725056] likely on CPU 69 (core 5, socket 0) [ 3408.730128] audit: type=1701 audit(1728464757.915:15036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12476 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3408.734815] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3408.753567] audit: type=1334 audit(1728464757.919:15037): prog-id=3404 op=LOAD [ 3408.753570] audit: type=1334 audit(1728464757.919:15038): prog-id=3405 op=LOAD [ 3408.808575] audit: type=1334 audit(1728464757.919:15039): prog-id=3406 op=LOAD [ 3408.815794] audit: type=1130 audit(1728464757.923:15040): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1115-12481-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3408.837401] audit: type=1701 audit(1728464757.943:15041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12478 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3408.853116] audit: type=1334 audit(1728464757.947:15042): prog-id=3407 op=LOAD [ 3408.860339] audit: type=1334 audit(1728464757.947:15043): prog-id=3408 op=LOAD [ 3413.966778] show_signal_msg: 18 callbacks suppressed [ 3413.966783] agetty[12493]: segfault at 0 ip 00007ffaa3f5e7d1 sp 00007ffe7109b268 error 4 [ 3413.967059] agetty[12494]: segfault at 0 ip 00007ff872f5e7d1 sp 00007ffe5a7e5268 error 4 [ 3413.971763] in libc.so.6[15e7d1,7ffaa3e28000+175000] [ 3413.979852] in libc.so.6[15e7d1,7ff872e28000+175000] [ 3413.987936] likely on CPU 83 (core 19, socket 0) [ 3413.987939] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3413.992989] likely on CPU 29 (core 29, socket 0) [ 3413.998075] audit: type=1701 audit(1728464763.183:15062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12493 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3414.002752] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3414.021509] audit: type=1334 audit(1728464763.191:15063): prog-id=3410 op=LOAD [ 3414.069377] audit: type=1334 audit(1728464763.191:15064): prog-id=3411 op=LOAD [ 3414.076597] audit: type=1334 audit(1728464763.191:15065): prog-id=3412 op=LOAD [ 3414.083815] audit: type=1130 audit(1728464763.191:15066): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1117-12497-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3414.105423] audit: type=1701 audit(1728464763.211:15067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12494 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3414.121137] audit: type=1334 audit(1728464763.219:15068): prog-id=3413 op=LOAD [ 3414.128362] audit: type=1334 audit(1728464763.219:15069): prog-id=3414 op=LOAD [ 3419.238763] show_signal_msg: 18 callbacks suppressed [ 3419.238766] agetty[12507]: segfault at 0 ip 00007ff67df5e7d1 sp 00007fffe3d25248 error 4 [ 3419.239029] agetty[12508]: segfault at 0 ip 00007f526195e7d1 sp 00007ffc322f5748 error 4 [ 3419.243748] in libc.so.6[15e7d1,7ff67de28000+175000] [ 3419.251837] in libc.so.6[15e7d1,7f5261828000+175000] [ 3419.259927] likely on CPU 83 (core 19, socket 0) [ 3419.259930] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3419.264979] likely on CPU 75 (core 11, socket 0) [ 3419.270049] audit: type=1701 audit(1728464768.455:15088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12507 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3419.274739] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3419.293486] audit: type=1334 audit(1728464768.463:15089): prog-id=3416 op=LOAD [ 3419.339867] audit: type=1334 audit(1728464768.463:15090): prog-id=3417 op=LOAD [ 3419.347085] audit: type=1334 audit(1728464768.463:15091): prog-id=3418 op=LOAD [ 3419.354304] audit: type=1130 audit(1728464768.463:15092): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1119-12513-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3419.375912] audit: type=1701 audit(1728464768.483:15093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12508 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3419.391625] audit: type=1334 audit(1728464768.491:15094): prog-id=3419 op=LOAD [ 3419.398842] audit: type=1334 audit(1728464768.491:15095): prog-id=3420 op=LOAD [ 3424.490535] show_signal_msg: 18 callbacks suppressed [ 3424.490538] agetty[12523]: segfault at 0 ip 00007f7aebf5e7d1 sp 00007fffbc871d58 error 4 [ 3424.490921] agetty[12524]: segfault at 0 ip 00007f99b9b5e7d1 sp 00007ffc118f3fa8 error 4 [ 3424.495522] in libc.so.6[15e7d1,7f7aebe28000+175000] [ 3424.503609] in libc.so.6[15e7d1,7f99b9a28000+175000] [ 3424.511700] likely on CPU 7 (core 7, socket 0) [ 3424.516751] likely on CPU 75 (core 11, socket 0) [ 3424.521806] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3424.526338] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3424.531064] audit: type=1701 audit(1728464773.715:15114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12523 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3424.587247] audit: type=1701 audit(1728464773.719:15115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12524 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3424.602971] audit: type=1334 audit(1728464773.723:15116): prog-id=3422 op=LOAD [ 3424.610197] audit: type=1334 audit(1728464773.723:15117): prog-id=3423 op=LOAD [ 3424.617421] audit: type=1334 audit(1728464773.723:15118): prog-id=3424 op=LOAD [ 3424.624641] audit: type=1130 audit(1728464773.723:15119): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1121-12530-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3424.646245] audit: type=1334 audit(1728464773.727:15120): prog-id=3425 op=LOAD [ 3424.653466] audit: type=1334 audit(1728464773.727:15121): prog-id=3426 op=LOAD [ 3429.746529] show_signal_msg: 18 callbacks suppressed [ 3429.746533] agetty[12540]: segfault at 0 ip 00007f617775e7d1 sp 00007ffcf1f1fde8 error 4 [ 3429.746927] agetty[12541]: segfault at 0 ip 00007f3f5c75e7d1 sp 00007fff89778528 error 4 [ 3429.751512] in libc.so.6[15e7d1,7f6177628000+175000] [ 3429.759599] in libc.so.6[15e7d1,7f3f5c628000+175000] [ 3429.767694] likely on CPU 75 (core 11, socket 0) [ 3429.767698] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3429.772751] likely on CPU 6 (core 6, socket 0) [ 3429.777825] audit: type=1701 audit(1728464778.963:15140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12540 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3429.782510] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3429.840272] audit: type=1701 audit(1728464778.967:15141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12541 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3429.855991] audit: type=1334 audit(1728464778.967:15142): prog-id=3428 op=LOAD [ 3429.863213] audit: type=1334 audit(1728464778.967:15143): prog-id=3429 op=LOAD [ 3429.870433] audit: type=1334 audit(1728464778.967:15144): prog-id=3430 op=LOAD [ 3429.877652] audit: type=1130 audit(1728464778.971:15145): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1123-12545-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3429.899256] audit: type=1334 audit(1728464778.971:15146): prog-id=3431 op=LOAD [ 3429.906475] audit: type=1334 audit(1728464778.971:15147): prog-id=3432 op=LOAD [ 3434.994454] show_signal_msg: 18 callbacks suppressed [ 3434.994457] agetty[12557]: segfault at 0 ip 00007fbd5d15e7d1 sp 00007ffdeb5f5568 error 4 in libc.so.6[15e7d1,7fbd5d028000+175000] likely on CPU 73 (core 9, socket 0) [ 3435.014213] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3435.014871] agetty[12558]: segfault at 0 ip 00007fc6b975e7d1 sp 00007ffc17b6de58 error 4 in libc.so.6[15e7d1,7fc6b9628000+175000] likely on CPU 17 (core 17, socket 0) [ 3435.033000] audit: type=1701 audit(1728464784.219:15166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3435.047823] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3435.082295] audit: type=1334 audit(1728464784.223:15167): prog-id=3434 op=LOAD [ 3435.089517] audit: type=1334 audit(1728464784.223:15168): prog-id=3435 op=LOAD [ 3435.096743] audit: type=1334 audit(1728464784.223:15169): prog-id=3436 op=LOAD [ 3435.103962] audit: type=1130 audit(1728464784.227:15170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1125-12562-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3435.125568] audit: type=1701 audit(1728464784.231:15171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12558 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3435.141280] audit: type=1334 audit(1728464784.239:15172): prog-id=3437 op=LOAD [ 3435.148496] audit: type=1334 audit(1728464784.239:15173): prog-id=3438 op=LOAD [ 3440.242507] show_signal_msg: 18 callbacks suppressed [ 3440.242511] agetty[12572]: segfault at 0 ip 00007f738f75e7d1 sp 00007ffc5b2475d8 error 4 [ 3440.242834] agetty[12575]: segfault at 0 ip 00007f789875e7d1 sp 00007ffdcb70dd28 error 4 [ 3440.247487] in libc.so.6[15e7d1,7f738f628000+175000] [ 3440.255577] in libc.so.6[15e7d1,7f7898628000+175000] [ 3440.263661] likely on CPU 110 (core 46, socket 0) [ 3440.263665] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3440.268724] likely on CPU 48 (core 48, socket 0) [ 3440.268728] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3440.273811] audit: type=1701 audit(1728464789.459:15192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12572 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3440.336538] audit: type=1701 audit(1728464789.463:15193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12575 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3440.352267] audit: type=1334 audit(1728464789.463:15194): prog-id=3440 op=LOAD [ 3440.359488] audit: type=1334 audit(1728464789.463:15195): prog-id=3441 op=LOAD [ 3440.366716] audit: type=1334 audit(1728464789.463:15196): prog-id=3442 op=LOAD [ 3440.373942] audit: type=1130 audit(1728464789.467:15197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1127-12580-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3440.395548] audit: type=1334 audit(1728464789.467:15198): prog-id=3443 op=LOAD [ 3440.402767] audit: type=1334 audit(1728464789.467:15199): prog-id=3444 op=LOAD [ 3445.510415] show_signal_msg: 18 callbacks suppressed [ 3445.510419] agetty[12590]: segfault at 0 ip 00007f3800b5e7d1 sp 00007fffb1103568 error 4 [ 3445.510881] agetty[12591]: segfault at 0 ip 00007f078315e7d1 sp 00007ffed8d0ecb8 error 4 [ 3445.515400] in libc.so.6[15e7d1,7f3800a28000+175000] [ 3445.523483] in libc.so.6[15e7d1,7f0783028000+175000] likely on CPU 67 (core 3, socket 0) [ 3445.531569] likely on CPU 72 (core 8, socket 0) [ 3445.536622] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3445.536647] audit: type=1701 audit(1728464794.723:15218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12591 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3445.544804] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3445.604135] audit: type=1334 audit(1728464794.727:15219): prog-id=3446 op=LOAD [ 3445.611366] audit: type=1334 audit(1728464794.727:15220): prog-id=3447 op=LOAD [ 3445.618588] audit: type=1334 audit(1728464794.727:15221): prog-id=3448 op=LOAD [ 3445.625808] audit: type=1701 audit(1728464794.731:15222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12590 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3445.641519] audit: type=1130 audit(1728464794.731:15223): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1129-12596-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3445.663127] audit: type=1334 audit(1728464794.735:15224): prog-id=3449 op=LOAD [ 3445.670345] audit: type=1334 audit(1728464794.735:15225): prog-id=3450 op=LOAD [ 3454.322780] show_signal_msg: 49 callbacks suppressed [ 3454.322784] agetty[12633]: segfault at 0 ip 00007f606b35e7d1 sp 00007fff718978c8 error 4 [ 3454.323114] agetty[12635]: segfault at 0 ip 00007f23f655e7d1 sp 00007ffe87dd4db8 error 4 [ 3454.327781] in libc.so.6[15e7d1,7f606b228000+175000] [ 3454.335868] in libc.so.6[15e7d1,7f23f6428000+175000] [ 3454.343964] likely on CPU 48 (core 48, socket 0) [ 3454.349022] likely on CPU 98 (core 34, socket 0) [ 3454.349025] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3454.354080] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3459.510658] agetty[12651]: segfault at 0 ip 00007ff78695e7d1 sp 00007ffef568d598 error 4 in libc.so.6[15e7d1,7ff786828000+175000] likely on CPU 105 (core 41, socket 0) [ 3459.525611] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3459.526293] agetty[12654]: segfault at 0 ip 00007f6d87d5e7d1 sp 00007fffb74f3408 error 4 in libc.so.6[15e7d1,7f6d87c28000+175000] likely on CPU 97 (core 33, socket 0) [ 3459.559228] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3464.658858] agetty[12669]: segfault at 0 ip 00007f4ede55e7d1 sp 00007ffc2b79db68 error 4 in libc.so.6[15e7d1,7f4ede428000+175000] likely on CPU 51 (core 51, socket 0) [ 3464.658925] agetty[12665]: segfault at 0 ip 00007f0f9d35e7d1 sp 00007ffcc69629f8 error 4 [ 3464.673722] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3464.673723] in libc.so.6[15e7d1,7f0f9d228000+175000] likely on CPU 60 (core 60, socket 0) [ 3464.708833] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3469.822463] agetty[12684]: segfault at 0 ip 00007fa16a55e7d1 sp 00007ffe645f8a08 error 4 in libc.so.6[15e7d1,7fa16a428000+175000] likely on CPU 46 (core 46, socket 0) [ 3469.822783] agetty[12685]: segfault at 0 ip 00007f2cc815e7d1 sp 00007ffced3518c8 error 4 in libc.so.6[15e7d1,7f2cc8028000+175000] [ 3469.837333] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3469.867735] likely on CPU 99 (core 35, socket 0) [ 3469.872450] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3474.974613] agetty[12697]: segfault at 0 ip 00007f3a7355e7d1 sp 00007ffd746cf718 error 4 in libc.so.6[15e7d1,7f3a73428000+175000] likely on CPU 49 (core 49, socket 0) [ 3474.975020] agetty[12702]: segfault at 0 ip 00007f750ed5e7d1 sp 00007fff4c5adcf8 error 4 in libc.so.6[15e7d1,7f750ec28000+175000] [ 3474.989484] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3475.019886] likely on CPU 104 (core 40, socket 0) [ 3475.024686] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3480.146561] agetty[12715]: segfault at 0 ip 00007fa40835e7d1 sp 00007ffd52a2bb58 error 4 in libc.so.6[15e7d1,7fa408228000+175000] likely on CPU 72 (core 8, socket 0) [ 3480.161347] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3480.180812] agetty[12720]: segfault at 0 ip 00007f4efb55e7d1 sp 00007ffc6dc0cae8 error 4 in libc.so.6[15e7d1,7f4efb428000+175000] likely on CPU 49 (core 49, socket 0) [ 3480.195685] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3485.310479] agetty[12731]: segfault at 0 ip 00007f61e235e7d1 sp 00007ffe72ee1bd8 error 4 in libc.so.6[15e7d1,7f61e2228000+175000] likely on CPU 94 (core 30, socket 0) [ 3485.325344] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3485.344840] agetty[12736]: segfault at 0 ip 00007f8b34b5e7d1 sp 00007fff831fc908 error 4 in libc.so.6[15e7d1,7f8b34a28000+175000] likely on CPU 69 (core 5, socket 0) [ 3485.359622] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3490.458517] agetty[12749]: segfault at 0 ip 00007feb13b5e7d1 sp 00007ffd78ca3808 error 4 in libc.so.6[15e7d1,7feb13a28000+175000] likely on CPU 74 (core 10, socket 0) [ 3490.458982] agetty[12753]: segfault at 0 ip 00007f068595e7d1 sp 00007ffd46680238 error 4 [ 3490.473381] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3490.473382] in libc.so.6[15e7d1,7f0685828000+175000] likely on CPU 117 (core 53, socket 0) [ 3490.508576] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3495.630636] agetty[12767]: segfault at 0 ip 00007f626435e7d1 sp 00007fff8cd85448 error 4 in libc.so.6[15e7d1,7f6264228000+175000] likely on CPU 94 (core 30, socket 0) [ 3495.645508] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3495.664954] agetty[12771]: segfault at 0 ip 00007fada2f5e7d1 sp 00007ffc07a6d618 error 4 in libc.so.6[15e7d1,7fada2e28000+175000] likely on CPU 74 (core 10, socket 0) [ 3495.679828] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3500.778812] agetty[12781]: segfault at 0 ip 00007fda5bf5e7d1 sp 00007ffcc9625118 error 4 in libc.so.6[15e7d1,7fda5be28000+175000] likely on CPU 70 (core 6, socket 0) [ 3500.778992] agetty[12785]: segfault at 0 ip 00007f5ef1b5e7d1 sp 00007ffdc125c418 error 4 [ 3500.793592] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3500.820427] in libc.so.6[15e7d1,7f5ef1a28000+175000] likely on CPU 74 (core 10, socket 0) [ 3500.828696] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3505.942498] agetty[12798]: segfault at 0 ip 00007fb901f5e7d1 sp 00007ffe201ced38 error 4 in libc.so.6[15e7d1,7fb901e28000+175000] likely on CPU 92 (core 28, socket 0) [ 3505.942775] agetty[12802]: segfault at 0 ip 00007f4c82f5e7d1 sp 00007ffe54e76028 error 4 in libc.so.6[15e7d1,7f4c82e28000+175000] likely on CPU 75 (core 11, socket 0) [ 3505.957369] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3505.972226] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3511.090732] agetty[12815]: segfault at 0 ip 00007fa16275e7d1 sp 00007fff3173b608 error 4 in libc.so.6[15e7d1,7fa162628000+175000] likely on CPU 49 (core 49, socket 0) [ 3511.090907] agetty[12819]: segfault at 0 ip 00007f958515e7d1 sp 00007ffd3c628cd8 error 4 [ 3511.105597] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3511.105599] in libc.so.6[15e7d1,7f9585028000+175000] likely on CPU 89 (core 25, socket 0) [ 3511.140710] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3516.246647] agetty[12831]: segfault at 0 ip 00007f19f275e7d1 sp 00007fffc6cb1b08 error 4 in libc.so.6[15e7d1,7f19f2628000+175000] likely on CPU 70 (core 6, socket 0) [ 3516.246992] agetty[12835]: segfault at 0 ip 00007fd413b5e7d1 sp 00007ffe4ab404c8 error 4 [ 3516.261424] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3516.261426] in libc.so.6[15e7d1,7fd413a28000+175000] likely on CPU 79 (core 15, socket 0) [ 3516.296526] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3521.410661] agetty[12845]: segfault at 0 ip 00007f811ef5e7d1 sp 00007ffc53cd40b8 error 4 in libc.so.6[15e7d1,7f811ee28000+175000] likely on CPU 123 (core 59, socket 0) [ 3521.425615] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3521.426329] agetty[12850]: segfault at 0 ip 00007fa892b5e7d1 sp 00007ffd074f2f38 error 4 in libc.so.6[15e7d1,7fa892a28000+175000] likely on CPU 99 (core 35, socket 0) [ 3521.459229] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3526.582603] agetty[12863]: segfault at 0 ip 00007fe1be35e7d1 sp 00007ffc856a8018 error 4 in libc.so.6[15e7d1,7fe1be228000+175000] likely on CPU 47 (core 47, socket 0) [ 3526.583003] agetty[12867]: segfault at 0 ip 00007fa34415e7d1 sp 00007ffe8628e088 error 4 [ 3526.597470] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3526.597471] in libc.so.6[15e7d1,7fa344028000+175000] likely on CPU 60 (core 60, socket 0) [ 3526.632573] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3531.738881] agetty[12879]: segfault at 0 ip 00007f5f2f75e7d1 sp 00007fff06dafd98 error 4 in libc.so.6[15e7d1,7f5f2f628000+175000] likely on CPU 60 (core 60, socket 0) [ 3531.739091] agetty[12883]: segfault at 0 ip 00007fc36bb5e7d1 sp 00007ffe307055e8 error 4 [ 3531.753748] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3531.753749] in libc.so.6[15e7d1,7fc36ba28000+175000] likely on CPU 59 (core 59, socket 0) [ 3531.788857] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3536.906737] agetty[12893]: segfault at 0 ip 00007f911db5e7d1 sp 00007ffd66308598 error 4 in libc.so.6[15e7d1,7f911da28000+175000] likely on CPU 47 (core 47, socket 0) [ 3536.907117] agetty[12899]: segfault at 0 ip 00007f5719f5e7d1 sp 00007ffc61757118 error 4 [ 3536.921597] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3536.929688] in libc.so.6[15e7d1,7f5719e28000+175000] likely on CPU 58 (core 58, socket 0) [ 3536.956703] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3539.384817] audit: type=1305 audit(1728464888.571:15727): op=set audit_pid=0 old=12625 auid=4294967295 ses=4294967295 subj=unconfined res=1 [ 3539.397339] audit: type=1300 audit(1728464888.571:15727): arch=c000003e syscall=44 success=yes exit=60 a0=0 a1=7ffddd440830 a2=3c a3=0 items=0 ppid=12623 pid=12625 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=unconfined key=(null) [ 3539.425968] audit: type=1327 audit(1728464888.571:15727): proctitle="/sbin/auditd" [ 3542.054656] agetty[12909]: segfault at 0 ip 00007fe68495e7d1 sp 00007fffac8bb848 error 4 in libc.so.6[15e7d1,7fe684828000+175000] likely on CPU 99 (core 35, socket 0) [ 3542.054958] agetty[12913]: segfault at 0 ip 00007f19a035e7d1 sp 00007ffec5846698 error 4 in libc.so.6[15e7d1,7f19a0228000+175000] [ 3542.069523] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3542.069557] audit: type=1701 audit(1728464891.255:15728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12909 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3542.081167] likely on CPU 58 (core 58, socket 0) [ 3542.099919] audit: type=1334 audit(1728464891.259:15729): prog-id=3562 op=UNLOAD [ 3542.115633] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3542.120343] audit: type=1334 audit(1728464891.259:15730): prog-id=3561 op=UNLOAD [ 3542.155374] audit: type=1334 audit(1728464891.259:15731): prog-id=3560 op=UNLOAD [ 3542.162766] audit: type=1334 audit(1728464891.259:15732): prog-id=3563 op=LOAD [ 3542.169988] audit: type=1334 audit(1728464891.259:15733): prog-id=3564 op=LOAD [ 3542.177215] audit: type=1334 audit(1728464891.259:15734): prog-id=3565 op=LOAD [ 3542.184439] audit: type=1130 audit(1728464891.263:15735): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1168-12919-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3547.286485] show_signal_msg: 21 callbacks suppressed [ 3547.286489] agetty[12929]: segfault at 0 ip 00007f121bd5e7d1 sp 00007ffdb2e0a998 error 4 in libc.so.6[15e7d1,7f121bc28000+175000] likely on CPU 58 (core 58, socket 0) [ 3547.306331] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3547.307034] agetty[12930]: segfault at 0 ip 00007f0735f5e7d1 sp 00007ffc8e7db308 error 4 in libc.so.6[15e7d1,7f0735e28000+175000] likely on CPU 46 (core 46, socket 0) [ 3547.325108] audit: type=1701 audit(1728464896.511:15757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12929 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3547.339948] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3547.355660] audit: type=1334 audit(1728464896.515:15758): prog-id=3569 op=LOAD [ 3547.381623] audit: type=1334 audit(1728464896.515:15759): prog-id=3570 op=LOAD [ 3547.388841] audit: type=1334 audit(1728464896.515:15760): prog-id=3571 op=LOAD [ 3547.396062] audit: type=1130 audit(1728464896.519:15761): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1170-12936-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3547.417677] audit: type=1701 audit(1728464896.559:15762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12930 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3547.433400] audit: type=1334 audit(1728464896.563:15763): prog-id=3572 op=LOAD [ 3547.440625] audit: type=1334 audit(1728464896.563:15764): prog-id=3573 op=LOAD [ 3552.534563] show_signal_msg: 18 callbacks suppressed [ 3552.534566] agetty[12946]: segfault at 0 ip 00007f208e95e7d1 sp 00007ffe383261e8 error 4 [ 3552.534951] agetty[12948]: segfault at 0 ip 00007fee6ad5e7d1 sp 00007fff099ce648 error 4 [ 3552.539545] in libc.so.6[15e7d1,7f208e828000+175000] [ 3552.547635] in libc.so.6[15e7d1,7fee6ac28000+175000] [ 3552.555719] likely on CPU 58 (core 58, socket 0) [ 3552.555722] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3552.560776] likely on CPU 78 (core 14, socket 0) [ 3552.565853] audit: type=1701 audit(1728464901.751:15783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12946 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3552.570538] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3552.589292] audit: type=1334 audit(1728464901.759:15784): prog-id=3575 op=LOAD [ 3552.637162] audit: type=1334 audit(1728464901.759:15785): prog-id=3576 op=LOAD [ 3552.644384] audit: type=1334 audit(1728464901.759:15786): prog-id=3577 op=LOAD [ 3552.651602] audit: type=1130 audit(1728464901.759:15787): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1172-12951-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3552.673210] audit: type=1701 audit(1728464901.779:15788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12948 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3552.688934] audit: type=1334 audit(1728464901.787:15789): prog-id=3578 op=LOAD [ 3552.696155] audit: type=1334 audit(1728464901.787:15790): prog-id=3579 op=LOAD [ 3557.798402] show_signal_msg: 18 callbacks suppressed [ 3557.798405] agetty[12961]: segfault at 0 ip 00007f06b995e7d1 sp 00007fff69c8a588 error 4 [ 3557.798835] agetty[12962]: segfault at 0 ip 00007fc219d5e7d1 sp 00007ffe0ca9ee58 error 4 [ 3557.803391] in libc.so.6[15e7d1,7f06b9828000+175000] [ 3557.811475] in libc.so.6[15e7d1,7fc219c28000+175000] likely on CPU 69 (core 5, socket 0) [ 3557.819571] likely on CPU 78 (core 14, socket 0) [ 3557.824618] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3557.824645] audit: type=1701 audit(1728464907.011:15809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12962 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3557.832797] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3557.837501] audit: type=1334 audit(1728464907.015:15810): prog-id=3581 op=LOAD [ 3557.837503] audit: type=1334 audit(1728464907.015:15811): prog-id=3582 op=LOAD [ 3557.906648] audit: type=1334 audit(1728464907.015:15812): prog-id=3583 op=LOAD [ 3557.913867] audit: type=1130 audit(1728464907.019:15813): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1174-12967-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3557.935475] audit: type=1701 audit(1728464907.039:15814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12961 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3557.951196] audit: type=1334 audit(1728464907.047:15815): prog-id=3584 op=LOAD [ 3557.958422] audit: type=1334 audit(1728464907.047:15816): prog-id=3585 op=LOAD [ 3563.046672] show_signal_msg: 18 callbacks suppressed [ 3563.046676] agetty[12977]: segfault at 0 ip 00007fd13375e7d1 sp 00007ffd73b84118 error 4 [ 3563.047032] agetty[12979]: segfault at 0 ip 00007f662715e7d1 sp 00007ffda994cbd8 error 4 [ 3563.051656] in libc.so.6[15e7d1,7fd133628000+175000] [ 3563.059746] in libc.so.6[15e7d1,7f6627028000+175000] [ 3563.067832] likely on CPU 79 (core 15, socket 0) [ 3563.072891] likely on CPU 83 (core 19, socket 0) [ 3563.072895] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3563.072927] audit: type=1701 audit(1728464912.259:15835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12979 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3563.077951] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3563.140586] audit: type=1701 audit(1728464912.263:15836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12977 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3563.156301] audit: type=1334 audit(1728464912.263:15837): prog-id=3587 op=LOAD [ 3563.163525] audit: type=1334 audit(1728464912.263:15838): prog-id=3588 op=LOAD [ 3563.170745] audit: type=1334 audit(1728464912.263:15839): prog-id=3589 op=LOAD [ 3563.177962] audit: type=1130 audit(1728464912.267:15840): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1176-12985-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3563.199569] audit: type=1334 audit(1728464912.267:15841): prog-id=3590 op=LOAD [ 3563.206791] audit: type=1334 audit(1728464912.267:15842): prog-id=3591 op=LOAD [ 3568.298668] show_signal_msg: 18 callbacks suppressed [ 3568.298671] agetty[12995]: segfault at 0 ip 00007ff6df95e7d1 sp 00007ffd1e2f46c8 error 4 [ 3568.298922] agetty[12996]: segfault at 0 ip 00007f76d5d5e7d1 sp 00007ffffe2b0368 error 4 [ 3568.303655] in libc.so.6[15e7d1,7ff6df828000+175000] [ 3568.311740] in libc.so.6[15e7d1,7f76d5c28000+175000] [ 3568.319831] likely on CPU 80 (core 16, socket 0) [ 3568.324888] likely on CPU 79 (core 15, socket 0) [ 3568.329939] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3568.329963] audit: type=1701 audit(1728464917.515:15861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12995 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3568.334645] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3568.394059] audit: type=1701 audit(1728464917.519:15862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12996 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3568.409778] audit: type=1334 audit(1728464917.523:15863): prog-id=3593 op=LOAD [ 3568.417002] audit: type=1334 audit(1728464917.523:15864): prog-id=3594 op=LOAD [ 3568.424224] audit: type=1334 audit(1728464917.523:15865): prog-id=3595 op=LOAD [ 3568.431439] audit: type=1130 audit(1728464917.523:15866): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1178-13001-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3568.453051] audit: type=1334 audit(1728464917.527:15867): prog-id=3596 op=LOAD [ 3568.460273] audit: type=1334 audit(1728464917.527:15868): prog-id=3597 op=LOAD [ 3573.554668] show_signal_msg: 18 callbacks suppressed [ 3573.554672] agetty[13011]: segfault at 0 ip 00007f246fb5e7d1 sp 00007ffc3419db08 error 4 [ 3573.554972] agetty[13012]: segfault at 0 ip 00007f3e4315e7d1 sp 00007ffdd1d830a8 error 4 [ 3573.559658] in libc.so.6[15e7d1,7f246fa28000+175000] [ 3573.567743] in libc.so.6[15e7d1,7f3e43028000+175000] likely on CPU 69 (core 5, socket 0) [ 3573.575837] likely on CPU 8 (core 8, socket 0) [ 3573.580887] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3573.580914] audit: type=1701 audit(1728464922.767:15887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13012 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3573.589070] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3573.593603] audit: type=1334 audit(1728464922.771:15888): prog-id=3599 op=LOAD [ 3573.654025] audit: type=1334 audit(1728464922.771:15889): prog-id=3600 op=LOAD [ 3573.661242] audit: type=1334 audit(1728464922.771:15890): prog-id=3601 op=LOAD [ 3573.668462] audit: type=1130 audit(1728464922.775:15891): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1180-13015-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3573.690069] audit: type=1701 audit(1728464922.799:15892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13011 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3573.705783] audit: type=1334 audit(1728464922.803:15893): prog-id=3602 op=LOAD [ 3573.713010] audit: type=1334 audit(1728464922.803:15894): prog-id=3603 op=LOAD [ 3578.802567] show_signal_msg: 18 callbacks suppressed [ 3578.802570] agetty[13025]: segfault at 0 ip 00007eff4dd5e7d1 sp 00007ffed8012e08 error 4 [ 3578.802937] agetty[13027]: segfault at 0 ip 00007f9f27f5e7d1 sp 00007ffc6e8566a8 error 4 [ 3578.807550] in libc.so.6[15e7d1,7eff4dc28000+175000] [ 3578.815638] in libc.so.6[15e7d1,7f9f27e28000+175000] [ 3578.823727] likely on CPU 9 (core 9, socket 0) [ 3578.828783] likely on CPU 67 (core 3, socket 0) [ 3578.833837] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3578.838368] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3578.838403] audit: type=1701 audit(1728464928.023:15913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13027 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3578.896204] audit: type=1701 audit(1728464928.027:15914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13025 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3578.911927] audit: type=1334 audit(1728464928.031:15915): prog-id=3605 op=LOAD [ 3578.919150] audit: type=1334 audit(1728464928.031:15916): prog-id=3606 op=LOAD [ 3578.926369] audit: type=1334 audit(1728464928.031:15917): prog-id=3607 op=LOAD [ 3578.933589] audit: type=1130 audit(1728464928.031:15918): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1182-13032-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3578.955194] audit: type=1334 audit(1728464928.035:15919): prog-id=3608 op=LOAD [ 3578.962412] audit: type=1334 audit(1728464928.035:15920): prog-id=3609 op=LOAD [ 3584.050543] show_signal_msg: 18 callbacks suppressed [ 3584.050546] agetty[13042]: segfault at 0 ip 00007f32bd75e7d1 sp 00007ffcc6d514c8 error 4 [ 3584.051047] agetty[13043]: segfault at 0 ip 00007f220b95e7d1 sp 00007ffcd3c9ca28 error 4 [ 3584.055527] in libc.so.6[15e7d1,7f32bd628000+175000] [ 3584.063617] in libc.so.6[15e7d1,7f220b828000+175000] [ 3584.071701] likely on CPU 65 (core 1, socket 0) [ 3584.076752] likely on CPU 110 (core 46, socket 0) [ 3584.081805] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3584.086422] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3584.091237] audit: type=1701 audit(1728464933.275:15939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13042 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3584.145921] audit: type=1701 audit(1728464933.279:15940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13043 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3584.161645] audit: type=1334 audit(1728464933.283:15941): prog-id=3611 op=LOAD [ 3584.168868] audit: type=1334 audit(1728464933.283:15942): prog-id=3612 op=LOAD [ 3584.176086] audit: type=1334 audit(1728464933.283:15943): prog-id=3613 op=LOAD [ 3584.183306] audit: type=1130 audit(1728464933.283:15944): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1184-13048-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3584.204912] audit: type=1334 audit(1728464933.287:15945): prog-id=3614 op=LOAD [ 3584.212131] audit: type=1334 audit(1728464933.287:15946): prog-id=3615 op=LOAD [ 3589.306607] show_signal_msg: 18 callbacks suppressed [ 3589.306611] agetty[13058]: segfault at 0 ip 00007fe97b15e7d1 sp 00007fff5f939338 error 4 [ 3589.306852] agetty[13061]: segfault at 0 ip 00007f1af115e7d1 sp 00007fff0386b568 error 4 [ 3589.311594] in libc.so.6[15e7d1,7fe97b028000+175000] [ 3589.319675] in libc.so.6[15e7d1,7f1af1028000+175000] [ 3589.327759] likely on CPU 83 (core 19, socket 0) [ 3589.332815] likely on CPU 70 (core 6, socket 0) [ 3589.332818] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3589.337874] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3589.342600] audit: type=1701 audit(1728464938.527:15965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13061 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3589.400424] audit: type=1701 audit(1728464938.531:15966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13058 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3589.416150] audit: type=1334 audit(1728464938.535:15967): prog-id=3617 op=LOAD [ 3589.423371] audit: type=1334 audit(1728464938.535:15968): prog-id=3618 op=LOAD [ 3589.430597] audit: type=1334 audit(1728464938.535:15969): prog-id=3619 op=LOAD [ 3589.437816] audit: type=1130 audit(1728464938.535:15970): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1186-13067-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3589.459424] audit: type=1334 audit(1728464938.539:15971): prog-id=3620 op=LOAD [ 3589.466648] audit: type=1334 audit(1728464938.539:15972): prog-id=3621 op=LOAD [ 3594.554763] show_signal_msg: 18 callbacks suppressed [ 3594.554767] agetty[13080]: segfault at 0 ip 00007fa7db55e7d1 sp 00007ffc5abc6d78 error 4 [ 3594.554917] agetty[13077]: segfault at 0 ip 00007eff57d5e7d1 sp 00007ffd575333f8 error 4 [ 3594.559743] in libc.so.6[15e7d1,7fa7db428000+175000] [ 3594.567833] in libc.so.6[15e7d1,7eff57c28000+175000] [ 3594.575916] likely on CPU 86 (core 22, socket 0) [ 3594.575920] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3594.580973] likely on CPU 28 (core 28, socket 0) [ 3594.586044] audit: type=1701 audit(1728464943.771:15991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13080 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3594.590730] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3594.650157] audit: type=1701 audit(1728464943.775:15992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13077 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3594.665882] audit: type=1334 audit(1728464943.779:15993): prog-id=3623 op=LOAD [ 3594.673106] audit: type=1334 audit(1728464943.779:15994): prog-id=3624 op=LOAD [ 3594.680337] audit: type=1334 audit(1728464943.779:15995): prog-id=3625 op=LOAD [ 3594.687563] audit: type=1130 audit(1728464943.779:15996): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1188-13083-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3594.709178] audit: type=1334 audit(1728464943.783:15997): prog-id=3626 op=LOAD [ 3594.716402] audit: type=1334 audit(1728464943.783:15998): prog-id=3627 op=LOAD [ 3599.806443] show_signal_msg: 18 callbacks suppressed [ 3599.806446] agetty[13093]: segfault at 0 ip 00007f866695e7d1 sp 00007ffcbc784708 error 4 [ 3599.806871] agetty[13096]: segfault at 0 ip 00007fe7b635e7d1 sp 00007ffd85fed318 error 4 [ 3599.811423] in libc.so.6[15e7d1,7f8666828000+175000] [ 3599.819510] in libc.so.6[15e7d1,7fe7b6228000+175000] likely on CPU 6 (core 6, socket 0) [ 3599.827602] likely on CPU 85 (core 21, socket 0) [ 3599.832658] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3599.840740] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3599.845467] audit: type=1701 audit(1728464949.031:16017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13096 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3599.900177] audit: type=1701 audit(1728464949.031:16018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13093 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3599.915892] audit: type=1334 audit(1728464949.035:16019): prog-id=3629 op=LOAD [ 3599.923116] audit: type=1334 audit(1728464949.035:16020): prog-id=3630 op=LOAD [ 3599.930336] audit: type=1334 audit(1728464949.035:16021): prog-id=3631 op=LOAD [ 3599.937552] audit: type=1130 audit(1728464949.039:16022): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1190-13100-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3599.959159] audit: type=1334 audit(1728464949.039:16023): prog-id=3632 op=LOAD [ 3599.966377] audit: type=1334 audit(1728464949.039:16024): prog-id=3633 op=LOAD [ 3605.058394] show_signal_msg: 18 callbacks suppressed [ 3605.058397] agetty[13110]: segfault at 0 ip 00007f9da575e7d1 sp 00007ffe2c404da8 error 4 in libc.so.6[15e7d1,7f9da5628000+175000] likely on CPU 83 (core 19, socket 0) [ 3605.078238] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3605.078930] agetty[13111]: segfault at 0 ip 00007f1c1f75e7d1 sp 00007ffd5b1b2418 error 4 in libc.so.6[15e7d1,7f1c1f628000+175000] likely on CPU 58 (core 58, socket 0) [ 3605.097019] audit: type=1701 audit(1728464954.283:16043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13110 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3605.111852] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3605.146325] audit: type=1334 audit(1728464954.287:16044): prog-id=3635 op=LOAD [ 3605.153552] audit: type=1334 audit(1728464954.287:16045): prog-id=3636 op=LOAD [ 3605.160779] audit: type=1334 audit(1728464954.287:16046): prog-id=3637 op=LOAD [ 3605.167998] audit: type=1130 audit(1728464954.291:16047): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1192-13120-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3605.189604] audit: type=1701 audit(1728464954.295:16048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13111 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3605.205316] audit: type=1334 audit(1728464954.303:16049): prog-id=3638 op=LOAD [ 3605.212534] audit: type=1334 audit(1728464954.303:16050): prog-id=3639 op=LOAD [ 3610.302575] show_signal_msg: 18 callbacks suppressed [ 3610.302579] agetty[13130]: segfault at 0 ip 00007fb42515e7d1 sp 00007fff6ccddbd8 error 4 in libc.so.6[15e7d1,7fb425028000+175000] likely on CPU 123 (core 59, socket 0) [ 3610.322507] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3610.341296] audit: type=1701 audit(1728464959.527:16069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13130 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3610.357022] audit: type=1334 audit(1728464959.531:16070): prog-id=3641 op=LOAD [ 3610.357742] agetty[13133]: segfault at 0 ip 00007f4bb355e7d1 sp 00007fff4334d158 error 4 [ 3610.364245] audit: type=1334 audit(1728464959.531:16071): prog-id=3642 op=LOAD [ 3610.364248] audit: type=1334 audit(1728464959.531:16072): prog-id=3643 op=LOAD [ 3610.372337] in libc.so.6[15e7d1,7f4bb3428000+175000] [ 3610.379556] audit: type=1130 audit(1728464959.535:16073): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1194-13144-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3610.413436] likely on CPU 97 (core 33, socket 0) [ 3610.418148] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3610.436926] audit: type=1701 audit(1728464959.623:16074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13133 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3610.452644] audit: type=1334 audit(1728464959.627:16075): prog-id=3644 op=LOAD [ 3610.459871] audit: type=1334 audit(1728464959.627:16076): prog-id=3645 op=LOAD [ 3615.550644] show_signal_msg: 18 callbacks suppressed [ 3615.550648] agetty[13154]: segfault at 0 ip 00007fdba8f5e7d1 sp 00007ffe685c7d48 error 4 [ 3615.550878] agetty[13156]: segfault at 0 ip 00007f5aec95e7d1 sp 00007ffe93ab1928 error 4 [ 3615.555625] in libc.so.6[15e7d1,7fdba8e28000+175000] [ 3615.563714] in libc.so.6[15e7d1,7f5aec828000+175000] [ 3615.571806] likely on CPU 98 (core 34, socket 0) [ 3615.576859] likely on CPU 57 (core 57, socket 0) [ 3615.581920] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3615.586625] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3615.591354] audit: type=1701 audit(1728464964.779:16095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13154 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3615.644546] audit: type=1334 audit(1728464964.783:16096): prog-id=3647 op=LOAD [ 3615.651765] audit: type=1334 audit(1728464964.783:16097): prog-id=3648 op=LOAD [ 3615.658989] audit: type=1334 audit(1728464964.783:16098): prog-id=3649 op=LOAD [ 3615.666210] audit: type=1130 audit(1728464964.783:16099): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1196-13160-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3615.687818] audit: type=1701 audit(1728464964.795:16100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13156 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3615.703536] audit: type=1334 audit(1728464964.799:16101): prog-id=3650 op=LOAD [ 3615.710754] audit: type=1334 audit(1728464964.803:16102): prog-id=3651 op=LOAD [ 3620.798905] show_signal_msg: 18 callbacks suppressed [ 3620.798910] agetty[13170]: segfault at 0 ip 00007fddcdb5e7d1 sp 00007ffc349b4b88 error 4 in libc.so.6[15e7d1,7fddcda28000+175000] likely on CPU 55 (core 55, socket 0) [ 3620.818756] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3620.819456] agetty[13171]: segfault at 0 ip 00007efc1495e7d1 sp 00007ffdace30cf8 error 4 in libc.so.6[15e7d1,7efc14828000+175000] likely on CPU 104 (core 40, socket 0) [ 3620.837542] audit: type=1701 audit(1728464970.023:16121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13170 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3620.852450] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3620.868174] audit: type=1334 audit(1728464970.027:16122): prog-id=3653 op=LOAD [ 3620.894140] audit: type=1334 audit(1728464970.027:16123): prog-id=3654 op=LOAD [ 3620.901358] audit: type=1334 audit(1728464970.027:16124): prog-id=3655 op=LOAD [ 3620.908579] audit: type=1130 audit(1728464970.031:16125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1198-13176-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3620.930194] audit: type=1701 audit(1728464970.071:16126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13171 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3620.945914] audit: type=1334 audit(1728464970.079:16127): prog-id=3656 op=LOAD [ 3620.953132] audit: type=1334 audit(1728464970.079:16128): prog-id=3657 op=LOAD [ 3626.042802] show_signal_msg: 18 callbacks suppressed [ 3626.042805] agetty[13186]: segfault at 0 ip 00007ff71375e7d1 sp 00007ffe5e4a6f88 error 4 [ 3626.043037] agetty[13189]: segfault at 0 ip 00007f3f5ed5e7d1 sp 00007ffd0a2ed978 error 4 [ 3626.047788] in libc.so.6[15e7d1,7ff713628000+175000] [ 3626.055876] in libc.so.6[15e7d1,7f3f5ec28000+175000] [ 3626.063967] likely on CPU 87 (core 23, socket 0) [ 3626.069021] likely on CPU 67 (core 3, socket 0) [ 3626.069024] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3626.069061] audit: type=1701 audit(1728464975.255:16147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13189 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3626.074084] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3626.138127] audit: type=1701 audit(1728464975.259:16148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13186 comm="agetty" exe="/usr/sbin/agetty" sig=11 res=1 [ 3626.153845] audit: type=1334 audit(1728464975.259:16149): prog-id=3659 op=LOAD [ 3626.161069] audit: type=1334 audit(1728464975.259:16150): prog-id=3660 op=LOAD [ 3626.168287] audit: type=1334 audit(1728464975.259:16151): prog-id=3661 op=LOAD [ 3626.175507] audit: type=1130 audit(1728464975.263:16152): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='unit=systemd-coredump@1200-13194-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3626.197113] audit: type=1334 audit(1728464975.263:16153): prog-id=3662 op=LOAD [ 3626.204332] audit: type=1334 audit(1728464975.263:16154): prog-id=3663 op=LOAD [ 3634.850642] show_signal_msg: 45 callbacks suppressed [ 3634.850646] agetty[13234]: segfault at 0 ip 00007f8512b5e7d1 sp 00007ffd2d400328 error 4 in libc.so.6[15e7d1,7f8512a28000+175000] likely on CPU 107 (core 43, socket 0) [ 3634.870569] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3634.871277] agetty[13230]: segfault at 0 ip 00007fbd3d15e7d1 sp 00007ffd03fa66c8 error 4 in libc.so.6[15e7d1,7fbd3d028000+175000] likely on CPU 53 (core 53, socket 0) [ 3634.904180] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3640.006522] agetty[13248]: segfault at 0 ip 00007f34dab5e7d1 sp 00007ffff0216d98 error 4 in libc.so.6[15e7d1,7f34daa28000+175000] likely on CPU 107 (core 43, socket 0) [ 3640.006908] agetty[13252]: segfault at 0 ip 00007f61a3b5e7d1 sp 00007ffec03ab808 error 4 [ 3640.021472] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3640.048309] in libc.so.6[15e7d1,7f61a3a28000+175000] likely on CPU 58 (core 58, socket 0) [ 3640.056578] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3645.162833] agetty[13263]: segfault at 0 ip 00007fa2ccb5e7d1 sp 00007ffdcb349cc8 error 4 in libc.so.6[15e7d1,7fa2cca28000+175000] likely on CPU 8 (core 8, socket 0) [ 3645.163060] agetty[13271]: segfault at 0 ip 00007f87f515e7d1 sp 00007ffe8a1da718 error 4 in libc.so.6[15e7d1,7f87f5028000+175000] [ 3645.177527] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3645.177528] likely on CPU 30 (core 30, socket 0) [ 3645.212635] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3650.318699] agetty[13282]: segfault at 0 ip 00007fa1c8b5e7d1 sp 00007ffe32add928 error 4 in libc.so.6[15e7d1,7fa1c8a28000+175000] likely on CPU 58 (core 58, socket 0) [ 3650.319079] agetty[13287]: segfault at 0 ip 00007fccf255e7d1 sp 00007ffdb21d8788 error 4 [ 3650.333564] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3650.360402] in libc.so.6[15e7d1,7fccf2428000+175000] likely on CPU 106 (core 42, socket 0) [ 3650.368757] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3655.462883] agetty[13307]: segfault at 0 ip 00007efe5e95e7d1 sp 00007ffda0534cc8 error 4 in libc.so.6[15e7d1,7efe5e828000+175000] likely on CPU 55 (core 55, socket 0) [ 3655.463012] agetty[13300]: segfault at 0 ip 00007f1c2e95e7d1 sp 00007ffcb841fe28 error 4 [ 3655.477751] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3655.504589] in libc.so.6[15e7d1,7f1c2e828000+175000] likely on CPU 58 (core 58, socket 0) [ 3655.512854] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3660.622608] agetty[13322]: segfault at 0 ip 00007fccb215e7d1 sp 00007ffc67628d38 error 4 in libc.so.6[15e7d1,7fccb2028000+175000] likely on CPU 76 (core 12, socket 0) [ 3660.622915] agetty[13324]: segfault at 0 ip 00007f201d55e7d1 sp 00007ffefcbbc268 error 4 in libc.so.6[15e7d1,7f201d428000+175000] [ 3660.637479] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3660.667879] likely on CPU 29 (core 29, socket 0) [ 3660.672587] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3665.774880] agetty[13335]: segfault at 0 ip 00007fbeba15e7d1 sp 00007ffe09434688 error 4 in libc.so.6[15e7d1,7fbeba028000+175000] likely on CPU 55 (core 55, socket 0) [ 3665.774980] agetty[13339]: segfault at 0 ip 00007f4ffcd5e7d1 sp 00007ffc365740d8 error 4 [ 3665.789748] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [ 3665.789750] in libc.so.6[15e7d1,7f4ffcc28000+175000] likely on CPU 28 (core 28, socket 0) [ 3665.824860] Code: 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 48 83 fa 01 7e 57 c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a3 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83