dmesg - 8964

Return To 8964 System Information

smpboot: Total of 8 processors activated (31941.85 BogoMIPS)
devtmpfs: initialized
x86/mm: Memory block size: 128MB
PM: Registering ACPI NVS region [mem 0x09f00000-0x09f09fff] (40960 bytes)
PM: Registering ACPI NVS region [mem 0x8d7bf000-0x8f7befff] (33554432 bytes)
clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
pinctrl core: initialized pinctrl subsystem
PM: RTC time: 07:07:28, date: 2020-06-05
NET: Registered protocol family 16
audit: initializing netlink subsys (disabled)
audit: type=2000 audit(1591340848.084:1): state=initialized audit_enabled=0 res=1
EISA bus registered
cpuidle: using governor ladder
cpuidle: using governor menu
Simple Boot Flag at 0x44 set to 0x1
ACPI: bus type PCI registered
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
PCI: Using configuration type 1 for base access
HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
ACPI: Added _OSI(Module Device)
ACPI: Added _OSI(Processor Device)
ACPI: Added _OSI(3.0 _SCP Extensions)
ACPI: Added _OSI(Processor Aggregator Device)
ACPI: Added _OSI(Linux-Dell-Video)
ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
ACPI: 8 ACPI AML tables successfully acquired and loaded
ACPI: EC: EC started
ACPI: EC: interrupt blocked
ACPI: \_SB_.PCI0.LPC0.EC0_: Used as first EC
ACPI: \_SB_.PCI0.LPC0.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC used to handle transactions
ACPI: Interpreter enabled
ACPI: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
ACPI: Enabled 2 GPEs in block 00 to 1F
ACPI: Power Resource [P0ST] (on)
ACPI: Power Resource [P3ST] (on)
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR]
acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
pci_bus 0000:00: root bus resource [mem 0xd0000000-0xf7ffffff window]
pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfed3ffff window]
pci_bus 0000:00: root bus resource [bus 00-ff]
pci 0000:00:00.0: [1022:15d0] type 00 class 0x060000
pci 0000:00:00.2: [1022:15d1] type 00 class 0x080600
pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
pci 0000:00:01.2: [1022:15d3] type 01 class 0x060400
pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
pci 0000:00:08.1: [1022:15db] type 01 class 0x060400
pci 0000:00:08.1: enabling Extended Tags
pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
pci 0000:00:08.2: [1022:15dc] type 01 class 0x060400
pci 0000:00:08.2: enabling Extended Tags
pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
pci 0000:00:18.0: [1022:15e8] type 00 class 0x060000
pci 0000:00:18.1: [1022:15e9] type 00 class 0x060000
pci 0000:00:18.2: [1022:15ea] type 00 class 0x060000
pci 0000:00:18.3: [1022:15eb] type 00 class 0x060000
pci 0000:00:18.4: [1022:15ec] type 00 class 0x060000
pci 0000:00:18.5: [1022:15ed] type 00 class 0x060000
pci 0000:00:18.6: [1022:15ee] type 00 class 0x060000
pci 0000:00:18.7: [1022:15ef] type 00 class 0x060000
pci 0000:01:00.0: [8086:24fd] type 00 class 0x028000
pci 0000:01:00.0: reg 0x10: [mem 0xe0700000-0xe0701fff 64bit]
pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
pci 0000:00:01.2: PCI bridge to [bus 01]
pci 0000:00:01.2:   bridge window [mem 0xe0700000-0xe07fffff]
pci 0000:02:00.0: [1002:15dd] type 00 class 0x030000
pci 0000:02:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
pci 0000:02:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
pci 0000:02:00.0: reg 0x20: [io  0x1000-0x10ff]
pci 0000:02:00.0: reg 0x24: [mem 0xe0600000-0xe067ffff]
pci 0000:02:00.0: enabling Extended Tags
pci 0000:02:00.0: BAR 0: assigned to efifb
pci 0000:02:00.0: PME# supported from D1 D2 D3hot D3cold
pci 0000:02:00.1: [1002:15de] type 00 class 0x040300
pci 0000:02:00.1: reg 0x10: [mem 0xe06c8000-0xe06cbfff]
pci 0000:02:00.1: enabling Extended Tags
pci 0000:02:00.1: PME# supported from D1 D2 D3hot D3cold
pci 0000:02:00.2: [1022:15df] type 00 class 0x108000
pci 0000:02:00.2: reg 0x18: [mem 0xe0500000-0xe05fffff]
pci 0000:02:00.2: reg 0x24: [mem 0xe06cc000-0xe06cdfff]
pci 0000:02:00.2: enabling Extended Tags
pci 0000:02:00.3: [1022:15e0] type 00 class 0x0c0330
pci 0000:02:00.3: reg 0x10: [mem 0xe0400000-0xe04fffff 64bit]
pci 0000:02:00.3: enabling Extended Tags
pci 0000:02:00.3: PME# supported from D0 D3hot D3cold
pci 0000:02:00.4: [1022:15e1] type 00 class 0x0c0330
pci 0000:02:00.4: reg 0x10: [mem 0xe0300000-0xe03fffff 64bit]
pci 0000:02:00.4: enabling Extended Tags
pci 0000:02:00.4: PME# supported from D0 D3hot D3cold
pci 0000:02:00.5: [1022:15e2] type 00 class 0x048000
pci 0000:02:00.5: reg 0x10: [mem 0xe0680000-0xe06bffff]
pci 0000:02:00.5: enabling Extended Tags
pci 0000:02:00.5: PME# supported from D0 D3hot D3cold
pci 0000:02:00.6: [1022:15e3] type 00 class 0x040300
pci 0000:02:00.6: reg 0x10: [mem 0xe06c0000-0xe06c7fff]
pci 0000:02:00.6: enabling Extended Tags
pci 0000:02:00.6: PME# supported from D0 D3hot D3cold
pci 0000:00:08.1: PCI bridge to [bus 02]
pci 0000:00:08.1:   bridge window [io  0x1000-0x1fff]
pci 0000:00:08.1:   bridge window [mem 0xe0300000-0xe06fffff]
pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:03:00.0: [1022:7901] type 00 class 0x010601
pci 0000:03:00.0: reg 0x24: [mem 0xe0200000-0xe02007ff]
pci 0000:03:00.0: enabling Extended Tags
pci 0000:03:00.0: PME# supported from D3hot D3cold
pci 0000:00:08.2: PCI bridge to [bus 03]
pci 0000:00:08.2:   bridge window [mem 0xe0200000-0xe02fffff]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 5 6 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 5 6 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 5 6 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 5 6 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 5 6 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 5 6 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 5 6 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 5 6 10 11) *0, disabled.
ACPI: EC: interrupt unblocked
ACPI: EC: event unblocked
ACPI: \_SB_.PCI0.LPC0.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC used to handle transactions and events
iommu: Default domain type: Translated 
SCSI subsystem initialized
libata version 3.00 loaded.
pci 0000:02:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
pci 0000:02:00.0: vgaarb: bridge control possible
pci 0000:02:00.0: vgaarb: setting as boot device
vgaarb: loaded
ACPI: bus type USB registered
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
pps_core: LinuxPPS API ver. 1 registered
pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti 
PTP clock support registered
EDAC MC: Ver: 3.0.0
Registered efivars operations
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
e820: reserve RAM buffer [mem 0x00087000-0x0008ffff]
e820: reserve RAM buffer [mem 0x09c00000-0x0bffffff]
e820: reserve RAM buffer [mem 0x09f00000-0x0bffffff]
e820: reserve RAM buffer [mem 0x82770018-0x83ffffff]
e820: reserve RAM buffer [mem 0x842aa000-0x87ffffff]
e820: reserve RAM buffer [mem 0x88db3000-0x8bffffff]
e820: reserve RAM buffer [mem 0x8b5bf000-0x8bffffff]
e820: reserve RAM buffer [mem 0x8f800000-0x8fffffff]
e820: reserve RAM buffer [mem 0x22f340000-0x22fffffff]
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
NetLabel:  unlabeled traffic allowed by default
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 32-bit 14.318180 MHz counter
clocksource: Switched to clocksource tsc-early
*** VALIDATE bpf ***
VFS: Disk quotas dquot_6.6.0
VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
*** VALIDATE ramfs ***
*** VALIDATE hugetlbfs ***
AppArmor: AppArmor Filesystem Enabled
pnp: PnP ACPI init
system 00:00: [mem 0xfec00000-0xfec01fff] could not be reserved
system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
system 00:00: [mem 0xfda00000-0xfdafffff] has been reserved
system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
pnp 00:02: Plug and Play ACPI device, IDs PNP0303 (active)
pnp 00:03: Plug and Play ACPI device, IDs ETD2203 PNP0f13 (active)
system 00:04: [io  0x0400-0x04cf] has been reserved
system 00:04: [io  0x04d0-0x04d1] has been reserved
system 00:04: [io  0x04d6] has been reserved
system 00:04: [io  0x0c00-0x0c01] has been reserved
system 00:04: [io  0x0c14] has been reserved
system 00:04: [io  0x0c50-0x0c52] has been reserved
system 00:04: [io  0x0c6c] has been reserved
system 00:04: [io  0x0c6f] has been reserved
system 00:04: [io  0x0cd0-0x0cdb] has been reserved
system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
system 00:05: [mem 0x000e0000-0x000fffff] could not be reserved
system 00:05: [mem 0xff800000-0xffffffff] could not be reserved
system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active)
pnp: PnP ACPI: found 6 devices
thermal_sys: Registered thermal governor 'fair_share'
thermal_sys: Registered thermal governor 'bang_bang'
thermal_sys: Registered thermal governor 'step_wise'
thermal_sys: Registered thermal governor 'user_space'
thermal_sys: Registered thermal governor 'power_allocator'
clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
pci 0000:00:01.2: PCI bridge to [bus 01]
pci 0000:00:01.2:   bridge window [mem 0xe0700000-0xe07fffff]
pci 0000:00:08.1: PCI bridge to [bus 02]
pci 0000:00:08.1:   bridge window [io  0x1000-0x1fff]
pci 0000:00:08.1:   bridge window [mem 0xe0300000-0xe06fffff]
pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:00:08.2: PCI bridge to [bus 03]
pci 0000:00:08.2:   bridge window [mem 0xe0200000-0xe02fffff]
pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
pci_bus 0000:00: resource 19 [mem 0xd0000000-0xf7ffffff window]
pci_bus 0000:00: resource 20 [mem 0xfc000000-0xfed3ffff window]
pci_bus 0000:01: resource 1 [mem 0xe0700000-0xe07fffff]
pci_bus 0000:02: resource 0 [io  0x1000-0x1fff]
pci_bus 0000:02: resource 1 [mem 0xe0300000-0xe06fffff]
pci_bus 0000:02: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
pci_bus 0000:03: resource 1 [mem 0xe0200000-0xe02fffff]
NET: Registered protocol family 2
tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
TCP: Hash tables configured (established 65536 bind 65536)
UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
NET: Registered protocol family 1
NET: Registered protocol family 44
pci 0000:02:00.1: D0 power state depends on 0000:02:00.0
pci 0000:02:00.3: extending delay after power-on from D3hot to 20 msec
pci 0000:02:00.4: extending delay after power-on from D3hot to 20 msec
PCI: CLS 64 bytes, default 64
Trying to unpack rootfs image as initramfs...
Initramfs unpacking failed: Decoding failed
Freeing initrd memory: 48296K
pci 0000:00:00.2: AMD-Vi: Unable to read/write to IOMMU perf counter.
pci 0000:00:00.2: can't derive routing for PCI INT A
pci 0000:00:00.2: PCI INT A: not connected
pci 0000:00:01.0: Adding to iommu group 0
pci 0000:00:01.2: Adding to iommu group 1
pci 0000:00:08.0: Adding to iommu group 2
pci 0000:00:08.1: Adding to iommu group 2
pci 0000:00:08.2: Adding to iommu group 2
pci 0000:00:14.0: Adding to iommu group 3
pci 0000:00:14.3: Adding to iommu group 3
pci 0000:00:18.0: Adding to iommu group 4
pci 0000:00:18.1: Adding to iommu group 4
pci 0000:00:18.2: Adding to iommu group 4
pci 0000:00:18.3: Adding to iommu group 4
pci 0000:00:18.4: Adding to iommu group 4
pci 0000:00:18.5: Adding to iommu group 4
pci 0000:00:18.6: Adding to iommu group 4
pci 0000:00:18.7: Adding to iommu group 4
pci 0000:01:00.0: Adding to iommu group 5
pci 0000:02:00.0: Adding to iommu group 2
pci 0000:02:00.1: Adding to iommu group 2
pci 0000:02:00.2: Adding to iommu group 2
pci 0000:02:00.3: Adding to iommu group 2
pci 0000:02:00.4: Adding to iommu group 2
pci 0000:02:00.5: Adding to iommu group 2
pci 0000:02:00.6: Adding to iommu group 2
pci 0000:03:00.0: Adding to iommu group 2
pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
pci 0000:00:00.2: AMD-Vi: Extended features (0x4f77ef22294ada):
 PPR NX GT IA GA PC GA_vAPIC
AMD-Vi: Lazy IO/TLB flushing enabled
amd_uncore: AMD NB counters detected
amd_uncore: AMD LLC counters detected
check: Scanning for low memory corruption every 60 seconds
Initialise system trusted keyrings
Key type blacklist registered
workingset: timestamp_bits=36 max_order=21 bucket_order=0
zbud: loaded
squashfs: version 4.0 (2009/01/31) Phillip Lougher
fuse: init (API version 7.31)
*** VALIDATE fuse ***
*** VALIDATE fuse ***
Platform Keyring initialized
Key type asymmetric registered
Asymmetric key parser 'x509' registered
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
io scheduler mq-deadline registered
pcieport 0000:00:01.2: PME: Signaling with IRQ 26
pcieport 0000:00:01.2: AER: enabled with IRQ 26
pcieport 0000:00:08.1: PME: Signaling with IRQ 27
pcieport 0000:00:08.2: PME: Signaling with IRQ 28
shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
efifb: probing for efifb
efifb: showing boot graphics
efifb: framebuffer at 0xd0000000, using 8100k, total 8100k
efifb: mode is 1920x1080x32, linelength=7680, pages=1
efifb: scrolling: redraw
efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
fbcon: Deferring console take-over
fb0: EFI VGA frame buffer device
ACPI: AC Adapter [ACAD] (on-line)
input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
ACPI: Power Button [PWRB]
input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
ACPI: Lid Switch [LID0]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
ACPI: Power Button [PWRF]
Monitor-Mwait will be used to enter C-1 state
battery: ACPI: Battery Slot [BAT1] (battery present)
Linux agpgart interface v0.103
tpm_crb MSFT0101:00: can't request region for resource [mem 0x8f7a6000-0x8f7a9fff]
tpm_crb: probe of MSFT0101:00 failed with error -16
loop: module loaded
libphy: Fixed MDIO Bus: probed
tun: Universal TUN/TAP device driver, 1.6
PPP generic driver version 2.4.2
VFIO - User Level meta-driver version: 0.3
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci-pci: EHCI PCI platform driver
ehci-platform: EHCI generic platform driver
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
ohci-pci: OHCI PCI platform driver
ohci-platform: OHCI generic platform driver
uhci_hcd: USB Universal Host Controller Interface driver
xhci_hcd 0000:02:00.3: xHCI Host Controller
xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 1
xhci_hcd 0000:02:00.3: hcc params 0x0270ffe5 hci version 0x110 quirks 0x0000000840000410
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: xHCI Host Controller
usb usb1: Manufacturer: Linux 5.4.0-33-generic xhci-hcd
usb usb1: SerialNumber: 0000:02:00.3
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 4 ports detected
xhci_hcd 0000:02:00.3: xHCI Host Controller
xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 2
xhci_hcd 0000:02:00.3: Host supports USB 3.1 Enhanced SuperSpeed
usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.04
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: xHCI Host Controller
usb usb2: Manufacturer: Linux 5.4.0-33-generic xhci-hcd
usb usb2: SerialNumber: 0000:02:00.3
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 4 ports detected
xhci_hcd 0000:02:00.4: xHCI Host Controller
xhci_hcd 0000:02:00.4: new USB bus registered, assigned bus number 3
xhci_hcd 0000:02:00.4: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000840000410
usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: xHCI Host Controller
usb usb3: Manufacturer: Linux 5.4.0-33-generic xhci-hcd
usb usb3: SerialNumber: 0000:02:00.4
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
xhci_hcd 0000:02:00.4: xHCI Host Controller
xhci_hcd 0000:02:00.4: new USB bus registered, assigned bus number 4
xhci_hcd 0000:02:00.4: Host supports USB 3.1 Enhanced SuperSpeed
usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.04
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: xHCI Host Controller
usb usb4: Manufacturer: Linux 5.4.0-33-generic xhci-hcd
usb usb4: SerialNumber: 0000:02:00.4
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 1 port detected
i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mousedev: PS/2 mouse device common for all mice
rtc_cmos 00:01: RTC can wake from S4
rtc_cmos 00:01: registered as rtc0
rtc_cmos 00:01: alarms up to one month, 114 bytes nvram, hpet irqs
i2c /dev entries driver
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com
platform eisa.0: Probing EISA bus 0
platform eisa.0: EISA: Cannot allocate resource for mainboard
platform eisa.0: Cannot allocate resource for EISA slot 1
platform eisa.0: Cannot allocate resource for EISA slot 2
platform eisa.0: Cannot allocate resource for EISA slot 3
platform eisa.0: Cannot allocate resource for EISA slot 4
platform eisa.0: Cannot allocate resource for EISA slot 5
platform eisa.0: Cannot allocate resource for EISA slot 6
platform eisa.0: Cannot allocate resource for EISA slot 7
platform eisa.0: Cannot allocate resource for EISA slot 8
platform eisa.0: EISA: Detected 0 cards
ledtrig-cpu: registered to indicate activity on CPUs
EFI Variables Facility v0.08 2004-May-17
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
drop_monitor: Initializing network drop monitor service
NET: Registered protocol family 10
Segment Routing with IPv6
NET: Registered protocol family 17
Key type dns_resolver registered
RAS: Correctable Errors collector initialized.
microcode: CPU0: patch_level=0x08101007
microcode: CPU1: patch_level=0x08101007
microcode: CPU2: patch_level=0x08101007
microcode: CPU3: patch_level=0x08101007
microcode: CPU4: patch_level=0x08101007
microcode: CPU5: patch_level=0x08101007
microcode: CPU6: patch_level=0x08101007
microcode: CPU7: patch_level=0x08101007
microcode: Microcode Update Driver: v2.2.
IPI shorthand broadcast: enabled
sched_clock: Marking stable (955397149, 2190390)->(1310990289, -353402750)
registered taskstats version 1
Loading compiled-in X.509 certificates
Loaded X.509 cert 'Build time autogenerated kernel key: c329bf6a4b0ec867054f21d6ed1bd5cc94d1739c'
zswap: loaded using pool lzo/zbud
Key type ._fscrypt registered
Key type .fscrypt registered
Key type big_key registered
Key type encrypted registered
AppArmor: AppArmor sha1 policy hashing enabled
integrity: Loading X.509 certificate: UEFI:db
integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
integrity: Loading X.509 certificate: UEFI:db
integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
integrity: Loading X.509 certificate: UEFI:db
integrity: Loaded X.509 cert 'H96 KEY: 888de53c50aadc9148c7e55547bf1438'
ima: No TPM chip found, activating TPM-bypass!
ima: Allocated hash algorithm: sha1
ima: No architecture policies found
evm: Initialising EVM extended attributes:
evm: security.selinux
evm: security.SMACK64
evm: security.SMACK64EXEC
evm: security.SMACK64TRANSMUTE
evm: security.SMACK64MMAP
evm: security.apparmor
evm: security.ima
evm: security.capability
evm: HMAC attrs: 0x1
PM:   Magic number: 8:180:116
rtc_cmos 00:01: setting system clock to 2020-06-05T07:07:29 UTC (1591340849)
acpi_cpufreq: overriding BIOS provided _PSD data
Lockdown: swapper/0: hibernation is restricted; see man kernel_lockdown.7
Freeing unused decrypted memory: 2040K
Freeing unused kernel image memory: 2712K
Write protecting the kernel read-only data: 22528k
Freeing unused kernel image memory: 2008K
Freeing unused kernel image memory: 1196K
x86/mm: Checked W+X mappings: passed, no W+X pages found.
Run /init as init process
hidraw: raw HID events driver (C) Jiri Kosina
ACPI: Video Device [VGA1] (multi-head: yes  rom: no  post: no)
i2c_hid i2c-WCOM48CF:00: i2c-WCOM48CF:00 supply vdd not found, using dummy regulator
i2c_hid i2c-WCOM48CF:00: i2c-WCOM48CF:00 supply vddl not found, using dummy regulator
acpi device:04: registered as cooling_device8
input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:03/LNXVIDEO:01/input/input5
ACPI: Video Device [VGA2] (multi-head: yes  rom: no  post: no)
acpi device:0c: registered as cooling_device9
input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:0b/LNXVIDEO:02/input/input6
usb 1-2: new full-speed USB device number 2 using xhci_hcd
usb 3-1: new high-speed USB device number 2 using xhci_hcd
piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
i2c_hid i2c-ELAN2203:00: i2c-ELAN2203:00 supply vdd not found, using dummy regulator
i2c_hid i2c-ELAN2203:00: i2c-ELAN2203:00 supply vddl not found, using dummy regulator
usb 3-1: New USB device found, idVendor=0408, idProduct=1020, bcdDevice= 0.13
usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-1: Product: hm1091_techfront
usb 3-1: Manufacturer: SunplusIT Inc
ahci 0000:03:00.0: version 3.0
ahci 0000:03:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x2 impl SATA mode
ahci 0000:03:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
scsi host0: ahci
scsi host1: ahci
ata1: DUMMY
ata2: SATA max UDMA/133 abar m2048@0xe0200000 port 0xe0200180 irq 50
input: WCOM48CF:00 056A:48CF Touchscreen as /devices/platform/AMDI0010:00/i2c-0/i2c-WCOM48CF:00/0018:056A:48CF.0001/input/input8
input: WCOM48CF:00 056A:48CF as /devices/platform/AMDI0010:00/i2c-0/i2c-WCOM48CF:00/0018:056A:48CF.0001/input/input9
hid-generic 0018:056A:48CF.0001: input,hidraw0: I2C HID v1.00 Device [WCOM48CF:00 056A:48CF] on i2c-WCOM48CF:00
input: ELAN2203:00 04F3:309A Mouse as /devices/platform/AMDI0010:01/i2c-1/i2c-ELAN2203:00/0018:04F3:309A.0002/input/input10
input: ELAN2203:00 04F3:309A Touchpad as /devices/platform/AMDI0010:01/i2c-1/i2c-ELAN2203:00/0018:04F3:309A.0002/input/input12
hid-generic 0018:04F3:309A.0002: input,hidraw1: I2C HID v1.00 Mouse [ELAN2203:00 04F3:309A] on i2c-ELAN2203:00
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
input: Wacom HID 48CF Finger as /devices/platform/AMDI0010:00/i2c-0/i2c-WCOM48CF:00/0018:056A:48CF.0001/input/input14
wacom 0018:056A:48CF.0001: hidraw0: I2C HID v1.00 Device [WCOM48CF:00 056A:48CF] on i2c-WCOM48CF:00
usb 1-2: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.10
usb 1-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
ata2.00: ATA-11: SanDisk SD9SN8W256G1027, X6102027, max UDMA/133
ata2.00: 500118192 sectors, multi 1: LBA48 NCQ (depth 32), AA
ata2.00: configured for UDMA/133
scsi 1:0:0:0: Direct-Access     ATA      SanDisk SD9SN8W2 2027 PQ: 0 ANSI: 5
sd 1:0:0:0: Attached scsi generic sg0 type 0
sd 1:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB)
sd 1:0:0:0: [sda] Write Protect is off
sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2
sd 1:0:0:0: [sda] Attached SCSI disk
psmouse serio1: elantech: assuming hardware version 4 (with firmware version 0x4f1001)
psmouse serio1: elantech: Synaptics capabilities query result 0x01, 0x17, 0x0e.
psmouse serio1: elantech: Elan sample query result 00, 18, 85
fbcon: Taking over console
Console: switching to colour frame buffer device 240x67
tsc: Refined TSC clocksource calibration: 1996.249 MHz
clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398cadd9d93, max_idle_ns: 881590552906 ns
clocksource: Switched to clocksource tsc
input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input7
EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
systemd[1]: Inserted module 'autofs4'
systemd[1]: systemd 245.4-4ubuntu3.1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
systemd[1]: Detected architecture x86-64.
systemd[1]: Set hostname to .
Lockdown: systemd: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7
systemd[1]: /lib/systemd/system/dbus.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly.
systemd[1]: /lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
systemd[1]: Created slice system-modprobe.slice.
systemd[1]: Created slice system-systemd\x2dfsck.slice.
systemd[1]: Created slice User and Session Slice.
systemd[1]: Started Forward Password Requests to Wall Directory Watch.
systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
systemd[1]: Reached target User and Group Name Lookups.
systemd[1]: Reached target Remote File Systems.
systemd[1]: Reached target Slices.
systemd[1]: Listening on Syslog Socket.
systemd[1]: Listening on fsck to fsckd communication Socket.
systemd[1]: Listening on initctl Compatibility Named Pipe.
systemd[1]: Listening on Journal Audit Socket.
systemd[1]: Listening on Journal Socket (/dev/log).
systemd[1]: Listening on Journal Socket.
systemd[1]: Listening on udev Control Socket.
systemd[1]: Listening on udev Kernel Socket.
systemd[1]: Mounting Huge Pages File System...
systemd[1]: Mounting POSIX Message Queue File System...
systemd[1]: Mounting Kernel Debug File System...
systemd[1]: Mounting Kernel Trace File System...
systemd[1]: Starting Journal Service...
systemd[1]: Starting Set the console keyboard layout...
systemd[1]: Starting Create list of static device nodes for the current kernel...
systemd[1]: Starting Load Kernel Module drm...
systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
systemd[1]: Starting Load Kernel Modules...
systemd[1]: Starting Remount Root and Kernel File Systems...
systemd[1]: Starting udev Coldplug all Devices...
systemd[1]: Starting Uncomplicated firewall...
systemd[1]: Mounted Huge Pages File System.
systemd[1]: Mounted POSIX Message Queue File System.
systemd[1]: Mounted Kernel Debug File System.
systemd[1]: Mounted Kernel Trace File System.
systemd[1]: Finished Create list of static device nodes for the current kernel.
systemd[1]: Finished Uncomplicated firewall.
EXT4-fs (sda2): re-mounted. Opts: errors=remount-ro
systemd[1]: Finished Remount Root and Kernel File Systems.
systemd[1]: Activating swap /swapfile...
systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
systemd[1]: Starting Load/Save Random Seed...
systemd[1]: Starting Create System Users...
systemd[1]: modprobe@drm.service: Succeeded.
systemd[1]: Finished Load Kernel Module drm.
lp: driver loaded but no devices found
ppdev: user-space parallel port driver
systemd[1]: Finished Load/Save Random Seed.
systemd[1]: Finished Load Kernel Modules.
systemd[1]: Mounting FUSE Control File System...
systemd[1]: Mounting Kernel Configuration File System...
systemd[1]: Starting Apply Kernel Variables...
systemd[1]: Mounted FUSE Control File System.
systemd[1]: Mounted Kernel Configuration File System.
systemd[1]: Finished Create System Users.
systemd[1]: Starting Create Static Device Nodes in /dev...
systemd[1]: Finished Apply Kernel Variables.
systemd[1]: Finished Create Static Device Nodes in /dev.
systemd[1]: Starting udev Kernel Device Manager...
systemd[1]: Finished udev Coldplug all Devices.
systemd[1]: Finished Set the console keyboard layout.
systemd[1]: Reached target Local File Systems (Pre).
systemd[1]: Mounting Mount unit for android-studio, revision 90...
systemd[1]: Mounting Mount unit for authy, revision 3...
systemd[1]: Mounting Mount unit for breaktimer, revision 23...
systemd[1]: Mounting Mount unit for cherrytree, revision 17...
systemd[1]: Mounting Mount unit for chromium, revision 1165...
systemd[1]: Mounting Mount unit for code, revision 33...
systemd[1]: Mounting Mount unit for core, revision 9289...
Adding 2097148k swap on /swapfile.  Priority:-2 extents:6 across:2260988k SSFS
systemd[1]: Mounting Mount unit for core18, revision 1705...
systemd[1]: Mounting Mount unit for core18, revision 1754...
systemd[1]: Mounting Mount unit for drawio, revision 29...
systemd[1]: Mounting Mount unit for gimp, revision 273...
systemd[1]: Mounting Mount unit for gnome-3-28-1804, revision 116...
systemd[1]: Mounting Mount unit for gnome-3-34-1804, revision 24...
systemd[1]: Mounting Mount unit for gnome-3-34-1804, revision 33...
systemd[1]: Mounting Mount unit for gtk2-common-themes, revision 9...
systemd[1]: Mounting Mount unit for gtk-common-themes, revision 1506...
systemd[1]: Mounting Mount unit for ncspot, revision 17...
systemd[1]: Mounting Mount unit for postman, revision 111...
systemd[1]: Mounting Mount unit for remmina, revision 4207...
systemd[1]: Mounting Mount unit for shotcut, revision 64...
systemd[1]: Mounting Mount unit for shutter, revision 27...
systemd[1]: Mounting Mount unit for skype, revision 128...
systemd[1]: Mounting Mount unit for snap-store, revision 433...
systemd[1]: Mounting Mount unit for snap-store, revision 454...
systemd[1]: Mounting Mount unit for snapd, revision 7264...
systemd[1]: Mounting Mount unit for snapd, revision 7777...
systemd[1]: Mounting Mount unit for spotify, revision 41...
systemd[1]: Mounting Mount unit for standard-notes, revision 10...
systemd[1]: Mounting Mount unit for sublime-text, revision 85...
systemd[1]: Mounting Mount unit for vlc, revision 1620...
systemd[1]: Activated swap /swapfile.
systemd[1]: Started udev Kernel Device Manager.
systemd[1]: Reached target Swap.
systemd[1]: Starting Show Plymouth Boot Screen...
systemd[1]: Received SIGRTMIN+20 from PID 444 (plymouthd).
systemd[1]: Started Show Plymouth Boot Screen.
systemd[1]: Condition check resulted in Dispatch Password Requests to Console Directory Watch being skipped.
systemd[1]: Started Forward Password Requests to Plymouth Directory Watch.
systemd[1]: Reached target Local Encrypted Volumes.
systemd[1]: Mounted Mount unit for breaktimer, revision 23.
systemd[1]: Mounted Mount unit for cherrytree, revision 17.
systemd[1]: Mounted Mount unit for code, revision 33.
systemd[1]: Mounted Mount unit for android-studio, revision 90.
systemd[1]: Mounted Mount unit for chromium, revision 1165.
snd_pci_acp3x 0000:02:00.5: Invalid ACP audio mode : 1
systemd[1]: Mounted Mount unit for gtk-common-themes, revision 1506.
cfg80211: Loading compiled-in X.509 certificates for regulatory database
cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
input: Huawei WMI hotkeys as /devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/ABBC0F5C-8EA1-11D1-A000-C90629100000/input/input16
Intel(R) Wireless WiFi driver for Linux
Copyright(c) 2003- 2015 Intel Corporation
iwlwifi 0000:01:00.0: Found debug destination: EXTERNAL_DRAM
iwlwifi 0000:01:00.0: Found debug configuration: 0
iwlwifi 0000:01:00.0: loaded firmware version 36.77d01142.0 op_mode iwlmvm
systemd[1]: Created slice system-systemd\x2dbacklight.slice.
cryptd: max_cpu_qlen set to 1000
systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:acpi_video0...
AVX2 version of gcm_enc/dec engaged.
AES CTR mode by8 optimization enabled
systemd[1]: Finished Load/Save Screen Backlight Brightness of backlight:acpi_video0.
systemd[1]: Started Journal Service.
systemd-journald[350]: Received client request to flush runtime journal.
AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel 
iwlwifi 0000:01:00.0: Detected Intel(R) Dual Band Wireless AC 8265, REV=0x230
systemd-journald[350]: File /var/log/journal/7b69f277cf67450fb3354ac182097fa9/system.journal corrupted or uncleanly shut down, renaming and replacing.
input: ELAN2203:00 04F3:309A Mouse as /devices/platform/AMDI0010:01/i2c-1/i2c-ELAN2203:00/0018:04F3:309A.0002/input/input17
input: ELAN2203:00 04F3:309A Touchpad as /devices/platform/AMDI0010:01/i2c-1/i2c-ELAN2203:00/0018:04F3:309A.0002/input/input19
hid-multitouch 0018:04F3:309A.0002: input,hidraw1: I2C HID v1.00 Mouse [ELAN2203:00 04F3:309A] on i2c-ELAN2203:00
iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
iwlwifi 0000:01:00.0: Allocated 0x00400000 bytes for firmware monitor.
snd_hda_intel 0000:02:00.1: Handle vga_switcheroo audio client
iwlwifi 0000:01:00.0: base HW address: 7c:76:35:bf:3e:b1
input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:02:00.1/sound/card0/input20
input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:02:00.1/sound/card0/input21
[drm] amdgpu kernel modesetting enabled.
Parsing CRAT table with 1 nodes
Creating topology SYSFS entries
Topology: Add APU node [0x0:0x0]
Finished initializing topology
amdgpu 0000:02:00.0: remove_conflicting_pci_framebuffers: bar 0: 0xd0000000 -> 0xdfffffff
amdgpu 0000:02:00.0: remove_conflicting_pci_framebuffers: bar 2: 0xe0000000 -> 0xe01fffff
amdgpu 0000:02:00.0: remove_conflicting_pci_framebuffers: bar 5: 0xe0600000 -> 0xe067ffff
checking generic (d0000000 7e9000) vs hw (d0000000 10000000)
fb0: switching to amdgpudrmfb from EFI VGA
Console: switching to colour dummy device 80x25
amdgpu 0000:02:00.0: vgaarb: deactivate vga console
[drm] initializing kernel modesetting (RAVEN 0x1002:0x15DD 0x19E5:0x3E06 0xC4).
[drm] register mmio base: 0xE0600000
[drm] register mmio size: 524288
[drm] add ip block number 0 
[drm] add ip block number 1 
[drm] add ip block number 2 
[drm] add ip block number 3 
[drm] add ip block number 4 
[drm] add ip block number 5 
[drm] add ip block number 6 
[drm] add ip block number 7 
[drm] add ip block number 8 
ATOM BIOS: 113-RAVEN-103
[drm] VCN decode is enabled in VM mode
[drm] VCN encode is enabled in VM mode
[drm] VCN jpeg decode is enabled in VM mode
[drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
amdgpu 0000:02:00.0: VRAM: 1024M 0x000000F400000000 - 0x000000F43FFFFFFF (1024M used)
amdgpu 0000:02:00.0: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
amdgpu 0000:02:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[drm] Detected VRAM RAM=1024M, BAR=1024M
[drm] RAM width 128bits DDR4
[TTM] Zone  kernel: Available graphics memory: 3541656 KiB
[TTM] Zone   dma32: Available graphics memory: 2097152 KiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC256: line_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:speaker
snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
snd_hda_codec_realtek hdaudioC1D0:    inputs:
snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
snd_hda_codec_realtek hdaudioC1D0:      Internal Mic=0x12
[drm] amdgpu: 1024M of VRAM memory ready
[drm] amdgpu: 3072M of GTT memory ready.
[drm] GART: num cpu pages 262144, num gpu pages 262144
[drm] PCIE GART of 1024M enabled (table at 0x000000F400900000).
[drm] use_doorbell being set to: [true]
amdgpu: [powerplay] hwmgr_sw_init smu backed is smu10_smu
[drm] Found VCN firmware Version ENC: 1.9 DEC: 1 VEP: 0 Revision: 28
[drm] PSP loading VCN firmware
[drm] reserve 0x400000 from 0xf43f800000 for PSP TMR
input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:02:00.6/sound/card1/input22
input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:02:00.6/sound/card1/input23
ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
thermal thermal_zone0: failed to read out thermal zone (-61)
kvm: disabled by bios
kvm: disabled by bios
MCE: In-kernel MCE decoding enabled.
EDAC amd64: Node 0: DRAM ECC disabled.
EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[drm] DM_PPLIB: values for F clock
[drm] DM_PPLIB:	 667000 in kHz, 3174 in mV
[drm] DM_PPLIB:	 933000 in kHz, 3724 in mV
[drm] DM_PPLIB:	 1067000 in kHz, 3924 in mV
[drm] DM_PPLIB:	 1200000 in kHz, 4074 in mV
[drm] DM_PPLIB: values for DCF clock
[drm] DM_PPLIB:	 300000 in kHz, 3174 in mV
[drm] DM_PPLIB:	 600000 in kHz, 3724 in mV
[drm] DM_PPLIB:	 626000 in kHz, 3924 in mV
[drm] DM_PPLIB:	 654000 in kHz, 4074 in mV
[drm] Display Core initialized with v3.2.48!
snd_hda_intel 0000:02:00.1: bound 0000:02:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
[drm] SADs count is: -2, don't need to read it
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
kvm: disabled by bios
[drm] VCN decode and encode initialized successfully(under SPG Mode).
kfd kfd: Allocated 3969056 bytes on gart
kfd kfd: Failed to resume IOMMU for device 1002:15dd
kfd kfd: device 1002:15dd NOT added due to errors
[drm] fb mappable at 0x90BC1000
[drm] vram apper at 0x90000000
[drm] size 8294400
[drm] fb depth is 24
[drm]    pitch is 7680
fbcon: amdgpudrmfb (fb0) is primary device
Console: switching to colour frame buffer device 240x67
amdgpu 0000:02:00.0: fb0: amdgpudrmfb frame buffer device
amdgpu 0000:02:00.0: ring gfx uses VM inv eng 0 on hub 0
amdgpu 0000:02:00.0: ring comp_1.0.0 uses VM inv eng 1 on hub 0
amdgpu 0000:02:00.0: ring comp_1.1.0 uses VM inv eng 4 on hub 0
amdgpu 0000:02:00.0: ring comp_1.2.0 uses VM inv eng 5 on hub 0
amdgpu 0000:02:00.0: ring comp_1.3.0 uses VM inv eng 6 on hub 0
amdgpu 0000:02:00.0: ring comp_1.0.1 uses VM inv eng 7 on hub 0
amdgpu 0000:02:00.0: ring comp_1.1.1 uses VM inv eng 8 on hub 0
amdgpu 0000:02:00.0: ring comp_1.2.1 uses VM inv eng 9 on hub 0
amdgpu 0000:02:00.0: ring comp_1.3.1 uses VM inv eng 10 on hub 0
amdgpu 0000:02:00.0: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
amdgpu 0000:02:00.0: ring sdma0 uses VM inv eng 0 on hub 1
amdgpu 0000:02:00.0: ring vcn_dec uses VM inv eng 1 on hub 1
amdgpu 0000:02:00.0: ring vcn_enc0 uses VM inv eng 4 on hub 1
amdgpu 0000:02:00.0: ring vcn_enc1 uses VM inv eng 5 on hub 1
amdgpu 0000:02:00.0: ring vcn_jpeg uses VM inv eng 6 on hub 1
EDAC amd64: Node 0: DRAM ECC disabled.
EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
kvm: disabled by bios
iwlwifi 0000:01:00.0 wlp1s0: renamed from wlan0
EDAC amd64: Node 0: DRAM ECC disabled.
EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
kvm: disabled by bios
EDAC amd64: Node 0: DRAM ECC disabled.
EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
kvm: disabled by bios
[drm] Initialized amdgpu 3.35.0 20150101 for 0000:02:00.0 on minor 0
kvm: disabled by bios
EDAC amd64: Node 0: DRAM ECC disabled.
EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
EDAC amd64: Node 0: DRAM ECC disabled.
EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
kvm: disabled by bios
EDAC amd64: Node 0: DRAM ECC disabled.
EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
EDAC amd64: Node 0: DRAM ECC disabled.
EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
Bluetooth: Core ver 2.22
NET: Registered protocol family 31
Bluetooth: HCI device and connection manager initialized
Bluetooth: HCI socket layer initialized
Bluetooth: L2CAP socket layer initialized
Bluetooth: SCO socket layer initialized
mc: Linux media interface: v0.10
videodev: Linux video capture interface: v2.00
audit: type=1400 audit(1591340853.428:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=985 comm="apparmor_parser"
audit: type=1400 audit(1591340853.428:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ippusbxd" pid=988 comm="apparmor_parser"
audit: type=1400 audit(1591340853.428:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=992 comm="apparmor_parser"
audit: type=1400 audit(1591340853.432:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=986 comm="apparmor_parser"
audit: type=1400 audit(1591340853.432:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=986 comm="apparmor_parser"
audit: type=1400 audit(1591340853.432:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=986 comm="apparmor_parser"
audit: type=1400 audit(1591340853.432:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=991 comm="apparmor_parser"
audit: type=1400 audit(1591340853.432:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=994 comm="apparmor_parser"
audit: type=1400 audit(1591340853.432:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=995 comm="apparmor_parser"
usbcore: registered new interface driver btusb
Bluetooth: hci0: Bootloader revision 0.0 build 26 week 38 2015
Bluetooth: hci0: Device revision is 16
Bluetooth: hci0: Secure boot is enabled
Bluetooth: hci0: OTP lock is disabled
Bluetooth: hci0: API lock is enabled
Bluetooth: hci0: Debug lock is disabled
Bluetooth: hci0: Minimum firmware build 1 week 10 2014
Bluetooth: hci0: Found device firmware: intel/ibt-12-16.sfi
uvcvideo: Found UVC 1.00 device hm1091_techfront (0408:1020)
uvcvideo 3-1:1.0: Entity type for entity Extension 4 was not initialized!
uvcvideo 3-1:1.0: Entity type for entity Extension 3 was not initialized!
uvcvideo 3-1:1.0: Entity type for entity Processing 2 was not initialized!
uvcvideo 3-1:1.0: Entity type for entity Camera 1 was not initialized!
input: hm1091_techfront: hm1091_techfr as /devices/pci0000:00/0000:00:08.1/0000:02:00.4/usb3/3-1/3-1:1.0/input/input24
usbcore: registered new interface driver uvcvideo
USB Video Class driver (1.1.1)
Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Bluetooth: BNEP filters: protocol multicast
Bluetooth: BNEP socket layer initialized
kauditd_printk_skb: 76 callbacks suppressed
audit: type=1400 audit(1591340854.044:87): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=1176 comm="cups-browsed" capability=23  capname="sys_nice"
aufs 5.4.3-20200302
iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
Bluetooth: hci0: Waiting for firmware download to complete
Bluetooth: hci0: Firmware loaded in 1346537 usecs
Bluetooth: hci0: Waiting for device to boot
Bluetooth: hci0: Device booted in 14650 usecs
Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-12-16.ddc
Bluetooth: hci0: Applying Intel DDC parameters completed
NET: Registered protocol family 38
Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
rfkill: input handler disabled
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
IPv6: ADDRCONF(NETDEV_CHANGE): wlp1s0: link becomes ready
audit: type=1400 audit(1591340858.704:88): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=1877 comm="apparmor_parser"
bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Bridge firewalling registered
bpfilter: Loaded bpfilter_umh pid 1907
Started bpfilter
Initializing XFRM netlink socket
rfkill: input handler enabled
Bluetooth: RFCOMM TTY layer initialized
Bluetooth: RFCOMM socket layer initialized
Bluetooth: RFCOMM ver 1.11
Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
rfkill: input handler disabled
audit: type=1400 audit(1591340867.300:89): apparmor="DENIED" operation="capable" profile="/snap/snapd/7777/usr/lib/snapd/snap-confine" pid=3347 comm="snap-confine" capability=4  capname="fsetid"
audit: type=1400 audit(1591340869.416:90): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/mime.cache" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340869.416:91): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/globs2" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340869.416:92): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/magic" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340869.416:93): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/aliases" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340869.416:94): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/subclasses" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340869.416:95): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/icons" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340869.416:96): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/generic-icons" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340869.416:97): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/gnome/defaults.list" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340869.768:98): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/glib-2.0/schemas/gschemas.compiled" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
kauditd_printk_skb: 5 callbacks suppressed
audit: type=1326 audit(1591340872.724:104): auid=1000 uid=1000 gid=1000 ses=3 pid=3347 comm="snap-store" exe="/snap/snap-store/454/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7fd6d6b64417 code=0x50000
audit: type=1107 audit(1591340872.760:105): pid=1095 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_method_call"  bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.9" pid=3347 label="snap.snap-store.ubuntu-software" peer_pid=1115 peer_label="unconfined"
                exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?'
audit: type=1107 audit(1591340872.760:106): pid=1095 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_method_call"  bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.PolicyKit1.Authority" member="CheckAuthorization" mask="send" name=":1.9" pid=3347 label="snap.snap-store.ubuntu-software" peer_pid=1115 peer_label="unconfined"
                exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?'
audit: type=1400 audit(1591340872.860:107): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/fonts/" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340872.860:108): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/fonts/" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340872.860:109): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/fonts/" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340873.168:110): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/PackageKit/Vendor.conf" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340876.052:111): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/mime.cache" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340876.052:112): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/globs2" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340876.052:113): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/magic" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
kauditd_printk_skb: 4 callbacks suppressed
audit: type=1400 audit(1591340881.176:118): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/mime.cache" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340881.176:119): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/globs2" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340881.176:120): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/magic" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340881.176:121): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/aliases" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340881.176:122): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/subclasses" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340881.176:123): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/icons" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340881.176:124): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/generic-icons" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.634:125): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/icon-theme.cache" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.634:126): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/8x8/emblems/" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.634:127): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/icon-theme.cache" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.634:128): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/16x16/actions/" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.638:129): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/icon-theme.cache" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.638:130): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/16x16/apps/" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.638:131): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/icon-theme.cache" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.638:132): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/16x16/categories/" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.638:133): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/icon-theme.cache" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591340886.638:134): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/icons/Yaru/16x16/devices/" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
docker0: port 1(vetha5546c8) entered blocking state
docker0: port 1(vetha5546c8) entered disabled state
device vetha5546c8 entered promiscuous mode
eth0: renamed from vethb92858d
IPv6: ADDRCONF(NETDEV_CHANGE): vetha5546c8: link becomes ready
docker0: port 1(vetha5546c8) entered blocking state
docker0: port 1(vetha5546c8) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready
docker0: port 1(vetha5546c8) entered disabled state
vethb92858d: renamed from eth0
docker0: port 1(vetha5546c8) entered disabled state
device vetha5546c8 left promiscuous mode
docker0: port 1(vetha5546c8) entered disabled state
docker0: port 1(vethd1f7fcf) entered blocking state
docker0: port 1(vethd1f7fcf) entered disabled state
device vethd1f7fcf entered promiscuous mode
docker0: port 1(vethd1f7fcf) entered blocking state
docker0: port 1(vethd1f7fcf) entered forwarding state
docker0: port 1(vethd1f7fcf) entered disabled state
eth0: renamed from veth5b73724
IPv6: ADDRCONF(NETDEV_CHANGE): vethd1f7fcf: link becomes ready
docker0: port 1(vethd1f7fcf) entered blocking state
docker0: port 1(vethd1f7fcf) entered forwarding state
docker0: port 1(vethd1f7fcf) entered disabled state
veth5b73724: renamed from eth0
docker0: port 1(vethd1f7fcf) entered disabled state
device vethd1f7fcf left promiscuous mode
docker0: port 1(vethd1f7fcf) entered disabled state
docker0: port 1(vethd7d61a8) entered blocking state
docker0: port 1(vethd7d61a8) entered disabled state
device vethd7d61a8 entered promiscuous mode
docker0: port 1(vethd7d61a8) entered blocking state
docker0: port 1(vethd7d61a8) entered forwarding state
docker0: port 1(vethd7d61a8) entered disabled state
eth0: renamed from veth6f8a1d5
IPv6: ADDRCONF(NETDEV_CHANGE): vethd7d61a8: link becomes ready
docker0: port 1(vethd7d61a8) entered blocking state
docker0: port 1(vethd7d61a8) entered forwarding state
veth6f8a1d5: renamed from eth0
docker0: port 1(vethd7d61a8) entered disabled state
docker0: port 1(vethd7d61a8) entered disabled state
device vethd7d61a8 left promiscuous mode
docker0: port 1(vethd7d61a8) entered disabled state
docker0: port 1(vetheadf4e9) entered blocking state
docker0: port 1(vetheadf4e9) entered disabled state
device vetheadf4e9 entered promiscuous mode
docker0: port 1(vetheadf4e9) entered blocking state
docker0: port 1(vetheadf4e9) entered forwarding state
docker0: port 1(vetheadf4e9) entered disabled state
eth0: renamed from vethda48e21
IPv6: ADDRCONF(NETDEV_CHANGE): vetheadf4e9: link becomes ready
docker0: port 1(vetheadf4e9) entered blocking state
docker0: port 1(vetheadf4e9) entered forwarding state
docker0: port 1(vetheadf4e9) entered disabled state
vethda48e21: renamed from eth0
docker0: port 1(vetheadf4e9) entered disabled state
device vetheadf4e9 left promiscuous mode
docker0: port 1(vetheadf4e9) entered disabled state
docker0: port 1(veth5714600) entered blocking state
docker0: port 1(veth5714600) entered disabled state
device veth5714600 entered promiscuous mode
docker0: port 1(veth5714600) entered blocking state
docker0: port 1(veth5714600) entered forwarding state
docker0: port 1(veth5714600) entered disabled state
eth0: renamed from vethf075786
IPv6: ADDRCONF(NETDEV_CHANGE): veth5714600: link becomes ready
docker0: port 1(veth5714600) entered blocking state
docker0: port 1(veth5714600) entered forwarding state
docker0: port 1(veth5714600) entered disabled state
vethf075786: renamed from eth0
docker0: port 1(veth5714600) entered disabled state
device veth5714600 left promiscuous mode
docker0: port 1(veth5714600) entered disabled state
docker0: port 1(veth96a52ee) entered blocking state
docker0: port 1(veth96a52ee) entered disabled state
device veth96a52ee entered promiscuous mode
docker0: port 1(veth96a52ee) entered blocking state
docker0: port 1(veth96a52ee) entered forwarding state
docker0: port 1(veth96a52ee) entered disabled state
eth0: renamed from veth6552751
IPv6: ADDRCONF(NETDEV_CHANGE): veth96a52ee: link becomes ready
docker0: port 1(veth96a52ee) entered blocking state
docker0: port 1(veth96a52ee) entered forwarding state
docker0: port 1(veth96a52ee) entered disabled state
veth6552751: renamed from eth0
docker0: port 1(veth96a52ee) entered disabled state
device veth96a52ee left promiscuous mode
docker0: port 1(veth96a52ee) entered disabled state
docker0: port 1(veth23ada59) entered blocking state
docker0: port 1(veth23ada59) entered disabled state
device veth23ada59 entered promiscuous mode
docker0: port 1(veth23ada59) entered blocking state
docker0: port 1(veth23ada59) entered forwarding state
docker0: port 1(veth23ada59) entered disabled state
eth0: renamed from vethbeb289c
IPv6: ADDRCONF(NETDEV_CHANGE): veth23ada59: link becomes ready
docker0: port 1(veth23ada59) entered blocking state
docker0: port 1(veth23ada59) entered forwarding state
docker0: port 1(veth23ada59) entered disabled state
vethbeb289c: renamed from eth0
docker0: port 1(veth23ada59) entered disabled state
device veth23ada59 left promiscuous mode
docker0: port 1(veth23ada59) entered disabled state
docker0: port 1(veth5e75d59) entered blocking state
docker0: port 1(veth5e75d59) entered disabled state
device veth5e75d59 entered promiscuous mode
docker0: port 1(veth5e75d59) entered blocking state
docker0: port 1(veth5e75d59) entered forwarding state
eth0: renamed from veth0cf89f9
IPv6: ADDRCONF(NETDEV_CHANGE): veth5e75d59: link becomes ready
docker0: port 1(veth5e75d59) entered disabled state
veth0cf89f9: renamed from eth0
docker0: port 1(veth5e75d59) entered disabled state
device veth5e75d59 left promiscuous mode
docker0: port 1(veth5e75d59) entered disabled state
docker0: port 1(veth0c52caf) entered blocking state
docker0: port 1(veth0c52caf) entered disabled state
device veth0c52caf entered promiscuous mode
docker0: port 1(veth0c52caf) entered blocking state
docker0: port 1(veth0c52caf) entered forwarding state
docker0: port 1(veth0c52caf) entered disabled state
eth0: renamed from vetheca12b5
IPv6: ADDRCONF(NETDEV_CHANGE): veth0c52caf: link becomes ready
docker0: port 1(veth0c52caf) entered blocking state
docker0: port 1(veth0c52caf) entered forwarding state
docker0: port 1(veth0c52caf) entered disabled state
vetheca12b5: renamed from eth0
docker0: port 1(veth0c52caf) entered disabled state
device veth0c52caf left promiscuous mode
docker0: port 1(veth0c52caf) entered disabled state
docker0: port 1(veth75730d3) entered blocking state
docker0: port 1(veth75730d3) entered disabled state
device veth75730d3 entered promiscuous mode
docker0: port 1(veth75730d3) entered blocking state
docker0: port 1(veth75730d3) entered forwarding state
eth0: renamed from vethe5c1d63
IPv6: ADDRCONF(NETDEV_CHANGE): veth75730d3: link becomes ready
docker0: port 1(veth75730d3) entered disabled state
vethe5c1d63: renamed from eth0
docker0: port 1(veth75730d3) entered disabled state
device veth75730d3 left promiscuous mode
docker0: port 1(veth75730d3) entered disabled state
docker0: port 1(veth9e2cae4) entered blocking state
docker0: port 1(veth9e2cae4) entered disabled state
device veth9e2cae4 entered promiscuous mode
docker0: port 1(veth9e2cae4) entered blocking state
docker0: port 1(veth9e2cae4) entered forwarding state
eth0: renamed from vethb30688d
IPv6: ADDRCONF(NETDEV_CHANGE): veth9e2cae4: link becomes ready
docker0: port 1(veth9e2cae4) entered disabled state
vethb30688d: renamed from eth0
docker0: port 1(veth9e2cae4) entered disabled state
device veth9e2cae4 left promiscuous mode
docker0: port 1(veth9e2cae4) entered disabled state
docker0: port 1(veth633e8cc) entered blocking state
docker0: port 1(veth633e8cc) entered disabled state
device veth633e8cc entered promiscuous mode
docker0: port 1(veth633e8cc) entered blocking state
docker0: port 1(veth633e8cc) entered forwarding state
eth0: renamed from vethef9ed70
IPv6: ADDRCONF(NETDEV_CHANGE): veth633e8cc: link becomes ready
docker0: port 1(veth633e8cc) entered disabled state
vethef9ed70: renamed from eth0
docker0: port 1(veth633e8cc) entered disabled state
device veth633e8cc left promiscuous mode
docker0: port 1(veth633e8cc) entered disabled state
docker0: port 1(vethd66b47c) entered blocking state
docker0: port 1(vethd66b47c) entered disabled state
device vethd66b47c entered promiscuous mode
docker0: port 1(vethd66b47c) entered blocking state
docker0: port 1(vethd66b47c) entered forwarding state
docker0: port 1(vethd66b47c) entered disabled state
eth0: renamed from veth56da920
IPv6: ADDRCONF(NETDEV_CHANGE): vethd66b47c: link becomes ready
docker0: port 1(vethd66b47c) entered blocking state
docker0: port 1(vethd66b47c) entered forwarding state
docker0: port 1(vethd66b47c) entered disabled state
veth56da920: renamed from eth0
docker0: port 1(vethd66b47c) entered disabled state
device vethd66b47c left promiscuous mode
docker0: port 1(vethd66b47c) entered disabled state
docker0: port 1(vethdfd3dbc) entered blocking state
docker0: port 1(vethdfd3dbc) entered disabled state
device vethdfd3dbc entered promiscuous mode
docker0: port 1(vethdfd3dbc) entered blocking state
docker0: port 1(vethdfd3dbc) entered forwarding state
docker0: port 1(vethdfd3dbc) entered disabled state
eth0: renamed from veth55ce9e0
IPv6: ADDRCONF(NETDEV_CHANGE): vethdfd3dbc: link becomes ready
docker0: port 1(vethdfd3dbc) entered blocking state
docker0: port 1(vethdfd3dbc) entered forwarding state
docker0: port 1(vethdfd3dbc) entered disabled state
veth55ce9e0: renamed from eth0
docker0: port 1(vethdfd3dbc) entered disabled state
device vethdfd3dbc left promiscuous mode
docker0: port 1(vethdfd3dbc) entered disabled state
docker0: port 1(vethf8d0e6b) entered blocking state
docker0: port 1(vethf8d0e6b) entered disabled state
device vethf8d0e6b entered promiscuous mode
docker0: port 1(vethf8d0e6b) entered blocking state
docker0: port 1(vethf8d0e6b) entered forwarding state
eth0: renamed from vethe480f41
docker0: port 1(vethf8d0e6b) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): vethf8d0e6b: link becomes ready
docker0: port 1(vethf8d0e6b) entered blocking state
docker0: port 1(vethf8d0e6b) entered forwarding state
docker0: port 1(vethf8d0e6b) entered disabled state
vethe480f41: renamed from eth0
docker0: port 1(vethf8d0e6b) entered disabled state
device vethf8d0e6b left promiscuous mode
docker0: port 1(vethf8d0e6b) entered disabled state
docker0: port 1(veth79d9e36) entered blocking state
docker0: port 1(veth79d9e36) entered disabled state
device veth79d9e36 entered promiscuous mode
docker0: port 1(veth79d9e36) entered blocking state
docker0: port 1(veth79d9e36) entered forwarding state
eth0: renamed from vetha29f9e7
docker0: port 1(veth79d9e36) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth79d9e36: link becomes ready
docker0: port 1(veth79d9e36) entered blocking state
docker0: port 1(veth79d9e36) entered forwarding state
docker0: port 1(veth79d9e36) entered disabled state
vetha29f9e7: renamed from eth0
docker0: port 1(veth79d9e36) entered disabled state
device veth79d9e36 left promiscuous mode
docker0: port 1(veth79d9e36) entered disabled state
docker0: port 1(veth1e068c8) entered blocking state
docker0: port 1(veth1e068c8) entered disabled state
device veth1e068c8 entered promiscuous mode
docker0: port 1(veth1e068c8) entered blocking state
docker0: port 1(veth1e068c8) entered forwarding state
eth0: renamed from veth8f4a8b0
IPv6: ADDRCONF(NETDEV_CHANGE): veth1e068c8: link becomes ready
docker0: port 1(veth1e068c8) entered disabled state
veth8f4a8b0: renamed from eth0
docker0: port 1(veth1e068c8) entered disabled state
device veth1e068c8 left promiscuous mode
docker0: port 1(veth1e068c8) entered disabled state
docker0: port 1(vethec8aa50) entered blocking state
docker0: port 1(vethec8aa50) entered disabled state
device vethec8aa50 entered promiscuous mode
docker0: port 1(vethec8aa50) entered blocking state
docker0: port 1(vethec8aa50) entered forwarding state
docker0: port 1(vethec8aa50) entered disabled state
eth0: renamed from veth50c36b4
IPv6: ADDRCONF(NETDEV_CHANGE): vethec8aa50: link becomes ready
docker0: port 1(vethec8aa50) entered blocking state
docker0: port 1(vethec8aa50) entered forwarding state
veth50c36b4: renamed from eth0
docker0: port 1(vethec8aa50) entered disabled state
docker0: port 1(vethec8aa50) entered disabled state
device vethec8aa50 left promiscuous mode
docker0: port 1(vethec8aa50) entered disabled state
docker0: port 1(veth37af4e8) entered blocking state
docker0: port 1(veth37af4e8) entered disabled state
device veth37af4e8 entered promiscuous mode
docker0: port 1(veth37af4e8) entered blocking state
docker0: port 1(veth37af4e8) entered forwarding state
docker0: port 1(veth37af4e8) entered disabled state
eth0: renamed from veth87cf052
IPv6: ADDRCONF(NETDEV_CHANGE): veth37af4e8: link becomes ready
docker0: port 1(veth37af4e8) entered blocking state
docker0: port 1(veth37af4e8) entered forwarding state
docker0: port 1(veth37af4e8) entered disabled state
veth87cf052: renamed from eth0
docker0: port 1(veth37af4e8) entered disabled state
device veth37af4e8 left promiscuous mode
docker0: port 1(veth37af4e8) entered disabled state
docker0: port 1(veth5411b01) entered blocking state
docker0: port 1(veth5411b01) entered disabled state
device veth5411b01 entered promiscuous mode
docker0: port 1(veth5411b01) entered blocking state
docker0: port 1(veth5411b01) entered forwarding state
docker0: port 1(veth5411b01) entered disabled state
eth0: renamed from veth7b5764d
IPv6: ADDRCONF(NETDEV_CHANGE): veth5411b01: link becomes ready
docker0: port 1(veth5411b01) entered blocking state
docker0: port 1(veth5411b01) entered forwarding state
docker0: port 1(veth5411b01) entered disabled state
veth7b5764d: renamed from eth0
docker0: port 1(veth5411b01) entered disabled state
device veth5411b01 left promiscuous mode
docker0: port 1(veth5411b01) entered disabled state
docker0: port 1(vethca7b1e3) entered blocking state
docker0: port 1(vethca7b1e3) entered disabled state
device vethca7b1e3 entered promiscuous mode
docker0: port 1(vethca7b1e3) entered blocking state
docker0: port 1(vethca7b1e3) entered forwarding state
docker0: port 1(vethca7b1e3) entered disabled state
eth0: renamed from veth3104606
IPv6: ADDRCONF(NETDEV_CHANGE): vethca7b1e3: link becomes ready
docker0: port 1(vethca7b1e3) entered blocking state
docker0: port 1(vethca7b1e3) entered forwarding state
docker0: port 1(vethca7b1e3) entered disabled state
veth3104606: renamed from eth0
docker0: port 1(vethca7b1e3) entered disabled state
device vethca7b1e3 left promiscuous mode
docker0: port 1(vethca7b1e3) entered disabled state
docker0: port 1(veth88fc7d7) entered blocking state
docker0: port 1(veth88fc7d7) entered disabled state
device veth88fc7d7 entered promiscuous mode
docker0: port 1(veth88fc7d7) entered blocking state
docker0: port 1(veth88fc7d7) entered forwarding state
docker0: port 1(veth88fc7d7) entered disabled state
eth0: renamed from veth199440e
IPv6: ADDRCONF(NETDEV_CHANGE): veth88fc7d7: link becomes ready
docker0: port 1(veth88fc7d7) entered blocking state
docker0: port 1(veth88fc7d7) entered forwarding state
docker0: port 1(veth88fc7d7) entered disabled state
veth199440e: renamed from eth0
docker0: port 1(veth88fc7d7) entered disabled state
device veth88fc7d7 left promiscuous mode
docker0: port 1(veth88fc7d7) entered disabled state
docker0: port 1(vethd886fcd) entered blocking state
docker0: port 1(vethd886fcd) entered disabled state
device vethd886fcd entered promiscuous mode
docker0: port 1(vethd886fcd) entered blocking state
docker0: port 1(vethd886fcd) entered forwarding state
docker0: port 1(vethd886fcd) entered disabled state
eth0: renamed from veth144bd7b
IPv6: ADDRCONF(NETDEV_CHANGE): vethd886fcd: link becomes ready
docker0: port 1(vethd886fcd) entered blocking state
docker0: port 1(vethd886fcd) entered forwarding state
docker0: port 1(vethd886fcd) entered disabled state
veth144bd7b: renamed from eth0
docker0: port 1(vethd886fcd) entered disabled state
device vethd886fcd left promiscuous mode
docker0: port 1(vethd886fcd) entered disabled state
docker0: port 1(vethebb20be) entered blocking state
docker0: port 1(vethebb20be) entered disabled state
device vethebb20be entered promiscuous mode
docker0: port 1(vethebb20be) entered blocking state
docker0: port 1(vethebb20be) entered forwarding state
docker0: port 1(vethebb20be) entered disabled state
eth0: renamed from vethdccfa14
IPv6: ADDRCONF(NETDEV_CHANGE): vethebb20be: link becomes ready
docker0: port 1(vethebb20be) entered blocking state
docker0: port 1(vethebb20be) entered forwarding state
docker0: port 1(vethebb20be) entered disabled state
vethdccfa14: renamed from eth0
docker0: port 1(vethebb20be) entered disabled state
device vethebb20be left promiscuous mode
docker0: port 1(vethebb20be) entered disabled state
docker0: port 1(veth4a98fff) entered blocking state
docker0: port 1(veth4a98fff) entered disabled state
device veth4a98fff entered promiscuous mode
docker0: port 1(veth4a98fff) entered blocking state
docker0: port 1(veth4a98fff) entered forwarding state
eth0: renamed from vetheee2737
IPv6: ADDRCONF(NETDEV_CHANGE): veth4a98fff: link becomes ready
docker0: port 1(veth4a98fff) entered disabled state
vetheee2737: renamed from eth0
docker0: port 1(veth4a98fff) entered disabled state
device veth4a98fff left promiscuous mode
docker0: port 1(veth4a98fff) entered disabled state
docker0: port 1(veth70708c3) entered blocking state
docker0: port 1(veth70708c3) entered disabled state
device veth70708c3 entered promiscuous mode
docker0: port 1(veth70708c3) entered blocking state
docker0: port 1(veth70708c3) entered forwarding state
eth0: renamed from veth9650595
docker0: port 1(veth70708c3) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth70708c3: link becomes ready
docker0: port 1(veth70708c3) entered blocking state
docker0: port 1(veth70708c3) entered forwarding state
docker0: port 1(veth70708c3) entered disabled state
veth9650595: renamed from eth0
docker0: port 1(veth70708c3) entered disabled state
device veth70708c3 left promiscuous mode
docker0: port 1(veth70708c3) entered disabled state
docker0: port 1(veth30cfc40) entered blocking state
docker0: port 1(veth30cfc40) entered disabled state
device veth30cfc40 entered promiscuous mode
docker0: port 1(veth30cfc40) entered blocking state
docker0: port 1(veth30cfc40) entered forwarding state
eth0: renamed from veth2358d48
docker0: port 1(veth30cfc40) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth30cfc40: link becomes ready
docker0: port 1(veth30cfc40) entered blocking state
docker0: port 1(veth30cfc40) entered forwarding state
docker0: port 1(veth30cfc40) entered disabled state
veth2358d48: renamed from eth0
docker0: port 1(veth30cfc40) entered disabled state
device veth30cfc40 left promiscuous mode
docker0: port 1(veth30cfc40) entered disabled state
docker0: port 1(veth462f9d1) entered blocking state
docker0: port 1(veth462f9d1) entered disabled state
device veth462f9d1 entered promiscuous mode
docker0: port 1(veth462f9d1) entered blocking state
docker0: port 1(veth462f9d1) entered forwarding state
docker0: port 1(veth462f9d1) entered disabled state
eth0: renamed from veth9023a2a
IPv6: ADDRCONF(NETDEV_CHANGE): veth462f9d1: link becomes ready
docker0: port 1(veth462f9d1) entered blocking state
docker0: port 1(veth462f9d1) entered forwarding state
docker0: port 1(veth462f9d1) entered disabled state
veth9023a2a: renamed from eth0
docker0: port 1(veth462f9d1) entered disabled state
device veth462f9d1 left promiscuous mode
docker0: port 1(veth462f9d1) entered disabled state
docker0: port 1(veth6110dbb) entered blocking state
docker0: port 1(veth6110dbb) entered disabled state
device veth6110dbb entered promiscuous mode
docker0: port 1(veth6110dbb) entered blocking state
docker0: port 1(veth6110dbb) entered forwarding state
docker0: port 1(veth6110dbb) entered disabled state
eth0: renamed from veth43f9762
IPv6: ADDRCONF(NETDEV_CHANGE): veth6110dbb: link becomes ready
docker0: port 1(veth6110dbb) entered blocking state
docker0: port 1(veth6110dbb) entered forwarding state
docker0: port 1(veth6110dbb) entered disabled state
veth43f9762: renamed from eth0
docker0: port 1(veth6110dbb) entered disabled state
device veth6110dbb left promiscuous mode
docker0: port 1(veth6110dbb) entered disabled state
docker0: port 1(veth7fdecc2) entered blocking state
docker0: port 1(veth7fdecc2) entered disabled state
device veth7fdecc2 entered promiscuous mode
docker0: port 1(veth7fdecc2) entered blocking state
docker0: port 1(veth7fdecc2) entered forwarding state
docker0: port 1(veth7fdecc2) entered disabled state
eth0: renamed from vethd944bfd
IPv6: ADDRCONF(NETDEV_CHANGE): veth7fdecc2: link becomes ready
docker0: port 1(veth7fdecc2) entered blocking state
docker0: port 1(veth7fdecc2) entered forwarding state
docker0: port 1(veth7fdecc2) entered disabled state
vethd944bfd: renamed from eth0
docker0: port 1(veth7fdecc2) entered disabled state
device veth7fdecc2 left promiscuous mode
docker0: port 1(veth7fdecc2) entered disabled state
docker0: port 1(veth796dd93) entered blocking state
docker0: port 1(veth796dd93) entered disabled state
device veth796dd93 entered promiscuous mode
docker0: port 1(veth796dd93) entered blocking state
docker0: port 1(veth796dd93) entered forwarding state
eth0: renamed from veth476c163
IPv6: ADDRCONF(NETDEV_CHANGE): veth796dd93: link becomes ready
docker0: port 1(veth796dd93) entered disabled state
veth476c163: renamed from eth0
docker0: port 1(veth796dd93) entered disabled state
device veth796dd93 left promiscuous mode
docker0: port 1(veth796dd93) entered disabled state
docker0: port 1(vethaf7dc12) entered blocking state
docker0: port 1(vethaf7dc12) entered disabled state
device vethaf7dc12 entered promiscuous mode
docker0: port 1(vethaf7dc12) entered blocking state
docker0: port 1(vethaf7dc12) entered forwarding state
eth0: renamed from veth6b1a9c2
IPv6: ADDRCONF(NETDEV_CHANGE): vethaf7dc12: link becomes ready
docker0: port 1(vethaf7dc12) entered disabled state
veth6b1a9c2: renamed from eth0
docker0: port 1(vethaf7dc12) entered disabled state
device vethaf7dc12 left promiscuous mode
docker0: port 1(vethaf7dc12) entered disabled state
docker0: port 1(veth04af3ac) entered blocking state
docker0: port 1(veth04af3ac) entered disabled state
device veth04af3ac entered promiscuous mode
docker0: port 1(veth04af3ac) entered blocking state
docker0: port 1(veth04af3ac) entered forwarding state
eth0: renamed from veth28c37d1
IPv6: ADDRCONF(NETDEV_CHANGE): veth04af3ac: link becomes ready
docker0: port 1(veth04af3ac) entered disabled state
veth28c37d1: renamed from eth0
docker0: port 1(veth04af3ac) entered disabled state
device veth04af3ac left promiscuous mode
docker0: port 1(veth04af3ac) entered disabled state
docker0: port 1(vethc065283) entered blocking state
docker0: port 1(vethc065283) entered disabled state
device vethc065283 entered promiscuous mode
docker0: port 1(vethc065283) entered blocking state
docker0: port 1(vethc065283) entered forwarding state
eth0: renamed from vetha3383f7
IPv6: ADDRCONF(NETDEV_CHANGE): vethc065283: link becomes ready
docker0: port 1(vethc065283) entered disabled state
vetha3383f7: renamed from eth0
docker0: port 1(vethc065283) entered disabled state
device vethc065283 left promiscuous mode
docker0: port 1(vethc065283) entered disabled state
docker0: port 1(veth8236214) entered blocking state
docker0: port 1(veth8236214) entered disabled state
device veth8236214 entered promiscuous mode
docker0: port 1(veth8236214) entered blocking state
docker0: port 1(veth8236214) entered forwarding state
eth0: renamed from veth25d3e90
IPv6: ADDRCONF(NETDEV_CHANGE): veth8236214: link becomes ready
docker0: port 1(veth8236214) entered disabled state
veth25d3e90: renamed from eth0
docker0: port 1(veth8236214) entered disabled state
device veth8236214 left promiscuous mode
docker0: port 1(veth8236214) entered disabled state
docker0: port 1(veth17d55b9) entered blocking state
docker0: port 1(veth17d55b9) entered disabled state
device veth17d55b9 entered promiscuous mode
docker0: port 1(veth17d55b9) entered blocking state
docker0: port 1(veth17d55b9) entered forwarding state
eth0: renamed from veth8cac514
IPv6: ADDRCONF(NETDEV_CHANGE): veth17d55b9: link becomes ready
docker0: port 1(veth17d55b9) entered disabled state
veth8cac514: renamed from eth0
docker0: port 1(veth17d55b9) entered disabled state
device veth17d55b9 left promiscuous mode
docker0: port 1(veth17d55b9) entered disabled state
docker0: port 1(vethd6e4cdb) entered blocking state
docker0: port 1(vethd6e4cdb) entered disabled state
device vethd6e4cdb entered promiscuous mode
docker0: port 1(vethd6e4cdb) entered blocking state
docker0: port 1(vethd6e4cdb) entered forwarding state
eth0: renamed from veth2fb7bbf
IPv6: ADDRCONF(NETDEV_CHANGE): vethd6e4cdb: link becomes ready
docker0: port 1(vethd6e4cdb) entered disabled state
veth2fb7bbf: renamed from eth0
docker0: port 1(vethd6e4cdb) entered disabled state
device vethd6e4cdb left promiscuous mode
docker0: port 1(vethd6e4cdb) entered disabled state
docker0: port 1(veth152b312) entered blocking state
docker0: port 1(veth152b312) entered disabled state
device veth152b312 entered promiscuous mode
docker0: port 1(veth152b312) entered blocking state
docker0: port 1(veth152b312) entered forwarding state
eth0: renamed from vetha8ef413
IPv6: ADDRCONF(NETDEV_CHANGE): veth152b312: link becomes ready
docker0: port 1(veth152b312) entered disabled state
vetha8ef413: renamed from eth0
docker0: port 1(veth152b312) entered disabled state
device veth152b312 left promiscuous mode
docker0: port 1(veth152b312) entered disabled state
docker0: port 1(veth3204146) entered blocking state
docker0: port 1(veth3204146) entered disabled state
device veth3204146 entered promiscuous mode
docker0: port 1(veth3204146) entered blocking state
docker0: port 1(veth3204146) entered forwarding state
eth0: renamed from vethf27a486
IPv6: ADDRCONF(NETDEV_CHANGE): veth3204146: link becomes ready
docker0: port 1(veth3204146) entered disabled state
vethf27a486: renamed from eth0
docker0: port 1(veth3204146) entered disabled state
device veth3204146 left promiscuous mode
docker0: port 1(veth3204146) entered disabled state
docker0: port 1(veth4ca0e9d) entered blocking state
docker0: port 1(veth4ca0e9d) entered disabled state
device veth4ca0e9d entered promiscuous mode
docker0: port 1(veth4ca0e9d) entered blocking state
docker0: port 1(veth4ca0e9d) entered forwarding state
eth0: renamed from veth70037b8
IPv6: ADDRCONF(NETDEV_CHANGE): veth4ca0e9d: link becomes ready
docker0: port 1(veth4ca0e9d) entered disabled state
veth70037b8: renamed from eth0
docker0: port 1(veth4ca0e9d) entered disabled state
device veth4ca0e9d left promiscuous mode
docker0: port 1(veth4ca0e9d) entered disabled state
docker0: port 1(vethd55c3d2) entered blocking state
docker0: port 1(vethd55c3d2) entered disabled state
device vethd55c3d2 entered promiscuous mode
docker0: port 1(vethd55c3d2) entered blocking state
docker0: port 1(vethd55c3d2) entered forwarding state
docker0: port 1(vethd55c3d2) entered disabled state
eth0: renamed from vethaabe15a
IPv6: ADDRCONF(NETDEV_CHANGE): vethd55c3d2: link becomes ready
docker0: port 1(vethd55c3d2) entered blocking state
docker0: port 1(vethd55c3d2) entered forwarding state
docker0: port 1(vethd55c3d2) entered disabled state
vethaabe15a: renamed from eth0
docker0: port 1(vethd55c3d2) entered disabled state
device vethd55c3d2 left promiscuous mode
docker0: port 1(vethd55c3d2) entered disabled state
docker0: port 1(veth877170e) entered blocking state
docker0: port 1(veth877170e) entered disabled state
device veth877170e entered promiscuous mode
docker0: port 1(veth877170e) entered blocking state
docker0: port 1(veth877170e) entered forwarding state
eth0: renamed from vethf011a2b
IPv6: ADDRCONF(NETDEV_CHANGE): veth877170e: link becomes ready
docker0: port 1(veth877170e) entered disabled state
vethf011a2b: renamed from eth0
docker0: port 1(veth877170e) entered disabled state
device veth877170e left promiscuous mode
docker0: port 1(veth877170e) entered disabled state
docker0: port 1(veth1e2bc1e) entered blocking state
docker0: port 1(veth1e2bc1e) entered disabled state
device veth1e2bc1e entered promiscuous mode
docker0: port 1(veth1e2bc1e) entered blocking state
docker0: port 1(veth1e2bc1e) entered forwarding state
eth0: renamed from veth2586628
IPv6: ADDRCONF(NETDEV_CHANGE): veth1e2bc1e: link becomes ready
docker0: port 1(veth1e2bc1e) entered disabled state
veth2586628: renamed from eth0
docker0: port 1(veth1e2bc1e) entered disabled state
device veth1e2bc1e left promiscuous mode
docker0: port 1(veth1e2bc1e) entered disabled state
docker0: port 1(veth30ecf63) entered blocking state
docker0: port 1(veth30ecf63) entered disabled state
device veth30ecf63 entered promiscuous mode
docker0: port 1(veth30ecf63) entered blocking state
docker0: port 1(veth30ecf63) entered forwarding state
eth0: renamed from veth9fa8d55
IPv6: ADDRCONF(NETDEV_CHANGE): veth30ecf63: link becomes ready
docker0: port 1(veth30ecf63) entered disabled state
veth9fa8d55: renamed from eth0
docker0: port 1(veth30ecf63) entered disabled state
device veth30ecf63 left promiscuous mode
docker0: port 1(veth30ecf63) entered disabled state
docker0: port 1(veth2b07914) entered blocking state
docker0: port 1(veth2b07914) entered disabled state
device veth2b07914 entered promiscuous mode
eth0: renamed from veth5e0fb0a
IPv6: ADDRCONF(NETDEV_CHANGE): veth2b07914: link becomes ready
docker0: port 1(veth2b07914) entered blocking state
docker0: port 1(veth2b07914) entered forwarding state
docker0: port 1(veth2b07914) entered disabled state
veth5e0fb0a: renamed from eth0
docker0: port 1(veth2b07914) entered disabled state
device veth2b07914 left promiscuous mode
docker0: port 1(veth2b07914) entered disabled state
docker0: port 1(vethca0a198) entered blocking state
docker0: port 1(vethca0a198) entered disabled state
device vethca0a198 entered promiscuous mode
eth0: renamed from veth6c9c915
IPv6: ADDRCONF(NETDEV_CHANGE): vethca0a198: link becomes ready
docker0: port 1(vethca0a198) entered blocking state
docker0: port 1(vethca0a198) entered forwarding state
docker0: port 1(vethca0a198) entered disabled state
veth6c9c915: renamed from eth0
docker0: port 1(vethca0a198) entered disabled state
device vethca0a198 left promiscuous mode
docker0: port 1(vethca0a198) entered disabled state
docker0: port 1(vethc8988b1) entered blocking state
docker0: port 1(vethc8988b1) entered disabled state
device vethc8988b1 entered promiscuous mode
docker0: port 1(vethc8988b1) entered blocking state
docker0: port 1(vethc8988b1) entered forwarding state
docker0: port 1(vethc8988b1) entered disabled state
eth0: renamed from veth262b4e1
IPv6: ADDRCONF(NETDEV_CHANGE): vethc8988b1: link becomes ready
docker0: port 1(vethc8988b1) entered blocking state
docker0: port 1(vethc8988b1) entered forwarding state
docker0: port 1(vethc8988b1) entered disabled state
veth262b4e1: renamed from eth0
docker0: port 1(vethc8988b1) entered disabled state
device vethc8988b1 left promiscuous mode
docker0: port 1(vethc8988b1) entered disabled state
docker0: port 1(veth1dff431) entered blocking state
docker0: port 1(veth1dff431) entered disabled state
device veth1dff431 entered promiscuous mode
docker0: port 1(veth1dff431) entered blocking state
docker0: port 1(veth1dff431) entered forwarding state
docker0: port 1(veth1dff431) entered disabled state
eth0: renamed from veth0f71948
IPv6: ADDRCONF(NETDEV_CHANGE): veth1dff431: link becomes ready
docker0: port 1(veth1dff431) entered blocking state
docker0: port 1(veth1dff431) entered forwarding state
docker0: port 1(veth1dff431) entered disabled state
veth0f71948: renamed from eth0
docker0: port 1(veth1dff431) entered disabled state
device veth1dff431 left promiscuous mode
docker0: port 1(veth1dff431) entered disabled state
docker0: port 1(vethc66ec14) entered blocking state
docker0: port 1(vethc66ec14) entered disabled state
device vethc66ec14 entered promiscuous mode
docker0: port 1(vethc66ec14) entered blocking state
docker0: port 1(vethc66ec14) entered forwarding state
docker0: port 1(vethc66ec14) entered disabled state
eth0: renamed from veth1314c37
IPv6: ADDRCONF(NETDEV_CHANGE): vethc66ec14: link becomes ready
docker0: port 1(vethc66ec14) entered blocking state
docker0: port 1(vethc66ec14) entered forwarding state
docker0: port 1(vethc66ec14) entered disabled state
veth1314c37: renamed from eth0
docker0: port 1(vethc66ec14) entered disabled state
device vethc66ec14 left promiscuous mode
docker0: port 1(vethc66ec14) entered disabled state
docker0: port 1(vethb2f904f) entered blocking state
docker0: port 1(vethb2f904f) entered disabled state
device vethb2f904f entered promiscuous mode
docker0: port 1(vethb2f904f) entered blocking state
docker0: port 1(vethb2f904f) entered forwarding state
docker0: port 1(vethb2f904f) entered disabled state
eth0: renamed from vethd0b382b
IPv6: ADDRCONF(NETDEV_CHANGE): vethb2f904f: link becomes ready
docker0: port 1(vethb2f904f) entered blocking state
docker0: port 1(vethb2f904f) entered forwarding state
docker0: port 1(vethb2f904f) entered disabled state
vethd0b382b: renamed from eth0
docker0: port 1(vethb2f904f) entered disabled state
device vethb2f904f left promiscuous mode
docker0: port 1(vethb2f904f) entered disabled state
docker0: port 1(veth7473d0e) entered blocking state
docker0: port 1(veth7473d0e) entered disabled state
device veth7473d0e entered promiscuous mode
docker0: port 1(veth7473d0e) entered blocking state
docker0: port 1(veth7473d0e) entered forwarding state
docker0: port 1(veth7473d0e) entered disabled state
eth0: renamed from veth5e62fdf
IPv6: ADDRCONF(NETDEV_CHANGE): veth7473d0e: link becomes ready
docker0: port 1(veth7473d0e) entered blocking state
docker0: port 1(veth7473d0e) entered forwarding state
docker0: port 1(veth7473d0e) entered disabled state
veth5e62fdf: renamed from eth0
docker0: port 1(veth7473d0e) entered disabled state
device veth7473d0e left promiscuous mode
docker0: port 1(veth7473d0e) entered disabled state
docker0: port 1(veth3012dc7) entered blocking state
docker0: port 1(veth3012dc7) entered disabled state
device veth3012dc7 entered promiscuous mode
docker0: port 1(veth3012dc7) entered blocking state
docker0: port 1(veth3012dc7) entered forwarding state
eth0: renamed from veth614f3ac
IPv6: ADDRCONF(NETDEV_CHANGE): veth3012dc7: link becomes ready
docker0: port 1(veth3012dc7) entered disabled state
veth614f3ac: renamed from eth0
docker0: port 1(veth3012dc7) entered disabled state
device veth3012dc7 left promiscuous mode
docker0: port 1(veth3012dc7) entered disabled state
docker0: port 1(veth9e9db17) entered blocking state
docker0: port 1(veth9e9db17) entered disabled state
device veth9e9db17 entered promiscuous mode
docker0: port 1(veth9e9db17) entered blocking state
docker0: port 1(veth9e9db17) entered forwarding state
docker0: port 1(veth9e9db17) entered disabled state
eth0: renamed from veth2f48fa5
IPv6: ADDRCONF(NETDEV_CHANGE): veth9e9db17: link becomes ready
docker0: port 1(veth9e9db17) entered blocking state
docker0: port 1(veth9e9db17) entered forwarding state
docker0: port 1(veth9e9db17) entered disabled state
veth2f48fa5: renamed from eth0
docker0: port 1(veth9e9db17) entered disabled state
device veth9e9db17 left promiscuous mode
docker0: port 1(veth9e9db17) entered disabled state
docker0: port 1(vethf530675) entered blocking state
docker0: port 1(vethf530675) entered disabled state
device vethf530675 entered promiscuous mode
docker0: port 1(vethf530675) entered blocking state
docker0: port 1(vethf530675) entered forwarding state
docker0: port 1(vethf530675) entered disabled state
eth0: renamed from veth65051e8
IPv6: ADDRCONF(NETDEV_CHANGE): vethf530675: link becomes ready
docker0: port 1(vethf530675) entered blocking state
docker0: port 1(vethf530675) entered forwarding state
docker0: port 1(vethf530675) entered disabled state
veth65051e8: renamed from eth0
docker0: port 1(vethf530675) entered disabled state
device vethf530675 left promiscuous mode
docker0: port 1(vethf530675) entered disabled state
docker0: port 1(veth458672a) entered blocking state
docker0: port 1(veth458672a) entered disabled state
device veth458672a entered promiscuous mode
docker0: port 1(veth458672a) entered blocking state
docker0: port 1(veth458672a) entered forwarding state
eth0: renamed from veth72642dd
IPv6: ADDRCONF(NETDEV_CHANGE): veth458672a: link becomes ready
docker0: port 1(veth458672a) entered disabled state
veth72642dd: renamed from eth0
docker0: port 1(veth458672a) entered disabled state
device veth458672a left promiscuous mode
docker0: port 1(veth458672a) entered disabled state
docker0: port 1(veth32c5466) entered blocking state
docker0: port 1(veth32c5466) entered disabled state
device veth32c5466 entered promiscuous mode
docker0: port 1(veth32c5466) entered blocking state
docker0: port 1(veth32c5466) entered forwarding state
eth0: renamed from veth5a1f6e2
IPv6: ADDRCONF(NETDEV_CHANGE): veth32c5466: link becomes ready
docker0: port 1(veth32c5466) entered disabled state
veth5a1f6e2: renamed from eth0
docker0: port 1(veth32c5466) entered disabled state
device veth32c5466 left promiscuous mode
docker0: port 1(veth32c5466) entered disabled state
docker0: port 1(veth423a6d1) entered blocking state
docker0: port 1(veth423a6d1) entered disabled state
device veth423a6d1 entered promiscuous mode
docker0: port 1(veth423a6d1) entered blocking state
docker0: port 1(veth423a6d1) entered forwarding state
docker0: port 1(veth423a6d1) entered disabled state
eth0: renamed from veth47f6ddf
IPv6: ADDRCONF(NETDEV_CHANGE): veth423a6d1: link becomes ready
docker0: port 1(veth423a6d1) entered blocking state
docker0: port 1(veth423a6d1) entered forwarding state
docker0: port 1(veth423a6d1) entered disabled state
veth47f6ddf: renamed from eth0
docker0: port 1(veth423a6d1) entered disabled state
device veth423a6d1 left promiscuous mode
docker0: port 1(veth423a6d1) entered disabled state
docker0: port 1(veth96e94df) entered blocking state
docker0: port 1(veth96e94df) entered disabled state
device veth96e94df entered promiscuous mode
docker0: port 1(veth96e94df) entered blocking state
docker0: port 1(veth96e94df) entered forwarding state
docker0: port 1(veth96e94df) entered disabled state
eth0: renamed from vethe144546
IPv6: ADDRCONF(NETDEV_CHANGE): veth96e94df: link becomes ready
docker0: port 1(veth96e94df) entered blocking state
docker0: port 1(veth96e94df) entered forwarding state
docker0: port 1(veth96e94df) entered disabled state
vethe144546: renamed from eth0
docker0: port 1(veth96e94df) entered disabled state
device veth96e94df left promiscuous mode
docker0: port 1(veth96e94df) entered disabled state
docker0: port 1(veth7d8f10d) entered blocking state
docker0: port 1(veth7d8f10d) entered disabled state
device veth7d8f10d entered promiscuous mode
docker0: port 1(veth7d8f10d) entered blocking state
docker0: port 1(veth7d8f10d) entered forwarding state
docker0: port 1(veth7d8f10d) entered disabled state
eth0: renamed from veth99b44c4
IPv6: ADDRCONF(NETDEV_CHANGE): veth7d8f10d: link becomes ready
docker0: port 1(veth7d8f10d) entered blocking state
docker0: port 1(veth7d8f10d) entered forwarding state
docker0: port 1(veth7d8f10d) entered disabled state
veth99b44c4: renamed from eth0
docker0: port 1(veth7d8f10d) entered disabled state
device veth7d8f10d left promiscuous mode
docker0: port 1(veth7d8f10d) entered disabled state
docker0: port 1(vethfec8da7) entered blocking state
docker0: port 1(vethfec8da7) entered disabled state
device vethfec8da7 entered promiscuous mode
docker0: port 1(vethfec8da7) entered blocking state
docker0: port 1(vethfec8da7) entered forwarding state
docker0: port 1(vethfec8da7) entered disabled state
eth0: renamed from veth98856a1
IPv6: ADDRCONF(NETDEV_CHANGE): vethfec8da7: link becomes ready
docker0: port 1(vethfec8da7) entered blocking state
docker0: port 1(vethfec8da7) entered forwarding state
docker0: port 1(vethfec8da7) entered disabled state
veth98856a1: renamed from eth0
docker0: port 1(vethfec8da7) entered disabled state
device vethfec8da7 left promiscuous mode
docker0: port 1(vethfec8da7) entered disabled state
docker0: port 1(vetha8adac3) entered blocking state
docker0: port 1(vetha8adac3) entered disabled state
device vetha8adac3 entered promiscuous mode
docker0: port 1(vetha8adac3) entered blocking state
docker0: port 1(vetha8adac3) entered forwarding state
docker0: port 1(vetha8adac3) entered disabled state
eth0: renamed from veth3bab1eb
IPv6: ADDRCONF(NETDEV_CHANGE): vetha8adac3: link becomes ready
docker0: port 1(vetha8adac3) entered blocking state
docker0: port 1(vetha8adac3) entered forwarding state
docker0: port 1(vetha8adac3) entered disabled state
veth3bab1eb: renamed from eth0
docker0: port 1(vetha8adac3) entered disabled state
device vetha8adac3 left promiscuous mode
docker0: port 1(vetha8adac3) entered disabled state
docker0: port 1(veth978dd51) entered blocking state
docker0: port 1(veth978dd51) entered disabled state
device veth978dd51 entered promiscuous mode
docker0: port 1(veth978dd51) entered blocking state
docker0: port 1(veth978dd51) entered forwarding state
eth0: renamed from veth42bcbcf
IPv6: ADDRCONF(NETDEV_CHANGE): veth978dd51: link becomes ready
docker0: port 1(veth978dd51) entered disabled state
veth42bcbcf: renamed from eth0
docker0: port 1(veth978dd51) entered disabled state
device veth978dd51 left promiscuous mode
docker0: port 1(veth978dd51) entered disabled state
docker0: port 1(veth4b45045) entered blocking state
docker0: port 1(veth4b45045) entered disabled state
device veth4b45045 entered promiscuous mode
docker0: port 1(veth4b45045) entered blocking state
docker0: port 1(veth4b45045) entered forwarding state
eth0: renamed from vethc25e65a
IPv6: ADDRCONF(NETDEV_CHANGE): veth4b45045: link becomes ready
docker0: port 1(veth4b45045) entered disabled state
vethc25e65a: renamed from eth0
docker0: port 1(veth4b45045) entered disabled state
device veth4b45045 left promiscuous mode
docker0: port 1(veth4b45045) entered disabled state
docker0: port 1(vethe166029) entered blocking state
docker0: port 1(vethe166029) entered disabled state
device vethe166029 entered promiscuous mode
docker0: port 1(vethe166029) entered blocking state
docker0: port 1(vethe166029) entered forwarding state
docker0: port 1(vethe166029) entered disabled state
eth0: renamed from veth240f635
IPv6: ADDRCONF(NETDEV_CHANGE): vethe166029: link becomes ready
docker0: port 1(vethe166029) entered blocking state
docker0: port 1(vethe166029) entered forwarding state
docker0: port 1(vethe166029) entered disabled state
veth240f635: renamed from eth0
docker0: port 1(vethe166029) entered disabled state
device vethe166029 left promiscuous mode
docker0: port 1(vethe166029) entered disabled state
docker0: port 1(veth76bebc0) entered blocking state
docker0: port 1(veth76bebc0) entered disabled state
device veth76bebc0 entered promiscuous mode
docker0: port 1(veth76bebc0) entered blocking state
docker0: port 1(veth76bebc0) entered forwarding state
docker0: port 1(veth76bebc0) entered disabled state
eth0: renamed from vethf0a2535
IPv6: ADDRCONF(NETDEV_CHANGE): veth76bebc0: link becomes ready
docker0: port 1(veth76bebc0) entered blocking state
docker0: port 1(veth76bebc0) entered forwarding state
docker0: port 1(veth76bebc0) entered disabled state
vethf0a2535: renamed from eth0
docker0: port 1(veth76bebc0) entered disabled state
device veth76bebc0 left promiscuous mode
docker0: port 1(veth76bebc0) entered disabled state
docker0: port 1(vetha8fb059) entered blocking state
docker0: port 1(vetha8fb059) entered disabled state
device vetha8fb059 entered promiscuous mode
docker0: port 1(vetha8fb059) entered blocking state
docker0: port 1(vetha8fb059) entered forwarding state
docker0: port 1(vetha8fb059) entered disabled state
eth0: renamed from veth5de769b
IPv6: ADDRCONF(NETDEV_CHANGE): vetha8fb059: link becomes ready
docker0: port 1(vetha8fb059) entered blocking state
docker0: port 1(vetha8fb059) entered forwarding state
docker0: port 1(vetha8fb059) entered disabled state
veth5de769b: renamed from eth0
docker0: port 1(vetha8fb059) entered disabled state
device vetha8fb059 left promiscuous mode
docker0: port 1(vetha8fb059) entered disabled state
docker0: port 1(vethe82c728) entered blocking state
docker0: port 1(vethe82c728) entered disabled state
device vethe82c728 entered promiscuous mode
docker0: port 1(vethe82c728) entered blocking state
docker0: port 1(vethe82c728) entered forwarding state
docker0: port 1(vethe82c728) entered disabled state
eth0: renamed from veth43376dc
IPv6: ADDRCONF(NETDEV_CHANGE): vethe82c728: link becomes ready
docker0: port 1(vethe82c728) entered blocking state
docker0: port 1(vethe82c728) entered forwarding state
docker0: port 1(vethe82c728) entered disabled state
veth43376dc: renamed from eth0
docker0: port 1(vethe82c728) entered disabled state
device vethe82c728 left promiscuous mode
docker0: port 1(vethe82c728) entered disabled state
docker0: port 1(veth5718108) entered blocking state
docker0: port 1(veth5718108) entered disabled state
device veth5718108 entered promiscuous mode
docker0: port 1(veth5718108) entered blocking state
docker0: port 1(veth5718108) entered forwarding state
docker0: port 1(veth5718108) entered disabled state
eth0: renamed from veth3cf9927
IPv6: ADDRCONF(NETDEV_CHANGE): veth5718108: link becomes ready
docker0: port 1(veth5718108) entered blocking state
docker0: port 1(veth5718108) entered forwarding state
docker0: port 1(veth5718108) entered disabled state
veth3cf9927: renamed from eth0
docker0: port 1(veth5718108) entered disabled state
device veth5718108 left promiscuous mode
docker0: port 1(veth5718108) entered disabled state
docker0: port 1(veth6a0e9fa) entered blocking state
docker0: port 1(veth6a0e9fa) entered disabled state
device veth6a0e9fa entered promiscuous mode
docker0: port 1(veth6a0e9fa) entered blocking state
docker0: port 1(veth6a0e9fa) entered forwarding state
docker0: port 1(veth6a0e9fa) entered disabled state
eth0: renamed from veth61b9e38
IPv6: ADDRCONF(NETDEV_CHANGE): veth6a0e9fa: link becomes ready
docker0: port 1(veth6a0e9fa) entered blocking state
docker0: port 1(veth6a0e9fa) entered forwarding state
docker0: port 1(veth6a0e9fa) entered disabled state
veth61b9e38: renamed from eth0
docker0: port 1(veth6a0e9fa) entered disabled state
device veth6a0e9fa left promiscuous mode
docker0: port 1(veth6a0e9fa) entered disabled state
docker0: port 1(vethfba9d3e) entered blocking state
docker0: port 1(vethfba9d3e) entered disabled state
device vethfba9d3e entered promiscuous mode
docker0: port 1(vethfba9d3e) entered blocking state
docker0: port 1(vethfba9d3e) entered forwarding state
eth0: renamed from veth38a35b2
IPv6: ADDRCONF(NETDEV_CHANGE): vethfba9d3e: link becomes ready
docker0: port 1(vethfba9d3e) entered disabled state
veth38a35b2: renamed from eth0
docker0: port 1(vethfba9d3e) entered disabled state
device vethfba9d3e left promiscuous mode
docker0: port 1(vethfba9d3e) entered disabled state
docker0: port 1(veth77d3fb6) entered blocking state
docker0: port 1(veth77d3fb6) entered disabled state
device veth77d3fb6 entered promiscuous mode
docker0: port 1(veth77d3fb6) entered blocking state
docker0: port 1(veth77d3fb6) entered forwarding state
eth0: renamed from vethad68794
IPv6: ADDRCONF(NETDEV_CHANGE): veth77d3fb6: link becomes ready
docker0: port 1(veth77d3fb6) entered disabled state
vethad68794: renamed from eth0
docker0: port 1(veth77d3fb6) entered disabled state
device veth77d3fb6 left promiscuous mode
docker0: port 1(veth77d3fb6) entered disabled state
docker0: port 1(vethb5c94f7) entered blocking state
docker0: port 1(vethb5c94f7) entered disabled state
device vethb5c94f7 entered promiscuous mode
docker0: port 1(vethb5c94f7) entered blocking state
docker0: port 1(vethb5c94f7) entered forwarding state
docker0: port 1(vethb5c94f7) entered disabled state
eth0: renamed from veth30e6ac7
IPv6: ADDRCONF(NETDEV_CHANGE): vethb5c94f7: link becomes ready
docker0: port 1(vethb5c94f7) entered blocking state
docker0: port 1(vethb5c94f7) entered forwarding state
docker0: port 1(vethb5c94f7) entered disabled state
veth30e6ac7: renamed from eth0
docker0: port 1(vethb5c94f7) entered disabled state
device vethb5c94f7 left promiscuous mode
docker0: port 1(vethb5c94f7) entered disabled state
docker0: port 1(veth61f67b4) entered blocking state
docker0: port 1(veth61f67b4) entered disabled state
device veth61f67b4 entered promiscuous mode
docker0: port 1(veth61f67b4) entered blocking state
docker0: port 1(veth61f67b4) entered forwarding state
docker0: port 1(veth61f67b4) entered disabled state
eth0: renamed from veth3c2ac00
IPv6: ADDRCONF(NETDEV_CHANGE): veth61f67b4: link becomes ready
docker0: port 1(veth61f67b4) entered blocking state
docker0: port 1(veth61f67b4) entered forwarding state
docker0: port 1(veth61f67b4) entered disabled state
veth3c2ac00: renamed from eth0
docker0: port 1(veth61f67b4) entered disabled state
device veth61f67b4 left promiscuous mode
docker0: port 1(veth61f67b4) entered disabled state
docker0: port 1(veth8a6f579) entered blocking state
docker0: port 1(veth8a6f579) entered disabled state
device veth8a6f579 entered promiscuous mode
docker0: port 1(veth8a6f579) entered blocking state
docker0: port 1(veth8a6f579) entered forwarding state
docker0: port 1(veth8a6f579) entered disabled state
eth0: renamed from vetha3aea08
IPv6: ADDRCONF(NETDEV_CHANGE): veth8a6f579: link becomes ready
docker0: port 1(veth8a6f579) entered blocking state
docker0: port 1(veth8a6f579) entered forwarding state
docker0: port 1(veth8a6f579) entered disabled state
vetha3aea08: renamed from eth0
docker0: port 1(veth8a6f579) entered disabled state
device veth8a6f579 left promiscuous mode
docker0: port 1(veth8a6f579) entered disabled state
docker0: port 1(vethe2b6f05) entered blocking state
docker0: port 1(vethe2b6f05) entered disabled state
device vethe2b6f05 entered promiscuous mode
docker0: port 1(vethe2b6f05) entered blocking state
docker0: port 1(vethe2b6f05) entered forwarding state
eth0: renamed from veth4e72e6f
IPv6: ADDRCONF(NETDEV_CHANGE): vethe2b6f05: link becomes ready
docker0: port 1(vethe2b6f05) entered disabled state
veth4e72e6f: renamed from eth0
docker0: port 1(vethe2b6f05) entered disabled state
device vethe2b6f05 left promiscuous mode
docker0: port 1(vethe2b6f05) entered disabled state
docker0: port 1(vethbd57f4d) entered blocking state
docker0: port 1(vethbd57f4d) entered disabled state
device vethbd57f4d entered promiscuous mode
docker0: port 1(vethbd57f4d) entered blocking state
docker0: port 1(vethbd57f4d) entered forwarding state
eth0: renamed from veth2976fff
docker0: port 1(vethbd57f4d) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): vethbd57f4d: link becomes ready
docker0: port 1(vethbd57f4d) entered blocking state
docker0: port 1(vethbd57f4d) entered forwarding state
docker0: port 1(vethbd57f4d) entered disabled state
veth2976fff: renamed from eth0
docker0: port 1(vethbd57f4d) entered disabled state
device vethbd57f4d left promiscuous mode
docker0: port 1(vethbd57f4d) entered disabled state
docker0: port 1(veth01656d9) entered blocking state
docker0: port 1(veth01656d9) entered disabled state
device veth01656d9 entered promiscuous mode
docker0: port 1(veth01656d9) entered blocking state
docker0: port 1(veth01656d9) entered forwarding state
docker0: port 1(veth01656d9) entered disabled state
eth0: renamed from veth0d59334
IPv6: ADDRCONF(NETDEV_CHANGE): veth01656d9: link becomes ready
docker0: port 1(veth01656d9) entered blocking state
docker0: port 1(veth01656d9) entered forwarding state
docker0: port 1(veth01656d9) entered disabled state
veth0d59334: renamed from eth0
docker0: port 1(veth01656d9) entered disabled state
device veth01656d9 left promiscuous mode
docker0: port 1(veth01656d9) entered disabled state
docker0: port 1(vethdc5790c) entered blocking state
docker0: port 1(vethdc5790c) entered disabled state
device vethdc5790c entered promiscuous mode
eth0: renamed from veth1e4db39
IPv6: ADDRCONF(NETDEV_CHANGE): vethdc5790c: link becomes ready
docker0: port 1(vethdc5790c) entered blocking state
docker0: port 1(vethdc5790c) entered forwarding state
docker0: port 1(vethdc5790c) entered disabled state
veth1e4db39: renamed from eth0
docker0: port 1(vethdc5790c) entered disabled state
device vethdc5790c left promiscuous mode
docker0: port 1(vethdc5790c) entered disabled state
docker0: port 1(veth4f00356) entered blocking state
docker0: port 1(veth4f00356) entered disabled state
device veth4f00356 entered promiscuous mode
docker0: port 1(veth4f00356) entered blocking state
docker0: port 1(veth4f00356) entered forwarding state
docker0: port 1(veth4f00356) entered disabled state
eth0: renamed from veth5c8f38f
IPv6: ADDRCONF(NETDEV_CHANGE): veth4f00356: link becomes ready
docker0: port 1(veth4f00356) entered blocking state
docker0: port 1(veth4f00356) entered forwarding state
docker0: port 1(veth4f00356) entered disabled state
veth5c8f38f: renamed from eth0
docker0: port 1(veth4f00356) entered disabled state
device veth4f00356 left promiscuous mode
docker0: port 1(veth4f00356) entered disabled state
docker0: port 1(veth7231c89) entered blocking state
docker0: port 1(veth7231c89) entered disabled state
device veth7231c89 entered promiscuous mode
docker0: port 1(veth7231c89) entered blocking state
docker0: port 1(veth7231c89) entered forwarding state
docker0: port 1(veth7231c89) entered disabled state
eth0: renamed from veth1056836
IPv6: ADDRCONF(NETDEV_CHANGE): veth7231c89: link becomes ready
docker0: port 1(veth7231c89) entered blocking state
docker0: port 1(veth7231c89) entered forwarding state
docker0: port 1(veth7231c89) entered disabled state
veth1056836: renamed from eth0
docker0: port 1(veth7231c89) entered disabled state
device veth7231c89 left promiscuous mode
docker0: port 1(veth7231c89) entered disabled state
docker0: port 1(veth6e67976) entered blocking state
docker0: port 1(veth6e67976) entered disabled state
device veth6e67976 entered promiscuous mode
docker0: port 1(veth6e67976) entered blocking state
docker0: port 1(veth6e67976) entered forwarding state
docker0: port 1(veth6e67976) entered disabled state
eth0: renamed from veth719da35
IPv6: ADDRCONF(NETDEV_CHANGE): veth6e67976: link becomes ready
docker0: port 1(veth6e67976) entered blocking state
docker0: port 1(veth6e67976) entered forwarding state
docker0: port 1(veth6e67976) entered disabled state
veth719da35: renamed from eth0
docker0: port 1(veth6e67976) entered disabled state
device veth6e67976 left promiscuous mode
docker0: port 1(veth6e67976) entered disabled state
docker0: port 1(veth563ae02) entered blocking state
docker0: port 1(veth563ae02) entered disabled state
device veth563ae02 entered promiscuous mode
docker0: port 1(veth563ae02) entered blocking state
docker0: port 1(veth563ae02) entered forwarding state
docker0: port 1(veth563ae02) entered disabled state
eth0: renamed from vethea72c2c
IPv6: ADDRCONF(NETDEV_CHANGE): veth563ae02: link becomes ready
docker0: port 1(veth563ae02) entered blocking state
docker0: port 1(veth563ae02) entered forwarding state
docker0: port 1(veth563ae02) entered disabled state
vethea72c2c: renamed from eth0
docker0: port 1(veth563ae02) entered disabled state
device veth563ae02 left promiscuous mode
docker0: port 1(veth563ae02) entered disabled state
docker0: port 1(veth0c4d4ac) entered blocking state
docker0: port 1(veth0c4d4ac) entered disabled state
device veth0c4d4ac entered promiscuous mode
docker0: port 1(veth0c4d4ac) entered blocking state
docker0: port 1(veth0c4d4ac) entered forwarding state
eth0: renamed from vethb88d467
IPv6: ADDRCONF(NETDEV_CHANGE): veth0c4d4ac: link becomes ready
docker0: port 1(veth0c4d4ac) entered disabled state
vethb88d467: renamed from eth0
docker0: port 1(veth0c4d4ac) entered disabled state
device veth0c4d4ac left promiscuous mode
docker0: port 1(veth0c4d4ac) entered disabled state
docker0: port 1(vethbc80bfa) entered blocking state
docker0: port 1(vethbc80bfa) entered disabled state
device vethbc80bfa entered promiscuous mode
docker0: port 1(vethbc80bfa) entered blocking state
docker0: port 1(vethbc80bfa) entered forwarding state
eth0: renamed from vethefdca74
IPv6: ADDRCONF(NETDEV_CHANGE): vethbc80bfa: link becomes ready
docker0: port 1(vethbc80bfa) entered disabled state
vethefdca74: renamed from eth0
docker0: port 1(vethbc80bfa) entered disabled state
device vethbc80bfa left promiscuous mode
docker0: port 1(vethbc80bfa) entered disabled state
docker0: port 1(veth0f05309) entered blocking state
docker0: port 1(veth0f05309) entered disabled state
device veth0f05309 entered promiscuous mode
docker0: port 1(veth0f05309) entered blocking state
docker0: port 1(veth0f05309) entered forwarding state
docker0: port 1(veth0f05309) entered disabled state
eth0: renamed from veth13f66c1
IPv6: ADDRCONF(NETDEV_CHANGE): veth0f05309: link becomes ready
docker0: port 1(veth0f05309) entered blocking state
docker0: port 1(veth0f05309) entered forwarding state
docker0: port 1(veth0f05309) entered disabled state
veth13f66c1: renamed from eth0
docker0: port 1(veth0f05309) entered disabled state
device veth0f05309 left promiscuous mode
docker0: port 1(veth0f05309) entered disabled state
docker0: port 1(veth48994e4) entered blocking state
docker0: port 1(veth48994e4) entered disabled state
device veth48994e4 entered promiscuous mode
docker0: port 1(veth48994e4) entered blocking state
docker0: port 1(veth48994e4) entered forwarding state
docker0: port 1(veth48994e4) entered disabled state
eth0: renamed from veth90bb1e7
IPv6: ADDRCONF(NETDEV_CHANGE): veth48994e4: link becomes ready
docker0: port 1(veth48994e4) entered blocking state
docker0: port 1(veth48994e4) entered forwarding state
docker0: port 1(veth48994e4) entered disabled state
veth90bb1e7: renamed from eth0
docker0: port 1(veth48994e4) entered disabled state
device veth48994e4 left promiscuous mode
docker0: port 1(veth48994e4) entered disabled state
docker0: port 1(veth0e00157) entered blocking state
docker0: port 1(veth0e00157) entered disabled state
device veth0e00157 entered promiscuous mode
eth0: renamed from veth92e972b
IPv6: ADDRCONF(NETDEV_CHANGE): veth0e00157: link becomes ready
docker0: port 1(veth0e00157) entered blocking state
docker0: port 1(veth0e00157) entered forwarding state
docker0: port 1(veth0e00157) entered disabled state
veth92e972b: renamed from eth0
docker0: port 1(veth0e00157) entered disabled state
device veth0e00157 left promiscuous mode
docker0: port 1(veth0e00157) entered disabled state
docker0: port 1(vethb10469b) entered blocking state
docker0: port 1(vethb10469b) entered disabled state
device vethb10469b entered promiscuous mode
docker0: port 1(vethb10469b) entered blocking state
docker0: port 1(vethb10469b) entered forwarding state
docker0: port 1(vethb10469b) entered disabled state
eth0: renamed from veth1e326ce
IPv6: ADDRCONF(NETDEV_CHANGE): vethb10469b: link becomes ready
docker0: port 1(vethb10469b) entered blocking state
docker0: port 1(vethb10469b) entered forwarding state
docker0: port 1(vethb10469b) entered disabled state
veth1e326ce: renamed from eth0
docker0: port 1(vethb10469b) entered disabled state
device vethb10469b left promiscuous mode
docker0: port 1(vethb10469b) entered disabled state
docker0: port 1(veth4322b41) entered blocking state
docker0: port 1(veth4322b41) entered disabled state
device veth4322b41 entered promiscuous mode
docker0: port 1(veth4322b41) entered blocking state
docker0: port 1(veth4322b41) entered forwarding state
docker0: port 1(veth4322b41) entered disabled state
eth0: renamed from veth9ec5567
IPv6: ADDRCONF(NETDEV_CHANGE): veth4322b41: link becomes ready
docker0: port 1(veth4322b41) entered blocking state
docker0: port 1(veth4322b41) entered forwarding state
docker0: port 1(veth4322b41) entered disabled state
veth9ec5567: renamed from eth0
docker0: port 1(veth4322b41) entered disabled state
device veth4322b41 left promiscuous mode
docker0: port 1(veth4322b41) entered disabled state
docker0: port 1(veth1128324) entered blocking state
docker0: port 1(veth1128324) entered disabled state
device veth1128324 entered promiscuous mode
docker0: port 1(veth1128324) entered blocking state
docker0: port 1(veth1128324) entered forwarding state
docker0: port 1(veth1128324) entered disabled state
eth0: renamed from vethc406200
IPv6: ADDRCONF(NETDEV_CHANGE): veth1128324: link becomes ready
docker0: port 1(veth1128324) entered blocking state
docker0: port 1(veth1128324) entered forwarding state
docker0: port 1(veth1128324) entered disabled state
vethc406200: renamed from eth0
docker0: port 1(veth1128324) entered disabled state
device veth1128324 left promiscuous mode
docker0: port 1(veth1128324) entered disabled state
docker0: port 1(veth35a10b8) entered blocking state
docker0: port 1(veth35a10b8) entered disabled state
device veth35a10b8 entered promiscuous mode
docker0: port 1(veth35a10b8) entered blocking state
docker0: port 1(veth35a10b8) entered forwarding state
docker0: port 1(veth35a10b8) entered disabled state
eth0: renamed from veth61746ea
IPv6: ADDRCONF(NETDEV_CHANGE): veth35a10b8: link becomes ready
docker0: port 1(veth35a10b8) entered blocking state
docker0: port 1(veth35a10b8) entered forwarding state
docker0: port 1(veth35a10b8) entered disabled state
veth61746ea: renamed from eth0
docker0: port 1(veth35a10b8) entered disabled state
device veth35a10b8 left promiscuous mode
docker0: port 1(veth35a10b8) entered disabled state
docker0: port 1(veth8affcc3) entered blocking state
docker0: port 1(veth8affcc3) entered disabled state
device veth8affcc3 entered promiscuous mode
docker0: port 1(veth8affcc3) entered blocking state
docker0: port 1(veth8affcc3) entered forwarding state
docker0: port 1(veth8affcc3) entered disabled state
eth0: renamed from vethb900130
IPv6: ADDRCONF(NETDEV_CHANGE): veth8affcc3: link becomes ready
docker0: port 1(veth8affcc3) entered blocking state
docker0: port 1(veth8affcc3) entered forwarding state
docker0: port 1(veth8affcc3) entered disabled state
vethb900130: renamed from eth0
docker0: port 1(veth8affcc3) entered disabled state
device veth8affcc3 left promiscuous mode
docker0: port 1(veth8affcc3) entered disabled state
docker0: port 1(veth9065842) entered blocking state
docker0: port 1(veth9065842) entered disabled state
device veth9065842 entered promiscuous mode
docker0: port 1(veth9065842) entered blocking state
docker0: port 1(veth9065842) entered forwarding state
docker0: port 1(veth9065842) entered disabled state
eth0: renamed from vethe9d7194
IPv6: ADDRCONF(NETDEV_CHANGE): veth9065842: link becomes ready
docker0: port 1(veth9065842) entered blocking state
docker0: port 1(veth9065842) entered forwarding state
vethe9d7194: renamed from eth0
docker0: port 1(veth9065842) entered disabled state
docker0: port 1(veth9065842) entered disabled state
device veth9065842 left promiscuous mode
docker0: port 1(veth9065842) entered disabled state
docker0: port 1(veth935869a) entered blocking state
docker0: port 1(veth935869a) entered disabled state
device veth935869a entered promiscuous mode
docker0: port 1(veth935869a) entered blocking state
docker0: port 1(veth935869a) entered forwarding state
docker0: port 1(veth935869a) entered disabled state
eth0: renamed from veth66be756
IPv6: ADDRCONF(NETDEV_CHANGE): veth935869a: link becomes ready
docker0: port 1(veth935869a) entered blocking state
docker0: port 1(veth935869a) entered forwarding state
docker0: port 1(veth935869a) entered disabled state
veth66be756: renamed from eth0
docker0: port 1(veth935869a) entered disabled state
device veth935869a left promiscuous mode
docker0: port 1(veth935869a) entered disabled state
docker0: port 1(vethc05bf42) entered blocking state
docker0: port 1(vethc05bf42) entered disabled state
device vethc05bf42 entered promiscuous mode
docker0: port 1(vethc05bf42) entered blocking state
docker0: port 1(vethc05bf42) entered forwarding state
docker0: port 1(vethc05bf42) entered disabled state
eth0: renamed from veth5a229d7
IPv6: ADDRCONF(NETDEV_CHANGE): vethc05bf42: link becomes ready
docker0: port 1(vethc05bf42) entered blocking state
docker0: port 1(vethc05bf42) entered forwarding state
docker0: port 1(vethc05bf42) entered disabled state
veth5a229d7: renamed from eth0
docker0: port 1(vethc05bf42) entered disabled state
device vethc05bf42 left promiscuous mode
docker0: port 1(vethc05bf42) entered disabled state
docker0: port 1(veth4c1df8a) entered blocking state
docker0: port 1(veth4c1df8a) entered disabled state
device veth4c1df8a entered promiscuous mode
docker0: port 1(veth4c1df8a) entered blocking state
docker0: port 1(veth4c1df8a) entered forwarding state
docker0: port 1(veth4c1df8a) entered disabled state
eth0: renamed from vethb2f86bd
IPv6: ADDRCONF(NETDEV_CHANGE): veth4c1df8a: link becomes ready
docker0: port 1(veth4c1df8a) entered blocking state
docker0: port 1(veth4c1df8a) entered forwarding state
docker0: port 1(veth4c1df8a) entered disabled state
vethb2f86bd: renamed from eth0
docker0: port 1(veth4c1df8a) entered disabled state
device veth4c1df8a left promiscuous mode
docker0: port 1(veth4c1df8a) entered disabled state
docker0: port 1(veth76ac784) entered blocking state
docker0: port 1(veth76ac784) entered disabled state
device veth76ac784 entered promiscuous mode
docker0: port 1(veth76ac784) entered blocking state
docker0: port 1(veth76ac784) entered forwarding state
docker0: port 1(veth76ac784) entered disabled state
eth0: renamed from veth482d55f
IPv6: ADDRCONF(NETDEV_CHANGE): veth76ac784: link becomes ready
docker0: port 1(veth76ac784) entered blocking state
docker0: port 1(veth76ac784) entered forwarding state
docker0: port 1(veth76ac784) entered disabled state
veth482d55f: renamed from eth0
docker0: port 1(veth76ac784) entered disabled state
device veth76ac784 left promiscuous mode
docker0: port 1(veth76ac784) entered disabled state
docker0: port 1(veth4df93d0) entered blocking state
docker0: port 1(veth4df93d0) entered disabled state
device veth4df93d0 entered promiscuous mode
docker0: port 1(veth4df93d0) entered blocking state
docker0: port 1(veth4df93d0) entered forwarding state
docker0: port 1(veth4df93d0) entered disabled state
eth0: renamed from vethe5fbcf4
IPv6: ADDRCONF(NETDEV_CHANGE): veth4df93d0: link becomes ready
docker0: port 1(veth4df93d0) entered blocking state
docker0: port 1(veth4df93d0) entered forwarding state
docker0: port 1(veth4df93d0) entered disabled state
vethe5fbcf4: renamed from eth0
docker0: port 1(veth4df93d0) entered disabled state
device veth4df93d0 left promiscuous mode
docker0: port 1(veth4df93d0) entered disabled state
docker0: port 1(vethaddd76f) entered blocking state
docker0: port 1(vethaddd76f) entered disabled state
device vethaddd76f entered promiscuous mode
docker0: port 1(vethaddd76f) entered blocking state
docker0: port 1(vethaddd76f) entered forwarding state
docker0: port 1(vethaddd76f) entered disabled state
eth0: renamed from vethbe90bee
IPv6: ADDRCONF(NETDEV_CHANGE): vethaddd76f: link becomes ready
docker0: port 1(vethaddd76f) entered blocking state
docker0: port 1(vethaddd76f) entered forwarding state
docker0: port 1(vethaddd76f) entered disabled state
vethbe90bee: renamed from eth0
docker0: port 1(vethaddd76f) entered disabled state
device vethaddd76f left promiscuous mode
docker0: port 1(vethaddd76f) entered disabled state
docker0: port 1(vethac67a61) entered blocking state
docker0: port 1(vethac67a61) entered disabled state
device vethac67a61 entered promiscuous mode
docker0: port 1(vethac67a61) entered blocking state
docker0: port 1(vethac67a61) entered forwarding state
docker0: port 1(vethac67a61) entered disabled state
eth0: renamed from veth24cfdd4
IPv6: ADDRCONF(NETDEV_CHANGE): vethac67a61: link becomes ready
docker0: port 1(vethac67a61) entered blocking state
docker0: port 1(vethac67a61) entered forwarding state
docker0: port 1(vethac67a61) entered disabled state
veth24cfdd4: renamed from eth0
docker0: port 1(vethac67a61) entered disabled state
device vethac67a61 left promiscuous mode
docker0: port 1(vethac67a61) entered disabled state
docker0: port 1(vethbb5132f) entered blocking state
docker0: port 1(vethbb5132f) entered disabled state
device vethbb5132f entered promiscuous mode
docker0: port 1(vethbb5132f) entered blocking state
docker0: port 1(vethbb5132f) entered forwarding state
docker0: port 1(vethbb5132f) entered disabled state
eth0: renamed from veth270c405
IPv6: ADDRCONF(NETDEV_CHANGE): vethbb5132f: link becomes ready
docker0: port 1(vethbb5132f) entered blocking state
docker0: port 1(vethbb5132f) entered forwarding state
docker0: port 1(vethbb5132f) entered disabled state
veth270c405: renamed from eth0
docker0: port 1(vethbb5132f) entered disabled state
device vethbb5132f left promiscuous mode
docker0: port 1(vethbb5132f) entered disabled state
docker0: port 1(vethfa06304) entered blocking state
docker0: port 1(vethfa06304) entered disabled state
device vethfa06304 entered promiscuous mode
docker0: port 1(vethfa06304) entered blocking state
docker0: port 1(vethfa06304) entered forwarding state
docker0: port 1(vethfa06304) entered disabled state
eth0: renamed from veth3c1cf86
IPv6: ADDRCONF(NETDEV_CHANGE): vethfa06304: link becomes ready
docker0: port 1(vethfa06304) entered blocking state
docker0: port 1(vethfa06304) entered forwarding state
docker0: port 1(vethfa06304) entered disabled state
veth3c1cf86: renamed from eth0
docker0: port 1(vethfa06304) entered disabled state
device vethfa06304 left promiscuous mode
docker0: port 1(vethfa06304) entered disabled state
docker0: port 1(vethd76e167) entered blocking state
docker0: port 1(vethd76e167) entered disabled state
device vethd76e167 entered promiscuous mode
docker0: port 1(vethd76e167) entered blocking state
docker0: port 1(vethd76e167) entered forwarding state
eth0: renamed from vetha13f221
IPv6: ADDRCONF(NETDEV_CHANGE): vethd76e167: link becomes ready
docker0: port 1(vethd76e167) entered disabled state
vetha13f221: renamed from eth0
docker0: port 1(vethd76e167) entered disabled state
device vethd76e167 left promiscuous mode
docker0: port 1(vethd76e167) entered disabled state
docker0: port 1(veth470f372) entered blocking state
docker0: port 1(veth470f372) entered disabled state
device veth470f372 entered promiscuous mode
docker0: port 1(veth470f372) entered blocking state
docker0: port 1(veth470f372) entered forwarding state
eth0: renamed from vetha65f8ae
IPv6: ADDRCONF(NETDEV_CHANGE): veth470f372: link becomes ready
docker0: port 1(veth470f372) entered disabled state
vetha65f8ae: renamed from eth0
docker0: port 1(veth470f372) entered disabled state
device veth470f372 left promiscuous mode
docker0: port 1(veth470f372) entered disabled state
docker0: port 1(vethaa89eb3) entered blocking state
docker0: port 1(vethaa89eb3) entered disabled state
device vethaa89eb3 entered promiscuous mode
docker0: port 1(vethaa89eb3) entered blocking state
docker0: port 1(vethaa89eb3) entered forwarding state
docker0: port 1(vethaa89eb3) entered disabled state
eth0: renamed from veth9385b2e
IPv6: ADDRCONF(NETDEV_CHANGE): vethaa89eb3: link becomes ready
docker0: port 1(vethaa89eb3) entered blocking state
docker0: port 1(vethaa89eb3) entered forwarding state
docker0: port 1(vethaa89eb3) entered disabled state
veth9385b2e: renamed from eth0
docker0: port 1(vethaa89eb3) entered disabled state
device vethaa89eb3 left promiscuous mode
docker0: port 1(vethaa89eb3) entered disabled state
docker0: port 1(vethd0121cf) entered blocking state
docker0: port 1(vethd0121cf) entered disabled state
device vethd0121cf entered promiscuous mode
docker0: port 1(vethd0121cf) entered blocking state
docker0: port 1(vethd0121cf) entered forwarding state
docker0: port 1(vethd0121cf) entered disabled state
eth0: renamed from veth341cb01
IPv6: ADDRCONF(NETDEV_CHANGE): vethd0121cf: link becomes ready
docker0: port 1(vethd0121cf) entered blocking state
docker0: port 1(vethd0121cf) entered forwarding state
docker0: port 1(vethd0121cf) entered disabled state
veth341cb01: renamed from eth0
docker0: port 1(vethd0121cf) entered disabled state
device vethd0121cf left promiscuous mode
docker0: port 1(vethd0121cf) entered disabled state
docker0: port 1(veth00e66cb) entered blocking state
docker0: port 1(veth00e66cb) entered disabled state
device veth00e66cb entered promiscuous mode
docker0: port 1(veth00e66cb) entered blocking state
docker0: port 1(veth00e66cb) entered forwarding state
docker0: port 1(veth00e66cb) entered disabled state
eth0: renamed from vethe78d52b
IPv6: ADDRCONF(NETDEV_CHANGE): veth00e66cb: link becomes ready
docker0: port 1(veth00e66cb) entered blocking state
docker0: port 1(veth00e66cb) entered forwarding state
docker0: port 1(veth00e66cb) entered disabled state
vethe78d52b: renamed from eth0
docker0: port 1(veth00e66cb) entered disabled state
device veth00e66cb left promiscuous mode
docker0: port 1(veth00e66cb) entered disabled state
docker0: port 1(veth73985ee) entered blocking state
docker0: port 1(veth73985ee) entered disabled state
device veth73985ee entered promiscuous mode
docker0: port 1(veth73985ee) entered blocking state
docker0: port 1(veth73985ee) entered forwarding state
docker0: port 1(veth73985ee) entered disabled state
eth0: renamed from vetha36fcc4
IPv6: ADDRCONF(NETDEV_CHANGE): veth73985ee: link becomes ready
docker0: port 1(veth73985ee) entered blocking state
docker0: port 1(veth73985ee) entered forwarding state
docker0: port 1(veth73985ee) entered disabled state
vetha36fcc4: renamed from eth0
docker0: port 1(veth73985ee) entered disabled state
device veth73985ee left promiscuous mode
docker0: port 1(veth73985ee) entered disabled state
docker0: port 1(vethc15bbf4) entered blocking state
docker0: port 1(vethc15bbf4) entered disabled state
device vethc15bbf4 entered promiscuous mode
docker0: port 1(vethc15bbf4) entered blocking state
docker0: port 1(vethc15bbf4) entered forwarding state
docker0: port 1(vethc15bbf4) entered disabled state
eth0: renamed from veth1934299
IPv6: ADDRCONF(NETDEV_CHANGE): vethc15bbf4: link becomes ready
docker0: port 1(vethc15bbf4) entered blocking state
docker0: port 1(vethc15bbf4) entered forwarding state
docker0: port 1(vethc15bbf4) entered disabled state
veth1934299: renamed from eth0
docker0: port 1(vethc15bbf4) entered disabled state
device vethc15bbf4 left promiscuous mode
docker0: port 1(vethc15bbf4) entered disabled state
docker0: port 1(veth466952d) entered blocking state
docker0: port 1(veth466952d) entered disabled state
device veth466952d entered promiscuous mode
docker0: port 1(veth466952d) entered blocking state
docker0: port 1(veth466952d) entered forwarding state
docker0: port 1(veth466952d) entered disabled state
eth0: renamed from veth19f4379
IPv6: ADDRCONF(NETDEV_CHANGE): veth466952d: link becomes ready
docker0: port 1(veth466952d) entered blocking state
docker0: port 1(veth466952d) entered forwarding state
docker0: port 1(veth466952d) entered disabled state
veth19f4379: renamed from eth0
docker0: port 1(veth466952d) entered disabled state
device veth466952d left promiscuous mode
docker0: port 1(veth466952d) entered disabled state
docker0: port 1(veth53cbe7f) entered blocking state
docker0: port 1(veth53cbe7f) entered disabled state
device veth53cbe7f entered promiscuous mode
docker0: port 1(veth53cbe7f) entered blocking state
docker0: port 1(veth53cbe7f) entered forwarding state
docker0: port 1(veth53cbe7f) entered disabled state
eth0: renamed from vethed608c7
IPv6: ADDRCONF(NETDEV_CHANGE): veth53cbe7f: link becomes ready
docker0: port 1(veth53cbe7f) entered blocking state
docker0: port 1(veth53cbe7f) entered forwarding state
docker0: port 1(veth53cbe7f) entered disabled state
vethed608c7: renamed from eth0
docker0: port 1(veth53cbe7f) entered disabled state
device veth53cbe7f left promiscuous mode
docker0: port 1(veth53cbe7f) entered disabled state
docker0: port 1(veth5437d6f) entered blocking state
docker0: port 1(veth5437d6f) entered disabled state
device veth5437d6f entered promiscuous mode
docker0: port 1(veth5437d6f) entered blocking state
docker0: port 1(veth5437d6f) entered forwarding state
eth0: renamed from veth89d2e7c
IPv6: ADDRCONF(NETDEV_CHANGE): veth5437d6f: link becomes ready
docker0: port 1(veth5437d6f) entered disabled state
veth89d2e7c: renamed from eth0
docker0: port 1(veth5437d6f) entered disabled state
device veth5437d6f left promiscuous mode
docker0: port 1(veth5437d6f) entered disabled state
docker0: port 1(vetha61303e) entered blocking state
docker0: port 1(vetha61303e) entered disabled state
device vetha61303e entered promiscuous mode
docker0: port 1(vetha61303e) entered blocking state
docker0: port 1(vetha61303e) entered forwarding state
docker0: port 1(vetha61303e) entered disabled state
eth0: renamed from veth7069000
IPv6: ADDRCONF(NETDEV_CHANGE): vetha61303e: link becomes ready
docker0: port 1(vetha61303e) entered blocking state
docker0: port 1(vetha61303e) entered forwarding state
docker0: port 1(vetha61303e) entered disabled state
veth7069000: renamed from eth0
docker0: port 1(vetha61303e) entered disabled state
device vetha61303e left promiscuous mode
docker0: port 1(vetha61303e) entered disabled state
docker0: port 1(vethfd3e7ce) entered blocking state
docker0: port 1(vethfd3e7ce) entered disabled state
device vethfd3e7ce entered promiscuous mode
docker0: port 1(vethfd3e7ce) entered blocking state
docker0: port 1(vethfd3e7ce) entered forwarding state
docker0: port 1(vethfd3e7ce) entered disabled state
eth0: renamed from veth1a7bbed
IPv6: ADDRCONF(NETDEV_CHANGE): vethfd3e7ce: link becomes ready
docker0: port 1(vethfd3e7ce) entered blocking state
docker0: port 1(vethfd3e7ce) entered forwarding state
docker0: port 1(vethfd3e7ce) entered disabled state
veth1a7bbed: renamed from eth0
docker0: port 1(vethfd3e7ce) entered disabled state
device vethfd3e7ce left promiscuous mode
docker0: port 1(vethfd3e7ce) entered disabled state
docker0: port 1(veth4a248fc) entered blocking state
docker0: port 1(veth4a248fc) entered disabled state
device veth4a248fc entered promiscuous mode
docker0: port 1(veth4a248fc) entered blocking state
docker0: port 1(veth4a248fc) entered forwarding state
docker0: port 1(veth4a248fc) entered disabled state
eth0: renamed from vethba83b99
IPv6: ADDRCONF(NETDEV_CHANGE): veth4a248fc: link becomes ready
docker0: port 1(veth4a248fc) entered blocking state
docker0: port 1(veth4a248fc) entered forwarding state
docker0: port 1(veth4a248fc) entered disabled state
vethba83b99: renamed from eth0
docker0: port 1(veth4a248fc) entered disabled state
device veth4a248fc left promiscuous mode
docker0: port 1(veth4a248fc) entered disabled state
docker0: port 1(veth6b01c0e) entered blocking state
docker0: port 1(veth6b01c0e) entered disabled state
device veth6b01c0e entered promiscuous mode
docker0: port 1(veth6b01c0e) entered blocking state
docker0: port 1(veth6b01c0e) entered forwarding state
docker0: port 1(veth6b01c0e) entered disabled state
eth0: renamed from veth2d37b32
IPv6: ADDRCONF(NETDEV_CHANGE): veth6b01c0e: link becomes ready
docker0: port 1(veth6b01c0e) entered blocking state
docker0: port 1(veth6b01c0e) entered forwarding state
docker0: port 1(veth6b01c0e) entered disabled state
veth2d37b32: renamed from eth0
docker0: port 1(veth6b01c0e) entered disabled state
device veth6b01c0e left promiscuous mode
docker0: port 1(veth6b01c0e) entered disabled state
docker0: port 1(veth9709921) entered blocking state
docker0: port 1(veth9709921) entered disabled state
device veth9709921 entered promiscuous mode
docker0: port 1(veth9709921) entered blocking state
docker0: port 1(veth9709921) entered forwarding state
docker0: port 1(veth9709921) entered disabled state
eth0: renamed from veth741bb13
IPv6: ADDRCONF(NETDEV_CHANGE): veth9709921: link becomes ready
docker0: port 1(veth9709921) entered blocking state
docker0: port 1(veth9709921) entered forwarding state
docker0: port 1(veth9709921) entered disabled state
veth741bb13: renamed from eth0
docker0: port 1(veth9709921) entered disabled state
device veth9709921 left promiscuous mode
docker0: port 1(veth9709921) entered disabled state
docker0: port 1(veth08cdb28) entered blocking state
docker0: port 1(veth08cdb28) entered disabled state
device veth08cdb28 entered promiscuous mode
docker0: port 1(veth08cdb28) entered blocking state
docker0: port 1(veth08cdb28) entered forwarding state
eth0: renamed from vethef5d380
IPv6: ADDRCONF(NETDEV_CHANGE): veth08cdb28: link becomes ready
docker0: port 1(veth08cdb28) entered disabled state
vethef5d380: renamed from eth0
docker0: port 1(veth08cdb28) entered disabled state
device veth08cdb28 left promiscuous mode
docker0: port 1(veth08cdb28) entered disabled state
docker0: port 1(vethcce247b) entered blocking state
docker0: port 1(vethcce247b) entered disabled state
device vethcce247b entered promiscuous mode
docker0: port 1(vethcce247b) entered blocking state
docker0: port 1(vethcce247b) entered forwarding state
eth0: renamed from vethe08dc47
IPv6: ADDRCONF(NETDEV_CHANGE): vethcce247b: link becomes ready
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
docker0: port 1(vethcce247b) entered disabled state
vethe08dc47: renamed from eth0
docker0: port 1(vethcce247b) entered disabled state
device vethcce247b left promiscuous mode
docker0: port 1(vethcce247b) entered disabled state
docker0: port 1(veth1dfdb23) entered blocking state
docker0: port 1(veth1dfdb23) entered disabled state
device veth1dfdb23 entered promiscuous mode
docker0: port 1(veth1dfdb23) entered blocking state
docker0: port 1(veth1dfdb23) entered forwarding state
docker0: port 1(veth1dfdb23) entered disabled state
eth0: renamed from vetha02e731
IPv6: ADDRCONF(NETDEV_CHANGE): veth1dfdb23: link becomes ready
docker0: port 1(veth1dfdb23) entered blocking state
docker0: port 1(veth1dfdb23) entered forwarding state
docker0: port 1(veth1dfdb23) entered disabled state
vetha02e731: renamed from eth0
docker0: port 1(veth1dfdb23) entered disabled state
device veth1dfdb23 left promiscuous mode
docker0: port 1(veth1dfdb23) entered disabled state
docker0: port 1(veth7b113ec) entered blocking state
docker0: port 1(veth7b113ec) entered disabled state
device veth7b113ec entered promiscuous mode
docker0: port 1(veth7b113ec) entered blocking state
docker0: port 1(veth7b113ec) entered forwarding state
docker0: port 1(veth7b113ec) entered disabled state
eth0: renamed from veth73a335b
IPv6: ADDRCONF(NETDEV_CHANGE): veth7b113ec: link becomes ready
docker0: port 1(veth7b113ec) entered blocking state
docker0: port 1(veth7b113ec) entered forwarding state
docker0: port 1(veth7b113ec) entered disabled state
veth73a335b: renamed from eth0
docker0: port 1(veth7b113ec) entered disabled state
device veth7b113ec left promiscuous mode
docker0: port 1(veth7b113ec) entered disabled state
docker0: port 1(veth0228e4c) entered blocking state
docker0: port 1(veth0228e4c) entered disabled state
device veth0228e4c entered promiscuous mode
docker0: port 1(veth0228e4c) entered blocking state
docker0: port 1(veth0228e4c) entered forwarding state
docker0: port 1(veth0228e4c) entered disabled state
eth0: renamed from veth98d5eb2
IPv6: ADDRCONF(NETDEV_CHANGE): veth0228e4c: link becomes ready
docker0: port 1(veth0228e4c) entered blocking state
docker0: port 1(veth0228e4c) entered forwarding state
docker0: port 1(veth0228e4c) entered disabled state
veth98d5eb2: renamed from eth0
docker0: port 1(veth0228e4c) entered disabled state
device veth0228e4c left promiscuous mode
docker0: port 1(veth0228e4c) entered disabled state
docker0: port 1(veth9ef489c) entered blocking state
docker0: port 1(veth9ef489c) entered disabled state
device veth9ef489c entered promiscuous mode
docker0: port 1(veth9ef489c) entered blocking state
docker0: port 1(veth9ef489c) entered forwarding state
docker0: port 1(veth9ef489c) entered disabled state
eth0: renamed from veth89368a3
IPv6: ADDRCONF(NETDEV_CHANGE): veth9ef489c: link becomes ready
docker0: port 1(veth9ef489c) entered blocking state
docker0: port 1(veth9ef489c) entered forwarding state
docker0: port 1(veth9ef489c) entered disabled state
veth89368a3: renamed from eth0
docker0: port 1(veth9ef489c) entered disabled state
device veth9ef489c left promiscuous mode
docker0: port 1(veth9ef489c) entered disabled state
docker0: port 1(veth4d40dac) entered blocking state
docker0: port 1(veth4d40dac) entered disabled state
device veth4d40dac entered promiscuous mode
docker0: port 1(veth4d40dac) entered blocking state
docker0: port 1(veth4d40dac) entered forwarding state
eth0: renamed from vethac4f8cb
docker0: port 1(veth4d40dac) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth4d40dac: link becomes ready
docker0: port 1(veth4d40dac) entered blocking state
docker0: port 1(veth4d40dac) entered forwarding state
Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
docker0: port 1(veth4d40dac) entered disabled state
vethac4f8cb: renamed from eth0
docker0: port 1(veth4d40dac) entered disabled state
device veth4d40dac left promiscuous mode
docker0: port 1(veth4d40dac) entered disabled state
docker0: port 1(vethcb6555b) entered blocking state
docker0: port 1(vethcb6555b) entered disabled state
device vethcb6555b entered promiscuous mode
eth0: renamed from veth8ab47ca
IPv6: ADDRCONF(NETDEV_CHANGE): vethcb6555b: link becomes ready
docker0: port 1(vethcb6555b) entered blocking state
docker0: port 1(vethcb6555b) entered forwarding state
docker0: port 1(vethcb6555b) entered disabled state
veth8ab47ca: renamed from eth0
docker0: port 1(vethcb6555b) entered disabled state
device vethcb6555b left promiscuous mode
docker0: port 1(vethcb6555b) entered disabled state
docker0: port 1(vethe7755b4) entered blocking state
docker0: port 1(vethe7755b4) entered disabled state
device vethe7755b4 entered promiscuous mode
docker0: port 1(vethe7755b4) entered blocking state
docker0: port 1(vethe7755b4) entered forwarding state
docker0: port 1(vethe7755b4) entered disabled state
eth0: renamed from vethdbd9d09
IPv6: ADDRCONF(NETDEV_CHANGE): vethe7755b4: link becomes ready
docker0: port 1(vethe7755b4) entered blocking state
docker0: port 1(vethe7755b4) entered forwarding state
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
wlp1s0: deauthenticating from 6c:b0:ce:a0:1b:91 by local choice (Reason: 3=DEAUTH_LEAVING)
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
debugfs: File 'le_min_key_size' in directory 'hci0' already present!
debugfs: File 'le_max_key_size' in directory 'hci0' already present!
iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
IPv6: ADDRCONF(NETDEV_CHANGE): wlp1s0: link becomes ready
docker0: port 1(vethe7755b4) entered disabled state
vethdbd9d09: renamed from eth0
docker0: port 1(vethe7755b4) entered disabled state
device vethe7755b4 left promiscuous mode
docker0: port 1(vethe7755b4) entered disabled state
docker0: port 1(veth26dab89) entered blocking state
docker0: port 1(veth26dab89) entered disabled state
device veth26dab89 entered promiscuous mode
eth0: renamed from vethd065c1c
IPv6: ADDRCONF(NETDEV_CHANGE): veth26dab89: link becomes ready
docker0: port 1(veth26dab89) entered blocking state
docker0: port 1(veth26dab89) entered forwarding state
Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
docker0: port 1(veth26dab89) entered disabled state
vethd065c1c: renamed from eth0
docker0: port 1(veth26dab89) entered disabled state
device veth26dab89 left promiscuous mode
docker0: port 1(veth26dab89) entered disabled state
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
wlp1s0: deauthenticating from 6c:b0:ce:a0:1b:91 by local choice (Reason: 3=DEAUTH_LEAVING)
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
atkbd serio0: Unknown key released (translated set 2, code 0xf8 on isa0060/serio0).
atkbd serio0: Use 'setkeycodes e078 ' to make it known.
debugfs: File 'le_min_key_size' in directory 'hci0' already present!
debugfs: File 'le_max_key_size' in directory 'hci0' already present!
iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
IPv6: ADDRCONF(NETDEV_CHANGE): wlp1s0: link becomes ready
Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
docker0: port 1(veth52ae10a) entered blocking state
docker0: port 1(veth52ae10a) entered disabled state
device veth52ae10a entered promiscuous mode
eth0: renamed from veth33270ca
IPv6: ADDRCONF(NETDEV_CHANGE): veth52ae10a: link becomes ready
docker0: port 1(veth52ae10a) entered blocking state
docker0: port 1(veth52ae10a) entered forwarding state
docker0: port 1(veth52ae10a) entered disabled state
veth33270ca: renamed from eth0
docker0: port 1(veth52ae10a) entered disabled state
device veth52ae10a left promiscuous mode
docker0: port 1(veth52ae10a) entered disabled state
docker0: port 1(vethb6ef050) entered blocking state
docker0: port 1(vethb6ef050) entered disabled state
device vethb6ef050 entered promiscuous mode
docker0: port 1(vethb6ef050) entered blocking state
docker0: port 1(vethb6ef050) entered forwarding state
docker0: port 1(vethb6ef050) entered disabled state
eth0: renamed from vetha5f87e6
IPv6: ADDRCONF(NETDEV_CHANGE): vethb6ef050: link becomes ready
docker0: port 1(vethb6ef050) entered blocking state
docker0: port 1(vethb6ef050) entered forwarding state
docker0: port 1(vethb6ef050) entered disabled state
vetha5f87e6: renamed from eth0
docker0: port 1(vethb6ef050) entered disabled state
device vethb6ef050 left promiscuous mode
docker0: port 1(vethb6ef050) entered disabled state
docker0: port 1(veth4a6df98) entered blocking state
docker0: port 1(veth4a6df98) entered disabled state
device veth4a6df98 entered promiscuous mode
docker0: port 1(veth4a6df98) entered blocking state
docker0: port 1(veth4a6df98) entered forwarding state
docker0: port 1(veth4a6df98) entered disabled state
eth0: renamed from veth41bc5f5
IPv6: ADDRCONF(NETDEV_CHANGE): veth4a6df98: link becomes ready
docker0: port 1(veth4a6df98) entered blocking state
docker0: port 1(veth4a6df98) entered forwarding state
docker0: port 1(veth4a6df98) entered disabled state
veth41bc5f5: renamed from eth0
docker0: port 1(veth4a6df98) entered disabled state
device veth4a6df98 left promiscuous mode
docker0: port 1(veth4a6df98) entered disabled state
docker0: port 1(veth94eb137) entered blocking state
docker0: port 1(veth94eb137) entered disabled state
device veth94eb137 entered promiscuous mode
docker0: port 1(veth94eb137) entered blocking state
docker0: port 1(veth94eb137) entered forwarding state
docker0: port 1(veth94eb137) entered disabled state
eth0: renamed from vetheb94fe2
IPv6: ADDRCONF(NETDEV_CHANGE): veth94eb137: link becomes ready
docker0: port 1(veth94eb137) entered blocking state
docker0: port 1(veth94eb137) entered forwarding state
vetheb94fe2: renamed from eth0
docker0: port 1(veth94eb137) entered disabled state
docker0: port 1(veth94eb137) entered disabled state
device veth94eb137 left promiscuous mode
docker0: port 1(veth94eb137) entered disabled state
docker0: port 1(veth6095260) entered blocking state
docker0: port 1(veth6095260) entered disabled state
device veth6095260 entered promiscuous mode
docker0: port 1(veth6095260) entered blocking state
docker0: port 1(veth6095260) entered forwarding state
eth0: renamed from vethbb7c5c6
IPv6: ADDRCONF(NETDEV_CHANGE): veth6095260: link becomes ready
vethbb7c5c6: renamed from eth0
docker0: port 1(veth6095260) entered disabled state
docker0: port 1(veth6095260) entered disabled state
device veth6095260 left promiscuous mode
docker0: port 1(veth6095260) entered disabled state
docker0: port 1(veth4975e58) entered blocking state
docker0: port 1(veth4975e58) entered disabled state
device veth4975e58 entered promiscuous mode
docker0: port 1(veth4975e58) entered blocking state
docker0: port 1(veth4975e58) entered forwarding state
eth0: renamed from veth0103867
IPv6: ADDRCONF(NETDEV_CHANGE): veth4975e58: link becomes ready
docker0: port 1(veth4975e58) entered disabled state
veth0103867: renamed from eth0
docker0: port 1(veth4975e58) entered disabled state
device veth4975e58 left promiscuous mode
docker0: port 1(veth4975e58) entered disabled state
docker0: port 1(vetha766193) entered blocking state
docker0: port 1(vetha766193) entered disabled state
device vetha766193 entered promiscuous mode
docker0: port 1(vetha766193) entered blocking state
docker0: port 1(vetha766193) entered forwarding state
eth0: renamed from veth72ff63b
IPv6: ADDRCONF(NETDEV_CHANGE): vetha766193: link becomes ready
docker0: port 1(vetha766193) entered disabled state
veth72ff63b: renamed from eth0
docker0: port 1(vetha766193) entered disabled state
device vetha766193 left promiscuous mode
docker0: port 1(vetha766193) entered disabled state
docker0: port 1(veth2d37039) entered blocking state
docker0: port 1(veth2d37039) entered disabled state
device veth2d37039 entered promiscuous mode
docker0: port 1(veth2d37039) entered blocking state
docker0: port 1(veth2d37039) entered forwarding state
docker0: port 1(veth2d37039) entered disabled state
eth0: renamed from veth6b24d2d
IPv6: ADDRCONF(NETDEV_CHANGE): veth2d37039: link becomes ready
docker0: port 1(veth2d37039) entered blocking state
docker0: port 1(veth2d37039) entered forwarding state
docker0: port 1(veth2d37039) entered disabled state
veth6b24d2d: renamed from eth0
docker0: port 1(veth2d37039) entered disabled state
device veth2d37039 left promiscuous mode
docker0: port 1(veth2d37039) entered disabled state
docker0: port 1(veth0bdd362) entered blocking state
docker0: port 1(veth0bdd362) entered disabled state
device veth0bdd362 entered promiscuous mode
docker0: port 1(veth0bdd362) entered blocking state
docker0: port 1(veth0bdd362) entered forwarding state
docker0: port 1(veth0bdd362) entered disabled state
eth0: renamed from veth5664a57
IPv6: ADDRCONF(NETDEV_CHANGE): veth0bdd362: link becomes ready
docker0: port 1(veth0bdd362) entered blocking state
docker0: port 1(veth0bdd362) entered forwarding state
docker0: port 1(veth0bdd362) entered disabled state
veth5664a57: renamed from eth0
docker0: port 1(veth0bdd362) entered disabled state
device veth0bdd362 left promiscuous mode
docker0: port 1(veth0bdd362) entered disabled state
docker0: port 1(veth408a819) entered blocking state
docker0: port 1(veth408a819) entered disabled state
device veth408a819 entered promiscuous mode
docker0: port 1(veth408a819) entered blocking state
docker0: port 1(veth408a819) entered forwarding state
docker0: port 1(veth408a819) entered disabled state
eth0: renamed from vethfa28dcd
IPv6: ADDRCONF(NETDEV_CHANGE): veth408a819: link becomes ready
docker0: port 1(veth408a819) entered blocking state
docker0: port 1(veth408a819) entered forwarding state
docker0: port 1(veth408a819) entered disabled state
vethfa28dcd: renamed from eth0
docker0: port 1(veth408a819) entered disabled state
device veth408a819 left promiscuous mode
docker0: port 1(veth408a819) entered disabled state
docker0: port 1(veth755eda1) entered blocking state
docker0: port 1(veth755eda1) entered disabled state
device veth755eda1 entered promiscuous mode
docker0: port 1(veth755eda1) entered blocking state
docker0: port 1(veth755eda1) entered forwarding state
docker0: port 1(veth755eda1) entered disabled state
eth0: renamed from vethc148f5b
IPv6: ADDRCONF(NETDEV_CHANGE): veth755eda1: link becomes ready
docker0: port 1(veth755eda1) entered blocking state
docker0: port 1(veth755eda1) entered forwarding state
docker0: port 1(veth755eda1) entered disabled state
vethc148f5b: renamed from eth0
docker0: port 1(veth755eda1) entered disabled state
device veth755eda1 left promiscuous mode
docker0: port 1(veth755eda1) entered disabled state
docker0: port 1(veth18ce462) entered blocking state
docker0: port 1(veth18ce462) entered disabled state
device veth18ce462 entered promiscuous mode
docker0: port 1(veth18ce462) entered blocking state
docker0: port 1(veth18ce462) entered forwarding state
eth0: renamed from veth77ce9ea
IPv6: ADDRCONF(NETDEV_CHANGE): veth18ce462: link becomes ready
docker0: port 1(veth18ce462) entered disabled state
veth77ce9ea: renamed from eth0
docker0: port 1(veth18ce462) entered disabled state
device veth18ce462 left promiscuous mode
docker0: port 1(veth18ce462) entered disabled state
docker0: port 1(veth8c42ff7) entered blocking state
docker0: port 1(veth8c42ff7) entered disabled state
device veth8c42ff7 entered promiscuous mode
docker0: port 1(veth8c42ff7) entered blocking state
docker0: port 1(veth8c42ff7) entered forwarding state
eth0: renamed from veth96a60db
IPv6: ADDRCONF(NETDEV_CHANGE): veth8c42ff7: link becomes ready
docker0: port 1(veth8c42ff7) entered disabled state
veth96a60db: renamed from eth0
docker0: port 1(veth8c42ff7) entered disabled state
device veth8c42ff7 left promiscuous mode
docker0: port 1(veth8c42ff7) entered disabled state
docker0: port 1(veth612370a) entered blocking state
docker0: port 1(veth612370a) entered disabled state
device veth612370a entered promiscuous mode
docker0: port 1(veth612370a) entered blocking state
docker0: port 1(veth612370a) entered forwarding state
eth0: renamed from veth4d3af94
IPv6: ADDRCONF(NETDEV_CHANGE): veth612370a: link becomes ready
docker0: port 1(veth612370a) entered disabled state
veth4d3af94: renamed from eth0
docker0: port 1(veth612370a) entered disabled state
device veth612370a left promiscuous mode
docker0: port 1(veth612370a) entered disabled state
docker0: port 1(veth7452591) entered blocking state
docker0: port 1(veth7452591) entered disabled state
device veth7452591 entered promiscuous mode
docker0: port 1(veth7452591) entered blocking state
docker0: port 1(veth7452591) entered forwarding state
docker0: port 1(veth7452591) entered disabled state
eth0: renamed from veth6041119
IPv6: ADDRCONF(NETDEV_CHANGE): veth7452591: link becomes ready
docker0: port 1(veth7452591) entered blocking state
docker0: port 1(veth7452591) entered forwarding state
docker0: port 1(veth7452591) entered disabled state
veth6041119: renamed from eth0
docker0: port 1(veth7452591) entered disabled state
device veth7452591 left promiscuous mode
docker0: port 1(veth7452591) entered disabled state
docker0: port 1(vethea158bb) entered blocking state
docker0: port 1(vethea158bb) entered disabled state
device vethea158bb entered promiscuous mode
docker0: port 1(vethea158bb) entered blocking state
docker0: port 1(vethea158bb) entered forwarding state
eth0: renamed from veth58ef408
IPv6: ADDRCONF(NETDEV_CHANGE): vethea158bb: link becomes ready
docker0: port 1(vethea158bb) entered disabled state
veth58ef408: renamed from eth0
docker0: port 1(vethea158bb) entered disabled state
device vethea158bb left promiscuous mode
docker0: port 1(vethea158bb) entered disabled state
docker0: port 1(vethb96ad3c) entered blocking state
docker0: port 1(vethb96ad3c) entered disabled state
device vethb96ad3c entered promiscuous mode
docker0: port 1(vethb96ad3c) entered blocking state
docker0: port 1(vethb96ad3c) entered forwarding state
docker0: port 1(vethb96ad3c) entered disabled state
eth0: renamed from veth78676e0
IPv6: ADDRCONF(NETDEV_CHANGE): vethb96ad3c: link becomes ready
docker0: port 1(vethb96ad3c) entered blocking state
docker0: port 1(vethb96ad3c) entered forwarding state
docker0: port 1(vethb96ad3c) entered disabled state
veth78676e0: renamed from eth0
docker0: port 1(vethb96ad3c) entered disabled state
device vethb96ad3c left promiscuous mode
docker0: port 1(vethb96ad3c) entered disabled state
docker0: port 1(vethe4d874f) entered blocking state
docker0: port 1(vethe4d874f) entered disabled state
device vethe4d874f entered promiscuous mode
docker0: port 1(vethe4d874f) entered blocking state
docker0: port 1(vethe4d874f) entered forwarding state
docker0: port 1(vethe4d874f) entered disabled state
eth0: renamed from veth4f646a4
IPv6: ADDRCONF(NETDEV_CHANGE): vethe4d874f: link becomes ready
docker0: port 1(vethe4d874f) entered blocking state
docker0: port 1(vethe4d874f) entered forwarding state
docker0: port 1(vethe4d874f) entered disabled state
veth4f646a4: renamed from eth0
docker0: port 1(vethe4d874f) entered disabled state
device vethe4d874f left promiscuous mode
docker0: port 1(vethe4d874f) entered disabled state
docker0: port 1(veth1df2d37) entered blocking state
docker0: port 1(veth1df2d37) entered disabled state
device veth1df2d37 entered promiscuous mode
docker0: port 1(veth1df2d37) entered blocking state
docker0: port 1(veth1df2d37) entered forwarding state
eth0: renamed from vethc094901
IPv6: ADDRCONF(NETDEV_CHANGE): veth1df2d37: link becomes ready
docker0: port 1(veth1df2d37) entered disabled state
vethc094901: renamed from eth0
docker0: port 1(veth1df2d37) entered disabled state
device veth1df2d37 left promiscuous mode
docker0: port 1(veth1df2d37) entered disabled state
docker0: port 1(veth39e6c9e) entered blocking state
docker0: port 1(veth39e6c9e) entered disabled state
device veth39e6c9e entered promiscuous mode
eth0: renamed from veth38e3b43
IPv6: ADDRCONF(NETDEV_CHANGE): veth39e6c9e: link becomes ready
docker0: port 1(veth39e6c9e) entered blocking state
docker0: port 1(veth39e6c9e) entered forwarding state
docker0: port 1(veth39e6c9e) entered disabled state
veth38e3b43: renamed from eth0
docker0: port 1(veth39e6c9e) entered disabled state
device veth39e6c9e left promiscuous mode
docker0: port 1(veth39e6c9e) entered disabled state
docker0: port 1(veth028f572) entered blocking state
docker0: port 1(veth028f572) entered disabled state
device veth028f572 entered promiscuous mode
docker0: port 1(veth028f572) entered blocking state
docker0: port 1(veth028f572) entered forwarding state
docker0: port 1(veth028f572) entered disabled state
eth0: renamed from veth2d4ce96
IPv6: ADDRCONF(NETDEV_CHANGE): veth028f572: link becomes ready
docker0: port 1(veth028f572) entered blocking state
docker0: port 1(veth028f572) entered forwarding state
veth2d4ce96: renamed from eth0
docker0: port 1(veth028f572) entered disabled state
docker0: port 1(veth028f572) entered disabled state
device veth028f572 left promiscuous mode
docker0: port 1(veth028f572) entered disabled state
docker0: port 1(veth9d8b9be) entered blocking state
docker0: port 1(veth9d8b9be) entered disabled state
device veth9d8b9be entered promiscuous mode
docker0: port 1(veth9d8b9be) entered blocking state
docker0: port 1(veth9d8b9be) entered forwarding state
eth0: renamed from veth405a1c8
IPv6: ADDRCONF(NETDEV_CHANGE): veth9d8b9be: link becomes ready
docker0: port 1(veth9d8b9be) entered disabled state
veth405a1c8: renamed from eth0
docker0: port 1(veth9d8b9be) entered disabled state
device veth9d8b9be left promiscuous mode
docker0: port 1(veth9d8b9be) entered disabled state
docker0: port 1(vethf9b50ae) entered blocking state
docker0: port 1(vethf9b50ae) entered disabled state
device vethf9b50ae entered promiscuous mode
docker0: port 1(vethf9b50ae) entered blocking state
docker0: port 1(vethf9b50ae) entered forwarding state
docker0: port 1(vethf9b50ae) entered disabled state
eth0: renamed from veth00fb853
IPv6: ADDRCONF(NETDEV_CHANGE): vethf9b50ae: link becomes ready
docker0: port 1(vethf9b50ae) entered blocking state
docker0: port 1(vethf9b50ae) entered forwarding state
docker0: port 1(vethf9b50ae) entered disabled state
veth00fb853: renamed from eth0
docker0: port 1(vethf9b50ae) entered disabled state
device vethf9b50ae left promiscuous mode
docker0: port 1(vethf9b50ae) entered disabled state
docker0: port 1(veth7323869) entered blocking state
docker0: port 1(veth7323869) entered disabled state
device veth7323869 entered promiscuous mode
docker0: port 1(veth7323869) entered blocking state
docker0: port 1(veth7323869) entered forwarding state
docker0: port 1(veth7323869) entered disabled state
eth0: renamed from veth3a9040c
IPv6: ADDRCONF(NETDEV_CHANGE): veth7323869: link becomes ready
docker0: port 1(veth7323869) entered blocking state
docker0: port 1(veth7323869) entered forwarding state
docker0: port 1(veth7323869) entered disabled state
veth3a9040c: renamed from eth0
docker0: port 1(veth7323869) entered disabled state
device veth7323869 left promiscuous mode
docker0: port 1(veth7323869) entered disabled state
docker0: port 1(veth7780b13) entered blocking state
docker0: port 1(veth7780b13) entered disabled state
device veth7780b13 entered promiscuous mode
docker0: port 1(veth7780b13) entered blocking state
docker0: port 1(veth7780b13) entered forwarding state
docker0: port 1(veth7780b13) entered disabled state
eth0: renamed from veth6754606
IPv6: ADDRCONF(NETDEV_CHANGE): veth7780b13: link becomes ready
docker0: port 1(veth7780b13) entered blocking state
docker0: port 1(veth7780b13) entered forwarding state
docker0: port 1(veth7780b13) entered disabled state
veth6754606: renamed from eth0
docker0: port 1(veth7780b13) entered disabled state
device veth7780b13 left promiscuous mode
docker0: port 1(veth7780b13) entered disabled state
docker0: port 1(veth261f4fb) entered blocking state
docker0: port 1(veth261f4fb) entered disabled state
device veth261f4fb entered promiscuous mode
docker0: port 1(veth261f4fb) entered blocking state
docker0: port 1(veth261f4fb) entered forwarding state
docker0: port 1(veth261f4fb) entered disabled state
eth0: renamed from veth3014a75
IPv6: ADDRCONF(NETDEV_CHANGE): veth261f4fb: link becomes ready
docker0: port 1(veth261f4fb) entered blocking state
docker0: port 1(veth261f4fb) entered forwarding state
docker0: port 1(veth261f4fb) entered disabled state
veth3014a75: renamed from eth0
docker0: port 1(veth261f4fb) entered disabled state
device veth261f4fb left promiscuous mode
docker0: port 1(veth261f4fb) entered disabled state
br-bd7920bf971c: port 1(vethae59797) entered blocking state
br-bd7920bf971c: port 1(vethae59797) entered disabled state
device vethae59797 entered promiscuous mode
br-bd7920bf971c: port 1(vethae59797) entered blocking state
br-bd7920bf971c: port 1(vethae59797) entered forwarding state
br-bd7920bf971c: port 1(vethae59797) entered disabled state
br-bd7920bf971c: port 2(veth1c1ea80) entered blocking state
br-bd7920bf971c: port 2(veth1c1ea80) entered disabled state
device veth1c1ea80 entered promiscuous mode
br-bd7920bf971c: port 2(veth1c1ea80) entered blocking state
br-bd7920bf971c: port 2(veth1c1ea80) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): br-bd7920bf971c: link becomes ready
br-bd7920bf971c: port 2(veth1c1ea80) entered disabled state
br-bd7920bf971c: port 3(vethc7da5bb) entered blocking state
br-bd7920bf971c: port 3(vethc7da5bb) entered disabled state
device vethc7da5bb entered promiscuous mode
br-bd7920bf971c: port 3(vethc7da5bb) entered blocking state
br-bd7920bf971c: port 3(vethc7da5bb) entered forwarding state
br-bd7920bf971c: port 3(vethc7da5bb) entered disabled state
eth0: renamed from vethc55c467
IPv6: ADDRCONF(NETDEV_CHANGE): veth1c1ea80: link becomes ready
br-bd7920bf971c: port 2(veth1c1ea80) entered blocking state
br-bd7920bf971c: port 2(veth1c1ea80) entered forwarding state
eth0: renamed from vethed6bcc2
eth0: renamed from veth518e823
IPv6: ADDRCONF(NETDEV_CHANGE): vethae59797: link becomes ready
br-bd7920bf971c: port 1(vethae59797) entered blocking state
br-bd7920bf971c: port 1(vethae59797) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): vethc7da5bb: link becomes ready
br-bd7920bf971c: port 3(vethc7da5bb) entered blocking state
br-bd7920bf971c: port 3(vethc7da5bb) entered forwarding state
br-bd7920bf971c: port 4(veth06965af) entered blocking state
br-bd7920bf971c: port 4(veth06965af) entered disabled state
device veth06965af entered promiscuous mode
br-bd7920bf971c: port 4(veth06965af) entered blocking state
br-bd7920bf971c: port 4(veth06965af) entered forwarding state
br-c19bfb064b14: port 1(veth7ec1dbe) entered blocking state
br-c19bfb064b14: port 1(veth7ec1dbe) entered disabled state
device veth7ec1dbe entered promiscuous mode
br-c19bfb064b14: port 1(veth7ec1dbe) entered blocking state
br-c19bfb064b14: port 1(veth7ec1dbe) entered forwarding state
br-bd7920bf971c: port 4(veth06965af) entered disabled state
br-c19bfb064b14: port 1(veth7ec1dbe) entered disabled state
eth0: renamed from vethdffb640
IPv6: ADDRCONF(NETDEV_CHANGE): veth06965af: link becomes ready
br-bd7920bf971c: port 4(veth06965af) entered blocking state
br-bd7920bf971c: port 4(veth06965af) entered forwarding state
eth1: renamed from vetheb96481
IPv6: ADDRCONF(NETDEV_CHANGE): veth7ec1dbe: link becomes ready
br-c19bfb064b14: port 1(veth7ec1dbe) entered blocking state
br-c19bfb064b14: port 1(veth7ec1dbe) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): br-c19bfb064b14: link becomes ready
br-bd7920bf971c: port 5(veth70a57b3) entered blocking state
br-bd7920bf971c: port 5(veth70a57b3) entered disabled state
device veth70a57b3 entered promiscuous mode
br-bd7920bf971c: port 5(veth70a57b3) entered blocking state
br-bd7920bf971c: port 5(veth70a57b3) entered forwarding state
eth0: renamed from veth0f328ac
IPv6: ADDRCONF(NETDEV_CHANGE): veth70a57b3: link becomes ready
zlua: loading out-of-tree module taints kernel.
zlua: module license 'MIT' taints kernel.
Disabling lock debugging due to kernel taint
br-bd7920bf971c: port 6(vetha2afc41) entered blocking state
br-bd7920bf971c: port 6(vetha2afc41) entered disabled state
device vetha2afc41 entered promiscuous mode
br-c19bfb064b14: port 2(veth48e3d28) entered blocking state
br-c19bfb064b14: port 2(veth48e3d28) entered disabled state
device veth48e3d28 entered promiscuous mode
br-c19bfb064b14: port 2(veth48e3d28) entered blocking state
br-c19bfb064b14: port 2(veth48e3d28) entered forwarding state
eth0: renamed from veth1c74fba
br-c19bfb064b14: port 2(veth48e3d28) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): vetha2afc41: link becomes ready
br-bd7920bf971c: port 6(vetha2afc41) entered blocking state
br-bd7920bf971c: port 6(vetha2afc41) entered forwarding state
ZFS: Loaded module v0.8.3-1ubuntu12, ZFS pool version 5000, ZFS filesystem version 5
eth1: renamed from vethf3f89ab
IPv6: ADDRCONF(NETDEV_CHANGE): veth48e3d28: link becomes ready
br-c19bfb064b14: port 2(veth48e3d28) entered blocking state
br-c19bfb064b14: port 2(veth48e3d28) entered forwarding state
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: Connection to AP 00:00:00:00:00:00 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: Connection to AP 00:00:00:00:00:00 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=5)
wlp1s0: associated
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
iwlwifi 0000:01:00.0: No beacon heard and the time event is over already...
wlp1s0: Connection to AP 6c:b0:ce:a0:1b:91 lost
wlp1s0: authenticate with 6c:b0:ce:a0:1b:91
wlp1s0: send auth to 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: authenticated
wlp1s0: associate with 6c:b0:ce:a0:1b:91 (try 1/3)
wlp1s0: RX AssocResp from 6c:b0:ce:a0:1b:91 (capab=0x1011 status=0 aid=3)
wlp1s0: associated
kauditd_printk_skb: 5945 callbacks suppressed
audit: type=1400 audit(1591362539.730:6080): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/mime.cache" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591362539.730:6081): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/globs2" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591362539.730:6082): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/magic" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591362539.730:6083): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/aliases" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591362539.730:6084): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/subclasses" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591362539.730:6085): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/icons" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591362539.730:6086): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/generic-icons" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591362541.858:6087): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/gdm/greeter/applications/gnome-initial-setup.desktop" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591362541.862:6088): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/lib/steam/steam.desktop" pid=3347 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1326 audit(1591362542.342:6089): auid=1000 uid=1000 gid=1000 ses=3 pid=3347 comm="pool-org.gnome." exe="/snap/snap-store/454/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7fd6d6b64417 code=0x50000
audit: type=1400 audit(1591363663.056:6090): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/fonts/" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591363663.056:6091): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/fonts/" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591363663.056:6092): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/fonts/" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
audit: type=1400 audit(1591369733.019:6093): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/mime.cache" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369733.019:6094): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/globs2" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369733.019:6095): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/magic" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369733.019:6096): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/aliases" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369733.019:6097): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/subclasses" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369733.019:6098): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/icons" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369733.019:6099): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/generic-icons" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369735.015:6100): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/gdm/greeter/applications/gnome-initial-setup.desktop" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369735.019:6101): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/lib/steam/steam.desktop" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1326 audit(1591369735.547:6102): auid=1000 uid=1000 gid=1000 ses=3 pid=3347 comm="snap-store" exe="/snap/snap-store/454/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7fd6d6b64417 code=0x50000
audit: type=1400 audit(1591369886.230:6103): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/mime.cache" pid=93981 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.230:6104): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/globs2" pid=93981 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.230:6105): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/magic" pid=93981 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.230:6106): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/aliases" pid=93981 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.230:6107): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/subclasses" pid=93981 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.230:6108): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/icons" pid=93981 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.230:6109): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/generic-icons" pid=93981 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.234:6110): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/gnome/defaults.list" pid=93981 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.274:6111): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/mime.cache" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369886.274:6112): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/globs2" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
kauditd_printk_skb: 1492 callbacks suppressed
audit: type=1400 audit(1591369893.258:7605): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/mime.cache" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369893.258:7606): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/globs2" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369893.258:7607): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/magic" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369893.258:7608): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/aliases" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369893.258:7609): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/subclasses" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369893.258:7610): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/icons" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591369893.258:7611): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/mime/generic-icons" pid=3347 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591370663.606:7612): apparmor="DENIED" operation="capable" profile="/snap/snapd/7777/usr/lib/snapd/snap-confine" pid=96971 comm="snap-confine" capability=4  capname="fsetid"
audit: type=1400 audit(1591370667.233:7613): apparmor="DENIED" operation="open" profile="snap.gimp.gimp" name="/home/zac/.cache/fontconfig/573ec803664ed168555e0e8b6d0f0c7f-le64.cache-7" pid=96971 comm="gimp" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
audit: type=1400 audit(1591370706.635:7614): apparmor="DENIED" operation="open" profile="snap.gimp.gimp" name="/proc/96971/mountinfo" pid=96971 comm="gmain" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
audit: type=1400 audit(1591370706.635:7615): apparmor="DENIED" operation="open" profile="snap.gimp.gimp" name="/etc/fstab" pid=96971 comm="gimp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1591370706.635:7616): apparmor="DENIED" operation="open" profile="snap.gimp.gimp" name="/proc/96971/mountinfo" pid=96971 comm="gimp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
audit: type=1400 audit(1591370706.635:7617): apparmor="DENIED" operation="open" profile="snap.gimp.gimp" name="/proc/96971/mounts" pid=96971 comm="gimp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
audit: type=1326 audit(1591370728.041:7618): auid=1000 uid=1000 gid=1000 ses=3 pid=96971 comm="gimp" exe="/snap/gimp/273/usr/bin/gimp-2.10" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f54a6e8d417 code=0x50000
audit: type=1326 audit(1591370738.732:7619): auid=1000 uid=1000 gid=1000 ses=3 pid=96971 comm="gimp" exe="/snap/gimp/273/usr/bin/gimp-2.10" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f54a6e8d417 code=0x50000
Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7

Return To 8964 System Information