You are not logged in.

#1 2020-04-27 14:43:24

light9876
Member
Registered: 2020-01-05
Posts: 131

[Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Running these commands:

sudo iptables  --flush
sudo iptables -P OUTPUT DENY
sudo iptables-save  -f /etc/iptables/iptables.rules

Is enough to delay the startup of arch by more than 2 mins. This causes this message to persist for up to 5mins:

Starting version 243.5-1-arch
/dev/sda1: clean, 10584306/61054976 files, 52245058/244190208 blocks
_

UPDATE:
Journal logs are in a comment below.

I am running awesome, I uninstalled pcmanfm & LXDE.

Last edited by light9876 (2020-05-01 07:18:35)

Offline

#2 2020-04-27 14:48:24

amish
Member
Registered: 2014-05-10
Posts: 470

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Possibly because its waiting for network to be online and you have blocked everything from going out.

Offline

#3 2020-04-27 15:45:26

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Yes but it still happens even when the network cable is unplugged. And why does arch need online access to boot?

Offline

#4 2020-04-27 15:47:39

loqs
Member
Registered: 2014-03-06
Posts: 17,323

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

The journal in the other thread is for a shutdown only.  So provides no information on what happens during boot.

Offline

#5 2020-04-27 16:02:20

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Okay, here are journalctl logs for two reboots: one with closing the OUTPUT table, and with opening it:

OUTPUT table opened (healthy reboot & startup):

-- Logs begin at Sat 2020-01-18 01:36:11 GMT, end at Mon 2020-04-27 15:59:27 GMT. --
Apr 27 15:52:53 elias kernel: Linux version 5.6.6-arch1-1 (linux@archlinux) (gcc version 9.3.0 (Arch Linux 9.3.0-1)) #1 SMP PREEMPT Tue, 21 Apr 2020 10:35:16 +0000
Apr 27 15:52:53 elias kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-linux root=UUID=35f3541f-894c-42af-b0d7-e8c68d13f03b rw loglevel=3 quiet
Apr 27 15:52:53 elias kernel: KERNEL supported cpus:
Apr 27 15:52:53 elias kernel:   Intel GenuineIntel
Apr 27 15:52:53 elias kernel:   AMD AuthenticAMD
Apr 27 15:52:53 elias kernel:   Hygon HygonGenuine
Apr 27 15:52:53 elias kernel:   Centaur CentaurHauls
Apr 27 15:52:53 elias kernel:   zhaoxin   Shanghai  
Apr 27 15:52:53 elias kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Apr 27 15:52:53 elias kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Apr 27 15:52:53 elias kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Apr 27 15:52:53 elias kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
Apr 27 15:52:53 elias kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
Apr 27 15:52:53 elias kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Apr 27 15:52:53 elias kernel: x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
Apr 27 15:52:53 elias kernel: x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
Apr 27 15:52:53 elias kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
Apr 27 15:52:53 elias kernel: BIOS-provided physical RAM map:
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000b3df4fff] usable
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000b3df5000-0x00000000b3e2afff] ACPI data
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000b3e2b000-0x00000000b41d4fff] usable
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000b41d5000-0x00000000b41d5fff] ACPI NVS
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000b41d6000-0x00000000b41d6fff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000b41d7000-0x00000000c0e3efff] usable
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000c0e3f000-0x00000000c2545fff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000c2546000-0x00000000c2558fff] ACPI data
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000c2559000-0x00000000c2713fff] usable
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000c2714000-0x00000000c2d3bfff] ACPI NVS
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000c2d3c000-0x00000000c3290fff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000c3291000-0x00000000c32fefff] type 20
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000c32ff000-0x00000000c32fffff] usable
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000c3300000-0x00000000c7ffffff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Apr 27 15:52:53 elias kernel: BIOS-e820: [mem 0x0000000100000000-0x0000000436ffffff] usable
Apr 27 15:52:53 elias kernel: NX (Execute Disable) protection: active
Apr 27 15:52:53 elias kernel: efi: EFI v2.50 by American Megatrends
Apr 27 15:52:53 elias kernel: efi:  ACPI 2.0=0xb3df5000  ACPI=0xb3df5000  SMBIOS=0xc3203000  SMBIOS 3.0=0xc3202000  MPS=0xfc9d0  ESRT=0xbf5f4818 
Apr 27 15:52:53 elias kernel: SMBIOS 3.0.0 present.
Apr 27 15:52:53 elias kernel: DMI: System manufacturer System Product Name/H110T, BIOS 4212 07/24/2019
Apr 27 15:52:53 elias kernel: tsc: Detected 3200.000 MHz processor
Apr 27 15:52:53 elias kernel: tsc: Detected 3199.980 MHz TSC
Apr 27 15:52:53 elias kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Apr 27 15:52:53 elias kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Apr 27 15:52:53 elias kernel: last_pfn = 0x437000 max_arch_pfn = 0x400000000
Apr 27 15:52:53 elias kernel: MTRR default type: write-back
Apr 27 15:52:53 elias kernel: MTRR fixed ranges enabled:
Apr 27 15:52:53 elias kernel:   00000-9FFFF write-back
Apr 27 15:52:53 elias kernel:   A0000-BFFFF uncachable
Apr 27 15:52:53 elias kernel:   C0000-FFFFF write-protect
Apr 27 15:52:53 elias kernel: MTRR variable ranges enabled:
Apr 27 15:52:53 elias kernel:   0 base 00E0000000 mask 7FE0000000 uncachable
Apr 27 15:52:53 elias kernel:   1 base 00D0000000 mask 7FF0000000 uncachable
Apr 27 15:52:53 elias kernel:   2 base 00C8000000 mask 7FF8000000 uncachable
Apr 27 15:52:53 elias kernel:   3 base 00C4000000 mask 7FFC000000 uncachable
Apr 27 15:52:53 elias kernel:   4 base 00C3800000 mask 7FFF800000 uncachable
Apr 27 15:52:53 elias kernel:   5 disabled
Apr 27 15:52:53 elias kernel:   6 disabled
Apr 27 15:52:53 elias kernel:   7 disabled
Apr 27 15:52:53 elias kernel:   8 disabled
Apr 27 15:52:53 elias kernel:   9 disabled
Apr 27 15:52:53 elias kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Apr 27 15:52:53 elias kernel: last_pfn = 0xc3300 max_arch_pfn = 0x400000000
Apr 27 15:52:53 elias kernel: found SMP MP-table at [mem 0x000fcbc0-0x000fcbcf]
Apr 27 15:52:53 elias kernel: esrt: Reserving ESRT space from 0x00000000bf5f4818 to 0x00000000bf5f4850.
Apr 27 15:52:53 elias kernel: e820: update [mem 0xbf5f4000-0xbf5f4fff] usable ==> reserved
Apr 27 15:52:53 elias kernel: check: Scanning 1 areas for low memory corruption
Apr 27 15:52:53 elias kernel: Using GB pages for direct mapping
Apr 27 15:52:53 elias kernel: BRK [0x251801000, 0x251801fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x251802000, 0x251802fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x251803000, 0x251803fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x251804000, 0x251804fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x251805000, 0x251805fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x251806000, 0x251806fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x251807000, 0x251807fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x251808000, 0x251808fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x251809000, 0x251809fff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x25180a000, 0x25180afff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x25180b000, 0x25180bfff] PGTABLE
Apr 27 15:52:53 elias kernel: BRK [0x25180c000, 0x25180cfff] PGTABLE
Apr 27 15:52:53 elias kernel: Secure boot could not be determined
Apr 27 15:52:53 elias kernel: RAMDISK: [mem 0x36e07000-0x376fafff]
Apr 27 15:52:53 elias kernel: ACPI: Early table checksum verification disabled
Apr 27 15:52:53 elias kernel: ACPI: RSDP 0x00000000B3DF5000 000024 (v02 ALASKA)
Apr 27 15:52:53 elias kernel: ACPI: XSDT 0x00000000B3DF50A8 0000C4 (v01 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:52:53 elias kernel: ACPI: FACP 0x00000000B3E1E578 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:52:53 elias kernel: ACPI: DSDT 0x00000000B3DF5200 029372 (v02 ALASKA A M I    01072009 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: FACS 0x00000000C2D3BC40 000040
Apr 27 15:52:53 elias kernel: ACPI: APIC 0x00000000B3E1E690 000084 (v03 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:52:53 elias kernel: ACPI: FPDT 0x00000000B3E1E718 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:52:53 elias kernel: ACPI: BGRT 0x00000000B3E29FA8 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:52:53 elias kernel: ACPI: MCFG 0x00000000B3E1E7B8 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0x00000000B3E1E7F8 000390 (v01 SataRe SataTabl 00001000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: FIDT 0x00000000B3E1EB88 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0x00000000B3E1EC28 00317B (v02 SaSsdt SaSsdt   00003000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0x00000000B3E21DA8 002544 (v02 PegSsd PegSsdt  00001000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: HPET 0x00000000B3E242F0 000038 (v01 INTEL  SKL      00000001 MSFT 0000005F)
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0x00000000B3E24328 000E3B (v02 INTEL  Ther_Rvp 00001000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0x00000000B3E25168 000B1B (v02 INTEL  xh_rvp08 00000000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: UEFI 0x00000000B3E25C88 000042 (v01 INTEL  EDK2     00000002      01000013)
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0x00000000B3E25CD0 000EDE (v02 CpuRef CpuSsdt  00003000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: LPIT 0x00000000B3E26BB0 000094 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Apr 27 15:52:53 elias kernel: ACPI: WSMT 0x00000000B3E26C48 000028 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0x00000000B3E26C70 00029F (v02 INTEL  sensrhub 00000000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0x00000000B3E26F10 003002 (v02 INTEL  PtidDevc 00001000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: DBGP 0x00000000B3E29F18 000034 (v01 INTEL           00000002 MSFT 0000005F)
Apr 27 15:52:53 elias kernel: ACPI: DBG2 0x00000000B3E29F50 000054 (v00 INTEL           00000002 MSFT 0000005F)
Apr 27 15:52:53 elias kernel: ACPI: Local APIC address 0xfee00000
Apr 27 15:52:53 elias kernel: No NUMA configuration found
Apr 27 15:52:53 elias kernel: Faking a node at [mem 0x0000000000000000-0x0000000436ffffff]
Apr 27 15:52:53 elias kernel: NODE_DATA(0) allocated [mem 0x436ffa000-0x436ffdfff]
Apr 27 15:52:53 elias kernel: Zone ranges:
Apr 27 15:52:53 elias kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Apr 27 15:52:53 elias kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Apr 27 15:52:53 elias kernel:   Normal   [mem 0x0000000100000000-0x0000000436ffffff]
Apr 27 15:52:53 elias kernel:   Device   empty
Apr 27 15:52:53 elias kernel: Movable zone start for each node
Apr 27 15:52:53 elias kernel: Early memory node ranges
Apr 27 15:52:53 elias kernel:   node   0: [mem 0x0000000000001000-0x0000000000057fff]
Apr 27 15:52:53 elias kernel:   node   0: [mem 0x0000000000059000-0x000000000009efff]
Apr 27 15:52:53 elias kernel:   node   0: [mem 0x0000000000100000-0x00000000b3df4fff]
Apr 27 15:52:53 elias kernel:   node   0: [mem 0x00000000b3e2b000-0x00000000b41d4fff]
Apr 27 15:52:53 elias kernel:   node   0: [mem 0x00000000b41d7000-0x00000000c0e3efff]
Apr 27 15:52:53 elias kernel:   node   0: [mem 0x00000000c2559000-0x00000000c2713fff]
Apr 27 15:52:53 elias kernel:   node   0: [mem 0x00000000c32ff000-0x00000000c32fffff]
Apr 27 15:52:53 elias kernel:   node   0: [mem 0x0000000100000000-0x0000000436ffffff]
Apr 27 15:52:53 elias kernel: Zeroed struct page in unavailable ranges: 32928 pages
Apr 27 15:52:53 elias kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000000436ffffff]
Apr 27 15:52:53 elias kernel: On node 0 totalpages: 4161376
Apr 27 15:52:53 elias kernel:   DMA zone: 64 pages used for memmap
Apr 27 15:52:53 elias kernel:   DMA zone: 27 pages reserved
Apr 27 15:52:53 elias kernel:   DMA zone: 3997 pages, LIFO batch:0
Apr 27 15:52:53 elias kernel:   DMA32 zone: 12288 pages used for memmap
Apr 27 15:52:53 elias kernel:   DMA32 zone: 786371 pages, LIFO batch:63
Apr 27 15:52:53 elias kernel:   Normal zone: 52672 pages used for memmap
Apr 27 15:52:53 elias kernel:   Normal zone: 3371008 pages, LIFO batch:63
Apr 27 15:52:53 elias kernel: Reserving Intel graphics memory at [mem 0xc4000000-0xc7ffffff]
Apr 27 15:52:53 elias kernel: ACPI: PM-Timer IO Port: 0x1808
Apr 27 15:52:53 elias kernel: ACPI: Local APIC address 0xfee00000
Apr 27 15:52:53 elias kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Apr 27 15:52:53 elias kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Apr 27 15:52:53 elias kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Apr 27 15:52:53 elias kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Apr 27 15:52:53 elias kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Apr 27 15:52:53 elias kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Apr 27 15:52:53 elias kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Apr 27 15:52:53 elias kernel: ACPI: IRQ0 used by override.
Apr 27 15:52:53 elias kernel: ACPI: IRQ9 used by override.
Apr 27 15:52:53 elias kernel: Using ACPI (MADT) for SMP configuration information
Apr 27 15:52:53 elias kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Apr 27 15:52:53 elias kernel: e820: update [mem 0xbdd9e000-0xbdde3fff] usable ==> reserved
Apr 27 15:52:53 elias kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xb3df5000-0xb3e2afff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xb41d5000-0xb41d5fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xb41d6000-0xb41d6fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xbdd9e000-0xbdde3fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xbf5f4000-0xbf5f4fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc0e3f000-0xc2545fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc2546000-0xc2558fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc2714000-0xc2d3bfff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc2d3c000-0xc3290fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc3291000-0xc32fefff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc3300000-0xc7ffffff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc8000000-0xf7ffffff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xfdffffff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
Apr 27 15:52:53 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
Apr 27 15:52:53 elias kernel: [mem 0xc8000000-0xf7ffffff] available for PCI devices
Apr 27 15:52:53 elias kernel: Booting paravirtualized kernel on bare hardware
Apr 27 15:52:53 elias kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Apr 27 15:52:53 elias kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:4 nr_node_ids:1
Apr 27 15:52:53 elias kernel: percpu: Embedded 57 pages/cpu s196608 r8192 d28672 u524288
Apr 27 15:52:53 elias kernel: pcpu-alloc: s196608 r8192 d28672 u524288 alloc=1*2097152
Apr 27 15:52:53 elias kernel: pcpu-alloc: [0] 0 1 2 3 
Apr 27 15:52:53 elias kernel: Built 1 zonelists, mobility grouping on.  Total pages: 4096325
Apr 27 15:52:53 elias kernel: Policy zone: Normal
Apr 27 15:52:53 elias kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-linux root=UUID=35f3541f-894c-42af-b0d7-e8c68d13f03b rw loglevel=3 quiet
Apr 27 15:52:53 elias kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Apr 27 15:52:53 elias kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Apr 27 15:52:53 elias kernel: mem auto-init: stack:byref_all, heap alloc:on, heap free:off
Apr 27 15:52:53 elias kernel: Memory: 16040948K/16645504K available (12291K kernel code, 1463K rwdata, 4504K rodata, 1620K init, 3220K bss, 604556K reserved, 0K cma-reserved)
Apr 27 15:52:53 elias kernel: random: get_random_u64 called from __kmem_cache_create+0x3e/0x520 with crng_init=0
Apr 27 15:52:53 elias kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Apr 27 15:52:53 elias kernel: Kernel/User page tables isolation: enabled
Apr 27 15:52:53 elias kernel: ftrace: allocating 40154 entries in 157 pages
Apr 27 15:52:53 elias kernel: ftrace: allocated 157 pages with 5 groups
Apr 27 15:52:53 elias kernel: rcu: Preemptible hierarchical RCU implementation.
Apr 27 15:52:53 elias kernel: rcu:         RCU dyntick-idle grace-period acceleration is enabled.
Apr 27 15:52:53 elias kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=4.
Apr 27 15:52:53 elias kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Apr 27 15:52:53 elias kernel:         Tasks RCU enabled.
Apr 27 15:52:53 elias kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Apr 27 15:52:53 elias kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Apr 27 15:52:53 elias kernel: NR_IRQS: 20736, nr_irqs: 1024, preallocated irqs: 16
Apr 27 15:52:53 elias kernel: Console: colour dummy device 80x25
Apr 27 15:52:53 elias kernel: printk: console [tty0] enabled
Apr 27 15:52:53 elias kernel: ACPI: Core revision 20200110
Apr 27 15:52:53 elias kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
Apr 27 15:52:53 elias kernel: APIC: Switch to symmetric I/O mode setup
Apr 27 15:52:53 elias kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Apr 27 15:52:53 elias kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Apr 27 15:52:53 elias kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e2036ff8d5, max_idle_ns: 440795275316 ns
Apr 27 15:52:53 elias kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6402.62 BogoMIPS (lpj=10666600)
Apr 27 15:52:53 elias kernel: pid_max: default: 32768 minimum: 301
Apr 27 15:52:53 elias kernel: LSM: Security Framework initializing
Apr 27 15:52:53 elias kernel: Yama: becoming mindful.
Apr 27 15:52:53 elias kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Apr 27 15:52:53 elias kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Apr 27 15:52:53 elias kernel: *** VALIDATE tmpfs ***
Apr 27 15:52:53 elias kernel: *** VALIDATE proc ***
Apr 27 15:52:53 elias kernel: *** VALIDATE cgroup ***
Apr 27 15:52:53 elias kernel: *** VALIDATE cgroup2 ***
Apr 27 15:52:53 elias kernel: x86/cpu: VMX (outside TXT) disabled by BIOS
Apr 27 15:52:53 elias kernel: mce: CPU0: Thermal monitoring enabled (TM1)
Apr 27 15:52:53 elias kernel: process: using mwait in idle threads
Apr 27 15:52:53 elias kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
Apr 27 15:52:53 elias kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
Apr 27 15:52:53 elias kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Apr 27 15:52:53 elias kernel: Spectre V2 : Mitigation: Full generic retpoline
Apr 27 15:52:53 elias kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Apr 27 15:52:53 elias kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Apr 27 15:52:53 elias kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Apr 27 15:52:53 elias kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
Apr 27 15:52:53 elias kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Apr 27 15:52:53 elias kernel: MDS: Mitigation: Clear CPU buffers
Apr 27 15:52:53 elias kernel: Freeing SMP alternatives memory: 32K
Apr 27 15:52:53 elias kernel: TSC deadline timer enabled
Apr 27 15:52:53 elias kernel: smpboot: CPU0: Intel(R) Core(TM) i3-6100T CPU @ 3.20GHz (family: 0x6, model: 0x5e, stepping: 0x3)
Apr 27 15:52:53 elias kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
Apr 27 15:52:53 elias kernel: ... version:                4
Apr 27 15:52:53 elias kernel: ... bit width:              48
Apr 27 15:52:53 elias kernel: ... generic registers:      4
Apr 27 15:52:53 elias kernel: ... value mask:             0000ffffffffffff
Apr 27 15:52:53 elias kernel: ... max period:             00007fffffffffff
Apr 27 15:52:53 elias kernel: ... fixed-purpose events:   3
Apr 27 15:52:53 elias kernel: ... event mask:             000000070000000f
Apr 27 15:52:53 elias kernel: rcu: Hierarchical SRCU implementation.
Apr 27 15:52:53 elias kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Apr 27 15:52:53 elias kernel: smp: Bringing up secondary CPUs ...
Apr 27 15:52:53 elias kernel: x86: Booting SMP configuration:
Apr 27 15:52:53 elias kernel: .... node  #0, CPUs:      #1 #2
Apr 27 15:52:53 elias kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Apr 27 15:52:53 elias kernel:  #3
Apr 27 15:52:53 elias kernel: smp: Brought up 1 node, 4 CPUs
Apr 27 15:52:53 elias kernel: smpboot: Max logical packages: 1
Apr 27 15:52:53 elias kernel: smpboot: Total of 4 processors activated (25610.50 BogoMIPS)
Apr 27 15:52:53 elias kernel: devtmpfs: initialized
Apr 27 15:52:53 elias kernel: x86/mm: Memory block size: 128MB
Apr 27 15:52:53 elias kernel: PM: Registering ACPI NVS region [mem 0xb41d5000-0xb41d5fff] (4096 bytes)
Apr 27 15:52:53 elias kernel: PM: Registering ACPI NVS region [mem 0xc2714000-0xc2d3bfff] (6455296 bytes)
Apr 27 15:52:53 elias kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Apr 27 15:52:53 elias kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Apr 27 15:52:53 elias kernel: pinctrl core: initialized pinctrl subsystem
Apr 27 15:52:53 elias kernel: PM: RTC time: 15:52:51, date: 2020-04-27
Apr 27 15:52:53 elias kernel: thermal_sys: Registered thermal governor 'fair_share'
Apr 27 15:52:53 elias kernel: thermal_sys: Registered thermal governor 'bang_bang'
Apr 27 15:52:53 elias kernel: thermal_sys: Registered thermal governor 'step_wise'
Apr 27 15:52:53 elias kernel: thermal_sys: Registered thermal governor 'user_space'
Apr 27 15:52:53 elias kernel: thermal_sys: Registered thermal governor 'power_allocator'
Apr 27 15:52:53 elias kernel: NET: Registered protocol family 16
Apr 27 15:52:53 elias kernel: audit: initializing netlink subsys (disabled)
Apr 27 15:52:53 elias kernel: audit: type=2000 audit(1588002770.206:1): state=initialized audit_enabled=0 res=1
Apr 27 15:52:53 elias kernel: cpuidle: using governor ladder
Apr 27 15:52:53 elias kernel: cpuidle: using governor menu
Apr 27 15:52:53 elias kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Apr 27 15:52:53 elias kernel: ACPI: bus type PCI registered
Apr 27 15:52:53 elias kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Apr 27 15:52:53 elias kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Apr 27 15:52:53 elias kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Apr 27 15:52:53 elias kernel: PCI: Using configuration type 1 for base access
Apr 27 15:52:53 elias kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Apr 27 15:52:53 elias kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Apr 27 15:52:53 elias kernel: ACPI: Added _OSI(Module Device)
Apr 27 15:52:53 elias kernel: ACPI: Added _OSI(Processor Device)
Apr 27 15:52:53 elias kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Apr 27 15:52:53 elias kernel: ACPI: Added _OSI(Processor Aggregator Device)
Apr 27 15:52:53 elias kernel: ACPI: Added _OSI(Linux-Dell-Video)
Apr 27 15:52:53 elias kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Apr 27 15:52:53 elias kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Apr 27 15:52:53 elias kernel: ACPI: 9 ACPI AML tables successfully acquired and loaded
Apr 27 15:52:53 elias kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Apr 27 15:52:53 elias kernel: ACPI: Dynamic OEM Table Load:
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0xFFFF93FC2458F000 0006D5 (v02 PmRef  Cpu0Ist  00003000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked
Apr 27 15:52:53 elias kernel: ACPI: Dynamic OEM Table Load:
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0xFFFF93FC248F0400 0003FF (v02 PmRef  Cpu0Cst  00003001 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: Dynamic OEM Table Load:
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0xFFFF93FC2458D000 00065C (v02 PmRef  ApIst    00003000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: Dynamic OEM Table Load:
Apr 27 15:52:53 elias kernel: ACPI: SSDT 0xFFFF93FC244BA200 00018A (v02 PmRef  ApCst    00003000 INTL 20160422)
Apr 27 15:52:53 elias kernel: ACPI: Interpreter enabled
Apr 27 15:52:53 elias kernel: ACPI: (supports S0 S3 S4 S5)
Apr 27 15:52:53 elias kernel: ACPI: Using IOAPIC for interrupt routing
Apr 27 15:52:53 elias kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Apr 27 15:52:53 elias kernel: ACPI: Enabled 9 GPEs in block 00 to 7F
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [PG00] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [PG01] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [PG02] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [FN00] (off)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [FN01] (off)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [FN02] (off)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [FN03] (off)
Apr 27 15:52:53 elias kernel: ACPI: Power Resource [FN04] (off)
Apr 27 15:52:53 elias kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Apr 27 15:52:53 elias kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Apr 27 15:52:53 elias kernel: acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
Apr 27 15:52:53 elias kernel: PCI host bridge to bus 0000:00
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: root bus resource [mem 0xc8000000-0xf7ffffff window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
Apr 27 15:52:53 elias kernel: pci 0000:00:00.0: [8086:190f] type 00 class 0x060000
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: [8086:1912] type 00 class 0x030000
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: reg 0x10: [mem 0xf6000000-0xf6ffffff 64bit]
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Apr 27 15:52:53 elias kernel: pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330
Apr 27 15:52:53 elias kernel: pci 0000:00:14.0: reg 0x10: [mem 0xf7130000-0xf713ffff 64bit]
Apr 27 15:52:53 elias kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Apr 27 15:52:53 elias kernel: pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000
Apr 27 15:52:53 elias kernel: pci 0000:00:16.0: reg 0x10: [mem 0xf714d000-0xf714dfff 64bit]
Apr 27 15:52:53 elias kernel: pci 0000:00:16.0: PME# supported from D3hot
Apr 27 15:52:53 elias kernel: pci 0000:00:17.0: [8086:a102] type 00 class 0x010601
Apr 27 15:52:53 elias kernel: pci 0000:00:17.0: reg 0x10: [mem 0xf7148000-0xf7149fff]
Apr 27 15:52:53 elias kernel: pci 0000:00:17.0: reg 0x14: [mem 0xf714c000-0xf714c0ff]
Apr 27 15:52:53 elias kernel: pci 0000:00:17.0: reg 0x18: [io  0xf090-0xf097]
Apr 27 15:52:53 elias kernel: pci 0000:00:17.0: reg 0x1c: [io  0xf080-0xf083]
Apr 27 15:52:53 elias kernel: pci 0000:00:17.0: reg 0x20: [io  0xf060-0xf07f]
Apr 27 15:52:53 elias kernel: pci 0000:00:17.0: reg 0x24: [mem 0xf714b000-0xf714b7ff]
Apr 27 15:52:53 elias kernel: pci 0000:00:17.0: PME# supported from D3hot
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: [8086:a114] type 01 class 0x060400
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: [8086:a118] type 01 class 0x060400
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.1: [8086:a119] type 01 class 0x060400
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.1: PME# supported from D0 D3hot D3cold
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.0: [8086:a143] type 00 class 0x060100
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.2: reg 0x10: [mem 0xf7144000-0xf7147fff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xf7140000-0xf7143fff 64bit]
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.3: reg 0x20: [mem 0xf7120000-0xf712ffff 64bit]
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.4: reg 0x10: [mem 0xf714a000-0xf714a0ff 64bit]
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.4: reg 0x20: [io  0xf040-0xf05f]
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.6: [8086:15b8] type 00 class 0x020000
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.6: reg 0x10: [mem 0xf7100000-0xf711ffff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
Apr 27 15:52:53 elias kernel: acpiphp: Slot [1] registered
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Apr 27 15:52:53 elias kernel: acpiphp: Slot [1-1] registered
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: PCI bridge to [bus 02]
Apr 27 15:52:53 elias kernel: pci 0000:03:00.0: [10ec:8168] type 00 class 0x020000
Apr 27 15:52:53 elias kernel: pci 0000:03:00.0: reg 0x10: [io  0xe000-0xe0ff]
Apr 27 15:52:53 elias kernel: pci 0000:03:00.0: reg 0x18: [mem 0xf7004000-0xf7004fff 64bit]
Apr 27 15:52:53 elias kernel: pci 0000:03:00.0: reg 0x20: [mem 0xf7000000-0xf7003fff 64bit]
Apr 27 15:52:53 elias kernel: pci 0000:03:00.0: supports D1 D2
Apr 27 15:52:53 elias kernel: pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.1: PCI bridge to [bus 03]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.1:   bridge window [io  0xe000-0xefff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.1:   bridge window [mem 0xf7000000-0xf70fffff]
Apr 27 15:52:53 elias kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:52:53 elias kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
Apr 27 15:52:53 elias kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:52:53 elias kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:52:53 elias kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:52:53 elias kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:52:53 elias kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:52:53 elias kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:52:53 elias kernel: iommu: Default domain type: Translated 
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Apr 27 15:52:53 elias kernel: vgaarb: loaded
Apr 27 15:52:53 elias kernel: SCSI subsystem initialized
Apr 27 15:52:53 elias kernel: libata version 3.00 loaded.
Apr 27 15:52:53 elias kernel: ACPI: bus type USB registered
Apr 27 15:52:53 elias kernel: usbcore: registered new interface driver usbfs
Apr 27 15:52:53 elias kernel: usbcore: registered new interface driver hub
Apr 27 15:52:53 elias kernel: usbcore: registered new device driver usb
Apr 27 15:52:53 elias kernel: pps_core: LinuxPPS API ver. 1 registered
Apr 27 15:52:53 elias kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Apr 27 15:52:53 elias kernel: PTP clock support registered
Apr 27 15:52:53 elias kernel: EDAC MC: Ver: 3.0.0
Apr 27 15:52:53 elias kernel: Registered efivars operations
Apr 27 15:52:53 elias kernel: PCI: Using ACPI for IRQ routing
Apr 27 15:52:53 elias kernel: PCI: pci_cache_line_size set to 64 bytes
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0xb3df5000-0xb3ffffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0xb41d5000-0xb7ffffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0xbdd9e000-0xbfffffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0xbf5f4000-0xbfffffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0xc0e3f000-0xc3ffffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0xc2714000-0xc3ffffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0xc3300000-0xc3ffffff]
Apr 27 15:52:53 elias kernel: e820: reserve RAM buffer [mem 0x437000000-0x437ffffff]
Apr 27 15:52:53 elias kernel: NetLabel: Initializing
Apr 27 15:52:53 elias kernel: NetLabel:  domain hash size = 128
Apr 27 15:52:53 elias kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Apr 27 15:52:53 elias kernel: NetLabel:  unlabeled traffic allowed by default
Apr 27 15:52:53 elias kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Apr 27 15:52:53 elias kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter
Apr 27 15:52:53 elias kernel: clocksource: Switched to clocksource tsc-early
Apr 27 15:52:53 elias kernel: *** VALIDATE bpf ***
Apr 27 15:52:53 elias kernel: VFS: Disk quotas dquot_6.6.0
Apr 27 15:52:53 elias kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Apr 27 15:52:53 elias kernel: *** VALIDATE ramfs ***
Apr 27 15:52:53 elias kernel: *** VALIDATE hugetlbfs ***
Apr 27 15:52:53 elias kernel: pnp: PnP ACPI init
Apr 27 15:52:53 elias kernel: system 00:00: [io  0x0290-0x029f] has been reserved
Apr 27 15:52:53 elias kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:52:53 elias kernel: pnp 00:01: [dma 0 disabled]
Apr 27 15:52:53 elias kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0501 (active)
Apr 27 15:52:53 elias kernel: system 00:02: [io  0x0680-0x069f] has been reserved
Apr 27 15:52:53 elias kernel: system 00:02: [io  0xffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:02: [io  0xffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:02: [io  0xffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:02: [io  0x1800-0x18fe] has been reserved
Apr 27 15:52:53 elias kernel: system 00:02: [io  0x164e-0x164f] has been reserved
Apr 27 15:52:53 elias kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:52:53 elias kernel: system 00:03: [io  0x0800-0x087f] has been reserved
Apr 27 15:52:53 elias kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:52:53 elias kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
Apr 27 15:52:53 elias kernel: system 00:05: [io  0x1854-0x1857] has been reserved
Apr 27 15:52:53 elias kernel: system 00:05: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xfed90000-0xfed93fff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
Apr 27 15:52:53 elias kernel: system 00:06: [mem 0xf7fc0000-0xf7fdffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfdac0000-0xfdacffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfdae0000-0xfdaeffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfdaf0000-0xfdafffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:52:53 elias kernel: system 00:08: [io  0xfe00-0xfefe] has been reserved
Apr 27 15:52:53 elias kernel: system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:52:53 elias kernel: system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved
Apr 27 15:52:53 elias kernel: system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:52:53 elias kernel: pnp: PnP ACPI: found 10 devices
Apr 27 15:52:53 elias kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0xc8000000-0xc81fffff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0xc8200000-0xc83fffff 64bit pref]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: BAR 14: assigned [mem 0xc8400000-0xc85fffff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: BAR 15: assigned [mem 0xc8600000-0xc87fffff 64bit pref]
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: BAR 13: assigned [io  0x3000-0x3fff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0:   bridge window [mem 0xc8000000-0xc81fffff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1c.0:   bridge window [mem 0xc8200000-0xc83fffff 64bit pref]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0: PCI bridge to [bus 02]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0:   bridge window [io  0x3000-0x3fff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8400000-0xc85fffff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8600000-0xc87fffff 64bit pref]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.1: PCI bridge to [bus 03]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.1:   bridge window [io  0xe000-0xefff]
Apr 27 15:52:53 elias kernel: pci 0000:00:1d.1:   bridge window [mem 0xf7000000-0xf70fffff]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: resource 7 [mem 0xc8000000-0xf7ffffff window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window]
Apr 27 15:52:53 elias kernel: pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
Apr 27 15:52:53 elias kernel: pci_bus 0000:01: resource 1 [mem 0xc8000000-0xc81fffff]
Apr 27 15:52:53 elias kernel: pci_bus 0000:01: resource 2 [mem 0xc8200000-0xc83fffff 64bit pref]
Apr 27 15:52:53 elias kernel: pci_bus 0000:02: resource 0 [io  0x3000-0x3fff]
Apr 27 15:52:53 elias kernel: pci_bus 0000:02: resource 1 [mem 0xc8400000-0xc85fffff]
Apr 27 15:52:53 elias kernel: pci_bus 0000:02: resource 2 [mem 0xc8600000-0xc87fffff 64bit pref]
Apr 27 15:52:53 elias kernel: pci_bus 0000:03: resource 0 [io  0xe000-0xefff]
Apr 27 15:52:53 elias kernel: pci_bus 0000:03: resource 1 [mem 0xf7000000-0xf70fffff]
Apr 27 15:52:53 elias kernel: NET: Registered protocol family 2
Apr 27 15:52:53 elias kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
Apr 27 15:52:53 elias kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Apr 27 15:52:53 elias kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Apr 27 15:52:53 elias kernel: TCP: Hash tables configured (established 131072 bind 65536)
Apr 27 15:52:53 elias kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
Apr 27 15:52:53 elias kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
Apr 27 15:52:53 elias kernel: NET: Registered protocol family 1
Apr 27 15:52:53 elias kernel: NET: Registered protocol family 44
Apr 27 15:52:53 elias kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Apr 27 15:52:53 elias kernel: PCI: CLS 64 bytes, default 64
Apr 27 15:52:53 elias kernel: Trying to unpack rootfs image as initramfs...
Apr 27 15:52:53 elias kernel: Freeing initrd memory: 9168K
Apr 27 15:52:53 elias kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Apr 27 15:52:53 elias kernel: software IO TLB: mapped [mem 0xafdf5000-0xb3df5000] (64MB)
Apr 27 15:52:53 elias kernel: check: Scanning for low memory corruption every 60 seconds
Apr 27 15:52:53 elias kernel: Initialise system trusted keyrings
Apr 27 15:52:53 elias kernel: Key type blacklist registered
Apr 27 15:52:53 elias kernel: workingset: timestamp_bits=41 max_order=22 bucket_order=0
Apr 27 15:52:53 elias kernel: zbud: loaded
Apr 27 15:52:53 elias kernel: Key type asymmetric registered
Apr 27 15:52:53 elias kernel: Asymmetric key parser 'x509' registered
Apr 27 15:52:53 elias kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
Apr 27 15:52:53 elias kernel: io scheduler mq-deadline registered
Apr 27 15:52:53 elias kernel: io scheduler kyber registered
Apr 27 15:52:53 elias kernel: io scheduler bfq registered
Apr 27 15:52:53 elias kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Apr 27 15:52:53 elias kernel: efifb: probing for efifb
Apr 27 15:52:53 elias kernel: efifb: showing boot graphics
Apr 27 15:52:53 elias kernel: efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
Apr 27 15:52:53 elias kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Apr 27 15:52:53 elias kernel: efifb: scrolling: redraw
Apr 27 15:52:53 elias kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Apr 27 15:52:53 elias kernel: fbcon: Deferring console take-over
Apr 27 15:52:53 elias kernel: fb0: EFI VGA frame buffer device
Apr 27 15:52:53 elias kernel: intel_idle: MWAIT substates: 0x142120
Apr 27 15:52:53 elias kernel: intel_idle: v0.4.1 model 0x5E
Apr 27 15:52:53 elias kernel: intel_idle: lapic_timer_reliable_states 0xffffffff
Apr 27 15:52:53 elias kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
Apr 27 15:52:53 elias kernel: ACPI: Sleep Button [SLPB]
Apr 27 15:52:53 elias kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Apr 27 15:52:53 elias kernel: ACPI: Power Button [PWRB]
Apr 27 15:52:53 elias kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Apr 27 15:52:53 elias kernel: ACPI: Power Button [PWRF]
Apr 27 15:52:53 elias kernel: thermal LNXTHERM:00: registered as thermal_zone0
Apr 27 15:52:53 elias kernel: ACPI: Thermal Zone [TZ00] (28 C)
Apr 27 15:52:53 elias kernel: thermal LNXTHERM:01: registered as thermal_zone1
Apr 27 15:52:53 elias kernel: ACPI: Thermal Zone [TZ01] (30 C)
Apr 27 15:52:53 elias kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Apr 27 15:52:53 elias kernel: 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Apr 27 15:52:53 elias kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Apr 27 15:52:53 elias kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system
Apr 27 15:52:53 elias kernel: ahci 0000:00:17.0: version 3.0
Apr 27 15:52:53 elias kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 4 ports 6 Gbps 0xf impl SATA mode
Apr 27 15:52:53 elias kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst 
Apr 27 15:52:53 elias kernel: scsi host0: ahci
Apr 27 15:52:53 elias kernel: scsi host1: ahci
Apr 27 15:52:53 elias kernel: scsi host2: ahci
Apr 27 15:52:53 elias kernel: scsi host3: ahci
Apr 27 15:52:53 elias kernel: ata1: SATA max UDMA/133 abar m2048@0xf714b000 port 0xf714b100 irq 123
Apr 27 15:52:53 elias kernel: ata2: SATA max UDMA/133 abar m2048@0xf714b000 port 0xf714b180 irq 123
Apr 27 15:52:53 elias kernel: ata3: SATA max UDMA/133 abar m2048@0xf714b000 port 0xf714b200 irq 123
Apr 27 15:52:53 elias kernel: ata4: SATA max UDMA/133 abar m2048@0xf714b000 port 0xf714b280 irq 123
Apr 27 15:52:53 elias kernel: usbcore: registered new interface driver usbserial_generic
Apr 27 15:52:53 elias kernel: usbserial: USB Serial support registered for generic
Apr 27 15:52:53 elias kernel: rtc_cmos 00:04: RTC can wake from S4
Apr 27 15:52:53 elias kernel: rtc_cmos 00:04: registered as rtc0
Apr 27 15:52:53 elias kernel: rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
Apr 27 15:52:53 elias kernel: intel_pstate: Intel P-state driver initializing
Apr 27 15:52:53 elias kernel: intel_pstate: HWP enabled
Apr 27 15:52:53 elias kernel: ledtrig-cpu: registered to indicate activity on CPUs
Apr 27 15:52:53 elias kernel: resource sanity check: requesting [mem 0xfdffe800-0xfe0007ff], which spans more than pnp 00:07 [mem 0xfdb00000-0xfdffffff]
Apr 27 15:52:53 elias kernel: caller pmc_core_probe+0x85/0x2f0 mapping multiple BARs
Apr 27 15:52:53 elias kernel: intel_pmc_core INT33A1:00:  initialized
Apr 27 15:52:53 elias kernel: drop_monitor: Initializing network drop monitor service
Apr 27 15:52:53 elias kernel: NET: Registered protocol family 10
Apr 27 15:52:53 elias kernel: Segment Routing with IPv6
Apr 27 15:52:53 elias kernel: NET: Registered protocol family 17
Apr 27 15:52:53 elias kernel: RAS: Correctable Errors collector initialized.
Apr 27 15:52:53 elias kernel: microcode: sig=0x506e3, pf=0x2, revision=0xcc
Apr 27 15:52:53 elias kernel: microcode: Microcode Update Driver: v2.2.
Apr 27 15:52:53 elias kernel: IPI shorthand broadcast: enabled
Apr 27 15:52:53 elias kernel: sched_clock: Marking stable (568569249, 280165)->(573186924, -4337510)
Apr 27 15:52:53 elias kernel: registered taskstats version 1
Apr 27 15:52:53 elias kernel: Loading compiled-in X.509 certificates
Apr 27 15:52:53 elias kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 0c9628acc296c06ebd2a28dd1c6316e0b30b7d30'
Apr 27 15:52:53 elias kernel: zswap: loaded using pool lzo/zbud
Apr 27 15:52:53 elias kernel: Key type ._fscrypt registered
Apr 27 15:52:53 elias kernel: Key type .fscrypt registered
Apr 27 15:52:53 elias kernel: Key type fscrypt-provisioning registered
Apr 27 15:52:53 elias kernel: Key type big_key registered
Apr 27 15:52:53 elias kernel: PM:   Magic number: 0:946:892
Apr 27 15:52:53 elias kernel: rtc_cmos 00:04: setting system clock to 2020-04-27T15:52:51 UTC (1588002771)
Apr 27 15:52:53 elias kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Apr 27 15:52:53 elias kernel: ata2: SATA link down (SStatus 4 SControl 300)
Apr 27 15:52:53 elias kernel: ata3: SATA link down (SStatus 4 SControl 300)
Apr 27 15:52:53 elias kernel: ata1.00: supports DRM functions and may not be fully accessible
Apr 27 15:52:53 elias kernel: ata1.00: ATA-11: Samsung SSD 860 QVO 1TB, RVQ01B6Q, max UDMA/133
Apr 27 15:52:53 elias kernel: ata1.00: 1953525168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Apr 27 15:52:53 elias kernel: ata4: SATA link down (SStatus 4 SControl 300)
Apr 27 15:52:53 elias kernel: ata1.00: supports DRM functions and may not be fully accessible
Apr 27 15:52:53 elias kernel: ata1.00: configured for UDMA/133
Apr 27 15:52:53 elias kernel: scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 860  1B6Q PQ: 0 ANSI: 5
Apr 27 15:52:53 elias kernel: ata1.00: Enabling discard_zeroes_data
Apr 27 15:52:53 elias kernel: sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Apr 27 15:52:53 elias kernel: sd 0:0:0:0: [sda] Write Protect is off
Apr 27 15:52:53 elias kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Apr 27 15:52:53 elias kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Apr 27 15:52:53 elias kernel: ata1.00: Enabling discard_zeroes_data
Apr 27 15:52:53 elias kernel:  sda: sda1 sda2 sda3
Apr 27 15:52:53 elias kernel: ata1.00: Enabling discard_zeroes_data
Apr 27 15:52:53 elias kernel: sd 0:0:0:0: [sda] supports TCG Opal
Apr 27 15:52:53 elias kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Apr 27 15:52:53 elias kernel: Freeing unused decrypted memory: 2040K
Apr 27 15:52:53 elias kernel: Freeing unused kernel image (initmem) memory: 1620K
Apr 27 15:52:53 elias kernel: Write protecting the kernel read-only data: 20480k
Apr 27 15:52:53 elias kernel: Freeing unused kernel image (text/rodata gap) memory: 2044K
Apr 27 15:52:53 elias kernel: Freeing unused kernel image (rodata/data gap) memory: 1640K
Apr 27 15:52:53 elias kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Apr 27 15:52:53 elias kernel: x86/mm: Checking user space page tables
Apr 27 15:52:53 elias kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Apr 27 15:52:53 elias kernel: Run /init as init process
Apr 27 15:52:53 elias kernel:   with arguments:
Apr 27 15:52:53 elias kernel:     /init
Apr 27 15:52:53 elias kernel:   with environment:
Apr 27 15:52:53 elias kernel:     HOME=/
Apr 27 15:52:53 elias kernel:     TERM=linux
Apr 27 15:52:53 elias kernel:     BOOT_IMAGE=/boot/vmlinuz-linux
Apr 27 15:52:53 elias kernel: fbcon: Taking over console
Apr 27 15:52:53 elias kernel: Console: switching to colour frame buffer device 128x48
Apr 27 15:52:53 elias kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Apr 27 15:52:53 elias kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Apr 27 15:52:53 elias kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000001109810
Apr 27 15:52:53 elias kernel: xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
Apr 27 15:52:53 elias kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.06
Apr 27 15:52:53 elias kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Apr 27 15:52:53 elias kernel: usb usb1: Product: xHCI Host Controller
Apr 27 15:52:53 elias kernel: usb usb1: Manufacturer: Linux 5.6.6-arch1-1 xhci-hcd
Apr 27 15:52:53 elias kernel: usb usb1: SerialNumber: 0000:00:14.0
Apr 27 15:52:53 elias kernel: hub 1-0:1.0: USB hub found
Apr 27 15:52:53 elias kernel: hub 1-0:1.0: 10 ports detected
Apr 27 15:52:53 elias kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Apr 27 15:52:53 elias kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Apr 27 15:52:53 elias kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Apr 27 15:52:53 elias kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.06
Apr 27 15:52:53 elias kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Apr 27 15:52:53 elias kernel: usb usb2: Product: xHCI Host Controller
Apr 27 15:52:53 elias kernel: usb usb2: Manufacturer: Linux 5.6.6-arch1-1 xhci-hcd
Apr 27 15:52:53 elias kernel: usb usb2: SerialNumber: 0000:00:14.0
Apr 27 15:52:53 elias kernel: hub 2-0:1.0: USB hub found
Apr 27 15:52:53 elias kernel: hub 2-0:1.0: 4 ports detected
Apr 27 15:52:53 elias kernel: EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
Apr 27 15:52:53 elias kernel: random: fast init done
Apr 27 15:52:53 elias systemd[1]: systemd 245.5-2-arch running in system mode. (+PAM +AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Apr 27 15:52:53 elias kernel: usb 1-1: new low-speed USB device number 2 using xhci_hcd
Apr 27 15:52:53 elias systemd[1]: Detected architecture x86-64.
Apr 27 15:52:53 elias kernel: tsc: Refined TSC clocksource calibration: 3191.999 MHz
Apr 27 15:52:53 elias kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e02c398820, max_idle_ns: 440795273435 ns
Apr 27 15:52:53 elias kernel: clocksource: Switched to clocksource tsc
Apr 27 15:52:53 elias systemd[1]: Set hostname to <elias>.
Apr 27 15:52:53 elias kernel: usb 1-1: New USB device found, idVendor=413c, idProduct=301a, bcdDevice= 1.00
Apr 27 15:52:53 elias kernel: usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Apr 27 15:52:53 elias kernel: usb 1-1: Product: Dell MS116 USB Optical Mouse
Apr 27 15:52:53 elias kernel: usb 1-1: Manufacturer: PixArt
Apr 27 15:52:53 elias kernel: usb 1-3: new low-speed USB device number 3 using xhci_hcd
Apr 27 15:52:53 elias systemd[1]: Created slice system-getty.slice.
Apr 27 15:52:53 elias systemd[1]: Created slice system-modprobe.slice.
Apr 27 15:52:53 elias systemd[1]: Created slice system-systemd\x2dfsck.slice.
Apr 27 15:52:53 elias systemd[1]: Created slice User and Session Slice.
Apr 27 15:52:53 elias systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Apr 27 15:52:53 elias systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Apr 27 15:52:53 elias systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Apr 27 15:52:53 elias systemd[1]: Reached target Local Encrypted Volumes.
Apr 27 15:52:53 elias systemd[1]: Reached target Login Prompts.
Apr 27 15:52:53 elias systemd[1]: Reached target Paths.
Apr 27 15:52:53 elias systemd[1]: Reached target Remote File Systems.
Apr 27 15:52:53 elias systemd[1]: Reached target Slices.
Apr 27 15:52:53 elias systemd[1]: Reached target Swap.
Apr 27 15:52:53 elias systemd[1]: Listening on Device-mapper event daemon FIFOs.
Apr 27 15:52:53 elias systemd[1]: Listening on LVM2 metadata daemon socket.
Apr 27 15:52:53 elias systemd[1]: Listening on LVM2 poll daemon socket.
Apr 27 15:52:53 elias systemd[1]: Listening on Process Core Dump Socket.
Apr 27 15:52:53 elias systemd[1]: Listening on initctl Compatibility Named Pipe.
Apr 27 15:52:53 elias systemd[1]: Listening on Journal Audit Socket.
Apr 27 15:52:53 elias systemd[1]: Listening on Journal Socket (/dev/log).
Apr 27 15:52:53 elias systemd[1]: Listening on Journal Socket.
Apr 27 15:52:53 elias systemd[1]: Listening on udev Control Socket.
Apr 27 15:52:53 elias systemd[1]: Listening on udev Kernel Socket.
Apr 27 15:52:53 elias systemd[1]: Mounting Huge Pages File System...
Apr 27 15:52:53 elias systemd[1]: Mounting POSIX Message Queue File System...
Apr 27 15:52:53 elias systemd[1]: Mounting Kernel Debug File System...
Apr 27 15:52:53 elias systemd[1]: Mounting Kernel Trace File System...
Apr 27 15:52:53 elias systemd[1]: Mounting Temporary Directory (/tmp)...
Apr 27 15:52:53 elias systemd[1]: Starting Create list of static device nodes for the current kernel...
Apr 27 15:52:53 elias systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Apr 27 15:52:53 elias systemd[1]: Starting Load Kernel Module drm...
Apr 27 15:52:53 elias systemd[1]: Starting Set Up Additional Binary Formats...
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:52:53 elias systemd[1]: Starting Journal Service...
Apr 27 15:52:53 elias systemd[1]: Starting Load Kernel Modules...
Apr 27 15:52:53 elias kernel: Linux agpgart interface v0.103
Apr 27 15:52:53 elias systemd[1]: Starting Remount Root and Kernel File Systems...
Apr 27 15:52:53 elias kernel: random: lvm: uninitialized urandom read (4 bytes read)
Apr 27 15:52:53 elias systemd[1]: Starting udev Coldplug all Devices...
Apr 27 15:52:53 elias systemd[1]: Mounted Huge Pages File System.
Apr 27 15:52:53 elias systemd[1]: Mounted POSIX Message Queue File System.
Apr 27 15:52:53 elias systemd[1]: Mounted Kernel Debug File System.
Apr 27 15:52:53 elias systemd[1]: Mounted Kernel Trace File System.
Apr 27 15:52:53 elias systemd[1]: Mounted Temporary Directory (/tmp).
Apr 27 15:52:53 elias systemd[1]: Finished Create list of static device nodes for the current kernel.
Apr 27 15:52:53 elias systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 268 (systemd-binfmt)
Apr 27 15:52:53 elias systemd[1]: Mounting Arbitrary Executable File Formats File System...
Apr 27 15:52:53 elias systemd[1]: Started LVM2 metadata daemon.
Apr 27 15:52:53 elias kernel: EXT4-fs (sda2): re-mounted. Opts: (null)
Apr 27 15:52:53 elias systemd[1]: Mounted Arbitrary Executable File Formats File System.
Apr 27 15:52:53 elias systemd[1]: Finished Remount Root and Kernel File Systems.
Apr 27 15:52:53 elias systemd[1]: Finished Set Up Additional Binary Formats.
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:52:53 elias systemd[1]: Starting Load/Save Random Seed...
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:52:53 elias systemd[1]: Starting Create Static Device Nodes in /dev...
Apr 27 15:52:53 elias kernel: vboxdrv: loading out-of-tree module taints kernel.
Apr 27 15:52:53 elias kernel: vboxdrv: module verification failed: signature and/or required key missing - tainting kernel
Apr 27 15:52:53 elias kernel: vboxdrv: Found 4 processor cores
Apr 27 15:52:53 elias systemd[1]: modprobe@drm.service: Succeeded.
Apr 27 15:52:53 elias systemd[1]: Finished Load Kernel Module drm.
Apr 27 15:52:53 elias systemd[1]: Finished Create Static Device Nodes in /dev.
Apr 27 15:52:53 elias systemd[1]: Starting udev Kernel Device Manager...
Apr 27 15:52:53 elias kernel: vboxdrv: TSC mode is Invariant, tentative frequency 3191998018 Hz
Apr 27 15:52:53 elias kernel: vboxdrv: Successfully loaded version 6.1.6 (interface 0x002d0001)
Apr 27 15:52:53 elias kernel: VBoxNetAdp: Successfully started.
Apr 27 15:52:53 elias kernel: VBoxNetFlt: Successfully started.
Apr 27 15:52:53 elias systemd[1]: Finished Load Kernel Modules.
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:52:53 elias systemd[1]: Mounting Kernel Configuration File System...
Apr 27 15:52:53 elias systemd[1]: Starting Apply Kernel Variables...
Apr 27 15:52:53 elias systemd[1]: Mounted Kernel Configuration File System.
Apr 27 15:52:53 elias systemd[1]: Finished Apply Kernel Variables.
Apr 27 15:52:53 elias kernel: usb 1-3: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice=64.00
Apr 27 15:52:53 elias kernel: usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Apr 27 15:52:53 elias kernel: usb 1-3: Product: USB Keyboard
Apr 27 15:52:53 elias kernel: usb 1-3: Manufacturer: Logitech
Apr 27 15:52:53 elias systemd[1]: Finished udev Coldplug all Devices.
Apr 27 15:52:53 elias systemd-journald[269]: Journal started
Apr 27 15:52:53 elias systemd-journald[269]: Runtime Journal (/run/log/journal/d6a4784e6ef4456eabd94c89157e86a4) is 8.0M, max 794.3M, 786.3M free.
Apr 27 15:52:53 elias systemd-random-seed[278]: Kernel entropy pool is not initialized yet, waiting until it is.
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias systemd-modules-load[270]: Inserted module 'vboxdrv'
Apr 27 15:52:53 elias systemd-modules-load[270]: Inserted module 'vboxnetadp'
Apr 27 15:52:53 elias systemd-modules-load[270]: Inserted module 'vboxnetflt'
Apr 27 15:52:53 elias systemd-sysctl[287]: Not setting net/ipv4/conf/all/rp_filter (explicit setting exists).
Apr 27 15:52:53 elias systemd-sysctl[287]: Not setting net/ipv4/conf/default/rp_filter (explicit setting exists).
Apr 27 15:52:53 elias systemd-sysctl[287]: Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists).
Apr 27 15:52:53 elias systemd-sysctl[287]: Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists).
Apr 27 15:52:53 elias systemd-sysctl[287]: Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists).
Apr 27 15:52:53 elias systemd-sysctl[287]: Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists).
Apr 27 15:52:53 elias systemd[1]: Starting Flush Journal to Persistent Storage...
Apr 27 15:52:53 elias systemd[1]: Started Journal Service.
Apr 27 15:52:53 elias kernel: audit: type=1130 audit(1588002773.029:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias systemd-journald[269]: Time spent on flushing to /var/log/journal/d6a4784e6ef4456eabd94c89157e86a4 is 744.957ms for 792 entries.
Apr 27 15:52:53 elias systemd-journald[269]: System Journal (/var/log/journal/d6a4784e6ef4456eabd94c89157e86a4) is 312.0M, max 4.0G, 3.6G free.
Apr 27 15:52:53 elias kernel: audit: type=1130 audit(1588002773.203:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Apr 27 15:52:53 elias kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Apr 27 15:52:53 elias kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Apr 27 15:52:53 elias kernel: hid: raw HID events driver (C) Jiri Kosina
Apr 27 15:52:53 elias kernel: input: PC Speaker as /devices/platform/pcspkr/input/input3
Apr 27 15:52:53 elias kernel: e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
Apr 27 15:52:53 elias kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
Apr 27 15:52:53 elias kernel: e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Apr 27 15:52:53 elias kernel: r8169 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
Apr 27 15:52:53 elias kernel: libphy: r8169: probed
Apr 27 15:52:53 elias kernel: r8169 0000:03:00.0 eth0: RTL8168h/8111h, 38:d5:47:af:3c:0c, XID 541, IRQ 127
Apr 27 15:52:53 elias kernel: r8169 0000:03:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
Apr 27 15:52:53 elias kernel: usbcore: registered new interface driver usbhid
Apr 27 15:52:53 elias kernel: usbhid: USB HID core driver
Apr 27 15:52:53 elias kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
Apr 27 15:52:53 elias kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Apr 27 15:52:53 elias kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Apr 27 15:52:53 elias kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Apr 27 15:52:53 elias kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Apr 27 15:52:53 elias kernel: audit: type=1130 audit(1588002773.573:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias kernel: audit: type=1130 audit(1588002773.673:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias kernel: audit: type=1130 audit(1588002773.696:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias kernel: cryptd: max_cpu_qlen set to 1000
Apr 27 15:52:53 elias kernel: EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: (null)
Apr 27 15:52:53 elias kernel: input: PixArt Dell MS116 USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1:1.0/0003:413C:301A.0001/input/input4
Apr 27 15:52:53 elias kernel: hid-generic 0003:413C:301A.0001: input,hidraw0: USB HID v1.11 Mouse [PixArt Dell MS116 USB Optical Mouse] on usb-0000:00:14.0-1/input0
Apr 27 15:52:53 elias kernel: input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.0/0003:046D:C31C.0002/input/input5
Apr 27 15:52:53 elias kernel: iTCO_vendor_support: vendor-support=0
Apr 27 15:52:53 elias kernel: r8169 0000:03:00.0 enp3s0: renamed from eth0
Apr 27 15:52:53 elias kernel: AVX2 version of gcm_enc/dec engaged.
Apr 27 15:52:53 elias kernel: AES CTR mode by8 optimization enabled
Apr 27 15:52:53 elias kernel: iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
Apr 27 15:52:53 elias kernel: iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400)
Apr 27 15:52:53 elias kernel: iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Apr 27 15:52:53 elias kernel: hid-generic 0003:046D:C31C.0002: input,hidraw1: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:00:14.0-3/input0
Apr 27 15:52:53 elias kernel: input: Logitech USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.1/0003:046D:C31C.0003/input/input6
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias kernel: e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias systemd[1]: Started udev Kernel Device Manager.
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias mtp-probe[314]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1"
Apr 27 15:52:53 elias kernel: audit: type=1130 audit(1588002773.843:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias systemd[1]: Found device Samsung_SSD_860_QVO_1TB efi.
Apr 27 15:52:53 elias mtp-probe[314]: bus: 1, device: 2 was not an MTP device
Apr 27 15:52:53 elias systemd[1]: Found device Samsung_SSD_860_QVO_1TB home.
Apr 27 15:52:53 elias systemd-fsck[321]: /dev/sda3: clean, 316987/53141504 files, 155542550/212564657 blocks
Apr 27 15:52:53 elias mtp-probe[328]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-3"
Apr 27 15:52:53 elias systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Apr 27 15:52:53 elias systemd-fsck[323]: fsck.fat 4.1 (2017-01-24)
Apr 27 15:52:53 elias systemd-fsck[323]: /dev/sda1: 3 files, 36/374264 clusters
Apr 27 15:52:53 elias mtp-probe[328]: bus: 1, device: 3 was not an MTP device
Apr 27 15:52:53 elias systemd[1]: Reached target Local File Systems (Pre).
Apr 27 15:52:53 elias mtp-probe[331]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-3"
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
Apr 27 15:52:53 elias kernel: input: Logitech USB Keyboard System Control as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.1/0003:046D:C31C.0003/input/input7
Apr 27 15:52:53 elias kernel: hid-generic 0003:046D:C31C.0003: input,hidraw2: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:00:14.0-3/input1
Apr 27 15:52:53 elias mtp-probe[331]: bus: 1, device: 3 was not an MTP device
Apr 27 15:52:53 elias systemd[1]: Starting File System Check on /dev/disk/by-uuid/29f876df-8718-4c6c-a672-c774a686f0c9...
Apr 27 15:52:53 elias systemd[1]: Starting File System Check on /dev/disk/by-uuid/8E42-F798...
Apr 27 15:52:53 elias systemd-udevd[306]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Apr 27 15:52:53 elias systemd[1]: Finished File System Check on /dev/disk/by-uuid/8E42-F798.
Apr 27 15:52:53 elias systemd[1]: Mounting /boot/efi...
Apr 27 15:52:53 elias systemd[1]: Finished File System Check on /dev/disk/by-uuid/29f876df-8718-4c6c-a672-c774a686f0c9.
Apr 27 15:52:53 elias systemd[1]: home.mount: Directory /home to mount over is not empty, mounting anyway.
Apr 27 15:52:53 elias kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Apr 27 15:52:53 elias systemd[1]: Mounting /home...
Apr 27 15:52:53 elias systemd[1]: Mounted /home.
Apr 27 15:52:53 elias systemd-udevd[309]: Using default interface naming scheme 'v245'.
Apr 27 15:52:53 elias systemd-udevd[309]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Apr 27 15:52:53 elias systemd[1]: Mounted /boot/efi.
Apr 27 15:52:53 elias systemd[1]: Reached target Local File Systems.
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:52:53 elias systemd-udevd[306]: Using default interface naming scheme 'v245'.
Apr 27 15:52:53 elias systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Apr 27 15:52:53 elias systemd[1]: Finished Flush Journal to Persistent Storage.
Apr 27 15:52:53 elias systemd[1]: Starting Create Volatile Files and Directories...
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias systemd[1]: Finished Create Volatile Files and Directories.
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:52:53 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:52:53 elias kernel: audit: type=1130 audit(1588002773.879:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias kernel: mousedev: PS/2 mouse device common for all mice
Apr 27 15:52:53 elias systemd[1]: Starting Update UTMP about System Boot/Shutdown...
Apr 27 15:52:53 elias audit[381]: SYSTEM_BOOT pid=381 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias kernel: audit: type=1127 audit(1588002773.893:9): pid=381 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias kernel: audit: type=1130 audit(1588002773.896:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias systemd[1]: Finished Update UTMP about System Boot/Shutdown.
Apr 27 15:52:53 elias systemd[1]: Reached target System Initialization.
Apr 27 15:52:53 elias systemd[1]: Started Daily man-db regeneration.
Apr 27 15:52:53 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:53 elias systemd[1]: Started Monthly clean packages cache.
Apr 27 15:52:53 elias systemd[1]: Started Daily verification of password and group files.
Apr 27 15:52:53 elias audit: AUDIT1334 prog-id=7 op=LOAD
Apr 27 15:52:53 elias kernel: asus_wmi: ASUS WMI generic driver loaded
Apr 27 15:52:53 elias audit: AUDIT1334 prog-id=8 op=LOAD
Apr 27 15:52:53 elias systemd[1]: Started Daily Cleanup of Temporary Directories.
Apr 27 15:52:53 elias systemd[1]: Reached target Timers.
Apr 27 15:52:53 elias systemd[1]: Listening on D-Bus System Message Bus Socket.
Apr 27 15:52:53 elias systemd[1]: Reached target Sockets.
Apr 27 15:52:53 elias systemd[1]: Reached target Basic System.
Apr 27 15:52:53 elias systemd[1]: Started D-Bus System Message Bus.
Apr 27 15:52:53 elias systemd[1]: Starting IPv4 Packet Filtering Framework...
Apr 27 15:52:53 elias systemd[1]: Starting Login Service...
Apr 27 15:52:53 elias kernel: random: dbus-daemon: uninitialized urandom read (12 bytes read)
Apr 27 15:52:53 elias kernel: e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 38:d5:47:af:3c:0b
Apr 27 15:52:53 elias kernel: e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection
Apr 27 15:52:53 elias kernel: e1000e 0000:00:1f.6 eth0: MAC: 12, PHY: 12, PBA No: FFFFFF-0FF
Apr 27 15:52:53 elias audit: NETFILTER_CFG table=filter family=2 entries=0
Apr 27 15:52:53 elias kernel: random: dbus-daemon: uninitialized urandom read (12 bytes read)
Apr 27 15:52:53 elias systemd-udevd[302]: Using default interface naming scheme 'v245'.
Apr 27 15:52:53 elias systemd-udevd[302]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Apr 27 15:52:53 elias kernel: e1000e 0000:00:1f.6 enp0s31f6: renamed from eth0
Apr 27 15:52:53 elias kernel: asus_wmi: Initialization: 0x0
Apr 27 15:52:53 elias kernel: asus_wmi: BIOS WMI version: 0.9
Apr 27 15:52:53 elias kernel: asus_wmi: SFUN value: 0x0
Apr 27 15:52:53 elias kernel: eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
Apr 27 15:52:53 elias kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input8
Apr 27 15:52:53 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=security family=2 entries=0
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=security family=2 entries=4
Apr 27 15:52:54 elias systemd-udevd[294]: Using default interface naming scheme 'v245'.
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=raw family=2 entries=0
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=raw family=2 entries=3
Apr 27 15:52:54 elias kernel: checking generic (e0000000 300000) vs hw (f6000000 1000000)
Apr 27 15:52:54 elias kernel: checking generic (e0000000 300000) vs hw (e0000000 10000000)
Apr 27 15:52:54 elias kernel: fb0: switching to inteldrmfb from EFI VGA
Apr 27 15:52:54 elias kernel: Console: switching to colour dummy device 80x25
Apr 27 15:52:54 elias kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=mangle family=2 entries=0
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=mangle family=2 entries=6
Apr 27 15:52:54 elias kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Apr 27 15:52:54 elias kernel: [drm] Driver supports precise vblank timestamp query.
Apr 27 15:52:54 elias kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Apr 27 15:52:54 elias kernel: [drm] Finished loading DMC firmware i915/skl_dmc_ver1_27.bin (v1.27)
Apr 27 15:52:54 elias kernel: [drm] Initialized i915 1.6.0 20200114 for 0000:00:02.0 on minor 0
Apr 27 15:52:54 elias kernel: ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Apr 27 15:52:54 elias kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input9
Apr 27 15:52:54 elias kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Apr 27 15:52:54 elias kernel: fbcon: i915drmfb (fb0) is primary device
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=nat family=2 entries=0
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=nat family=2 entries=5
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=iptables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias systemd[1]: Finished IPv4 Packet Filtering Framework.
Apr 27 15:52:54 elias systemd[1]: Starting IPv6 Packet Filtering Framework...
Apr 27 15:52:54 elias kernel: Console: switching to colour frame buffer device 240x67
Apr 27 15:52:54 elias kernel: intel_rapl_common: Found RAPL domain package
Apr 27 15:52:54 elias kernel: intel_rapl_common: Found RAPL domain core
Apr 27 15:52:54 elias kernel: intel_rapl_common: Found RAPL domain uncore
Apr 27 15:52:54 elias kernel: intel_rapl_common: Found RAPL domain dram
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=filter family=10 entries=0
Apr 27 15:52:54 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=ip6tables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias systemd[1]: Finished IPv6 Packet Filtering Framework.
Apr 27 15:52:54 elias systemd[1]: Reached target Network (Pre).
Apr 27 15:52:54 elias systemd[1]: Starting Network Manager...
Apr 27 15:52:54 elias kernel: i915 0000:00:02.0: fb0: i915drmfb frame buffer device
Apr 27 15:52:54 elias kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Apr 27 15:52:54 elias kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=1 (0x1a/0x0/0x0/0x0/0x0)
Apr 27 15:52:54 elias kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Apr 27 15:52:54 elias kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Apr 27 15:52:54 elias kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Apr 27 15:52:54 elias kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Apr 27 15:52:54 elias kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
Apr 27 15:52:54 elias kernel: snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.2503] NetworkManager (version 1.22.10-1) is starting... (for the first time)
Apr 27 15:52:54 elias kernel: random: crng init done
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lxdm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.2504] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf)
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input10
Apr 27 15:52:54 elias kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
Apr 27 15:52:54 elias kernel: input: HDA Intel PCH Line Out as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
Apr 27 15:52:54 elias kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
Apr 27 15:52:54 elias kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
Apr 27 15:52:54 elias kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
Apr 27 15:52:54 elias kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
Apr 27 15:52:54 elias kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17
Apr 27 15:52:54 elias systemd[1]: Started Network Manager.
Apr 27 15:52:54 elias dbus-daemon[382]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=0 pid=411 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:52:54 elias systemd[1]: Reached target Network.
Apr 27 15:52:54 elias systemd[1]: Starting Permit User Sessions...
Apr 27 15:52:54 elias systemd[1]: Starting Tinyproxy Web Proxy Server...
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.2557] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Apr 27 15:52:54 elias systemd[1]: Finished Permit User Sessions.
Apr 27 15:52:54 elias systemd[1]: Started LXDE Display Manager.
Apr 27 15:52:54 elias audit: AUDIT1334 prog-id=9 op=LOAD
Apr 27 15:52:54 elias audit: AUDIT1334 prog-id=10 op=LOAD
Apr 27 15:52:54 elias systemd[1]: Finished Load/Save Random Seed.
Apr 27 15:52:54 elias tinyproxy[422]: Initializing tinyproxy ...
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=tinyproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Reloading config file
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.2738] manager[0x55811243d080]: monitoring kernel firmware directory '/lib/firmware'.
Apr 27 15:52:54 elias tinyproxy[422]: Added address [127.0.0.1] to listen addresses.
Apr 27 15:52:54 elias systemd[1]: tinyproxy.service: Can't open PID file /run/tinyproxy/tinyproxy.pid (yet?) after start: Operation not permitted
Apr 27 15:52:54 elias tinyproxy[422]: Setting "Via" header to 'tinyproxy'
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: listen_sock called with addr = '127.0.0.1'
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: trying to listen on host[127.0.0.1], family[2], socktype[1], proto[6]
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: listening on fd [0]
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Now running as group "tinyproxy".
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Now running as user "tinyproxy".
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 1 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 2 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 3 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 4 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 5 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Save/Restore Sound Card State being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 6 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Manage Sound Card State (restore and store) being skipped.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 7 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Reached target Sound Card.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 8 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Starting Hostname Service...
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 9 of 10 ...
Apr 27 15:52:54 elias systemd[1]: Started Tinyproxy Web Proxy Server.
Apr 27 15:52:54 elias tinyproxy[422]: Creating child number 10 of 10 ...
Apr 27 15:52:54 elias tinyproxy[422]: Finished creating all children.
Apr 27 15:52:54 elias tinyproxy[422]: Setting the various signals.
Apr 27 15:52:54 elias tinyproxy[422]: Starting main loop. Accepting connections.
Apr 27 15:52:54 elias kernel: elias_out_ipv6:IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=981982 PROTO=TCP SPT=48224 DPT=6000 WINDOW=65476 RES=0x00 SYN URGP=0 
Apr 27 15:52:54 elias kernel: elias_in_ipv6:IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=981982 PROTO=TCP SPT=48224 DPT=6000 WINDOW=65476 RES=0x00 SYN URGP=0 
Apr 27 15:52:54 elias kernel: elias_out_ipv6:IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=64 FLOWLBL=911439 PROTO=TCP SPT=6000 DPT=48224 WINDOW=0 RES=0x00 ACK RST URGP=0 
Apr 27 15:52:54 elias kernel: elias_in_ipv6:IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=64 FLOWLBL=911439 PROTO=TCP SPT=6000 DPT=48224 WINDOW=0 RES=0x00 ACK RST URGP=0 
Apr 27 15:52:54 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37012 DF PROTO=TCP SPT=37394 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:52:54 elias kernel: elias_in:IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37012 DF PROTO=TCP SPT=37394 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:52:54 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=6000 DPT=37394 WINDOW=0 RES=0x00 ACK RST URGP=0 
Apr 27 15:52:54 elias kernel: elias_in:IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=6000 DPT=37394 WINDOW=0 RES=0x00 ACK RST URGP=0 
Apr 27 15:52:54 elias systemd-udevd[299]: controlC0: Process '/usr/bin/alsactl restore 0' failed with exit code 99.
Apr 27 15:52:54 elias systemd-logind[384]: New seat seat0.
Apr 27 15:52:54 elias systemd-logind[384]: Watching system buttons on /dev/input/event2 (Power Button)
Apr 27 15:52:54 elias systemd-logind[384]: Watching system buttons on /dev/input/event1 (Power Button)
Apr 27 15:52:54 elias systemd-logind[384]: Watching system buttons on /dev/input/event0 (Sleep Button)
Apr 27 15:52:54 elias systemd-logind[384]: Watching system buttons on /dev/input/event5 (Logitech USB Keyboard)
Apr 27 15:52:54 elias systemd-logind[384]: Watching system buttons on /dev/input/event7 (Logitech USB Keyboard System Control)
Apr 27 15:52:54 elias dbus-daemon[382]: [system] Successfully activated service 'org.freedesktop.hostname1'
Apr 27 15:52:54 elias systemd[1]: Started Hostname Service.
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6136] hostname: hostname: using hostnamed
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6136] hostname: hostname changed from (none) to "elias"
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6139] dns-mgr[0x558112419220]: init: dns=default,systemd-resolved rc-manager=symlink
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6142] manager[0x55811243d080]: rfkill: Wi-Fi hardware radio set enabled
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6142] manager[0x55811243d080]: rfkill: WWAN hardware radio set enabled
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6388] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-adsl.so)
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6555] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-bluetooth.so)
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6605] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-wifi.so)
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6645] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-ovs.so)
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6903] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-team.so)
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6919] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-wwan.so)
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6927] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6932] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6935] manager: Networking is enabled by state file
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6947] dhcp-init: Using DHCP client 'internal'
Apr 27 15:52:54 elias dbus-daemon[382]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.1' (uid=0 pid=411 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.6970] settings: Loaded settings plugin: keyfile (internal)
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:52:54 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:52:54 elias systemd[1]: Starting Network Manager Script Dispatcher Service...
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.7057] device (lo): carrier: link connected
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.7065] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1)
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.7085] manager: (enp0s31f6): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.7119] settings: (enp0s31f6): created default wired connection 'Wired connection 1'
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.7130] device (enp0s31f6): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Apr 27 15:52:54 elias dbus-daemon[382]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Apr 27 15:52:54 elias systemd[1]: Started Network Manager Script Dispatcher Service.
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.9056] manager: (enp3s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3)
Apr 27 15:52:54 elias systemd[1]: Started Login Service.
Apr 27 15:52:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:54 elias systemd[1]: Reached target Multi-User System.
Apr 27 15:52:54 elias systemd[1]: Reached target Graphical Interface.
Apr 27 15:52:54 elias systemd[1]: Startup finished in 7.419s (firmware) + 1.640s (loader) + 1.396s (kernel) + 2.594s (userspace) = 13.051s.
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.9116] settings: (enp3s0): created default wired connection 'Wired connection 2'
Apr 27 15:52:54 elias NetworkManager[411]: <info>  [1588002774.9135] device (enp3s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Apr 27 15:52:54 elias kernel: Generic FE-GE Realtek PHY r8169-300:00: attached PHY driver [Generic FE-GE Realtek PHY] (mii_bus:phy_addr=r8169-300:00, irq=IGNORE)
Apr 27 15:52:55 elias kernel: r8169 0000:03:00.0 enp3s0: Link is Down
Apr 27 15:52:55 elias NetworkManager[411]: <info>  [1588002775.0385] ovsdb: Could not connect: No such file or directory
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6192] device (enp3s0): carrier: link connected
Apr 27 15:52:56 elias kernel: r8169 0000:03:00.0 enp3s0: Link is Up - 100Mbps/Full - flow control off
Apr 27 15:52:56 elias kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp3s0: link becomes ready
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6204] device (enp3s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed')
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6220] policy: auto-activating connection 'Wired connection 2' (c53db7e8-127f-3113-9d77-80883158d147)
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6234] device (enp3s0): Activation: starting connection 'Wired connection 2' (c53db7e8-127f-3113-9d77-80883158d147)
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6237] device (enp3s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed')
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6242] manager: NetworkManager state is now CONNECTING
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6243] device (enp3s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed')
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6246] device (enp3s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed')
Apr 27 15:52:56 elias NetworkManager[411]: <info>  [1588002776.6248] dhcp4 (enp3s0): activation: beginning transaction (timeout in 45 seconds)
Apr 27 15:52:56 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:52:57 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff94:e2db LEN=72 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:52:57 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:52:58 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:52:58 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:52:58 elias dbus-daemon[382]: [system] Activating via systemd: service name='org.freedesktop.resolve1' unit='dbus-org.freedesktop.resolve1.service' requested by ':1.1' (uid=0 pid=411 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:52:58 elias dbus-daemon[382]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.resolve1.service': Unit dbus-org.freedesktop.resolve1.service not found.
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7161] dhcp4 (enp3s0): option dhcp_lease_time      => '43200'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7161] dhcp4 (enp3s0): option domain_name          => 'cl.studentcom.co.uk'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7162] dhcp4 (enp3s0): option domain_name_servers  => '77.244.128.44 77.244.128.45'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7162] dhcp4 (enp3s0): option expiry               => '1588045978'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7162] dhcp4 (enp3s0): option ip_address           => '100.65.247.27'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7162] dhcp4 (enp3s0): option requested_broadcast_address => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7163] dhcp4 (enp3s0): option requested_domain_name => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7163] dhcp4 (enp3s0): option requested_domain_name_servers => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7163] dhcp4 (enp3s0): option requested_domain_search => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7163] dhcp4 (enp3s0): option requested_host_name  => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7163] dhcp4 (enp3s0): option requested_interface_mtu => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7163] dhcp4 (enp3s0): option requested_ms_classless_static_routes => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7164] dhcp4 (enp3s0): option requested_nis_domain => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7164] dhcp4 (enp3s0): option requested_nis_servers => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7164] dhcp4 (enp3s0): option requested_ntp_servers => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7165] dhcp4 (enp3s0): option requested_rfc3442_classless_static_routes => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7165] dhcp4 (enp3s0): option requested_root_path  => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7165] dhcp4 (enp3s0): option requested_routers    => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7165] dhcp4 (enp3s0): option requested_static_routes => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7165] dhcp4 (enp3s0): option requested_subnet_mask => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7166] dhcp4 (enp3s0): option requested_time_offset => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7166] dhcp4 (enp3s0): option requested_wpad       => '1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7166] dhcp4 (enp3s0): option routers              => '100.65.247.1'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7166] dhcp4 (enp3s0): option subnet_mask          => '255.255.255.0'
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7166] dhcp4 (enp3s0): state changed unknown -> bound
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7192] device (enp3s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed')
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7248] device (enp3s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed')
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7255] device (enp3s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed')
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7268] manager: NetworkManager state is now CONNECTED_LOCAL
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7297] manager: NetworkManager state is now CONNECTED_SITE
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7301] policy: set 'Wired connection 2' (enp3s0) as default for IPv4 routing and DNS
Apr 27 15:52:58 elias dbus-daemon[382]: [system] Activating via systemd: service name='org.freedesktop.resolve1' unit='dbus-org.freedesktop.resolve1.service' requested by ':1.1' (uid=0 pid=411 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:52:58 elias dbus-daemon[382]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.resolve1.service': Unit dbus-org.freedesktop.resolve1.service not found.
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.7362] device (enp3s0): Activation: successful, device activated.
Apr 27 15:52:58 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=6315 DF PROTO=UDP SPT=54756 DPT=53 LEN=43 
Apr 27 15:52:58 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=6317 DF PROTO=UDP SPT=41152 DPT=53 LEN=43 
Apr 27 15:52:58 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=77.244.128.44 DST=100.65.247.27 LEN=198 TOS=0x00 PREC=0x00 TTL=59 ID=22395 PROTO=UDP SPT=53 DPT=41152 LEN=178 
Apr 27 15:52:58 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=77.244.128.44 DST=100.65.247.27 LEN=210 TOS=0x00 PREC=0x00 TTL=59 ID=22396 PROTO=UDP SPT=53 DPT=54756 LEN=190 
Apr 27 15:52:58 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33888 DF PROTO=TCP SPT=44040 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:52:58 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=138.201.81.199 DST=100.65.247.27 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=44040 WINDOW=65160 RES=0x00 ACK SYN URGP=0 
Apr 27 15:52:58 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=33889 DF PROTO=TCP SPT=44040 DPT=80 WINDOW=502 RES=0x00 ACK URGP=0 
Apr 27 15:52:58 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=151 TOS=0x00 PREC=0x00 TTL=64 ID=33890 DF PROTO=TCP SPT=44040 DPT=80 WINDOW=502 RES=0x00 ACK PSH URGP=0 
Apr 27 15:52:58 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=138.201.81.199 DST=100.65.247.27 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=49415 DF PROTO=TCP SPT=80 DPT=44040 WINDOW=509 RES=0x00 ACK URGP=0 
Apr 27 15:52:58 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=138.201.81.199 DST=100.65.247.27 LEN=262 TOS=0x00 PREC=0x00 TTL=53 ID=49416 DF PROTO=TCP SPT=80 DPT=44040 WINDOW=509 RES=0x00 ACK PSH URGP=0 
Apr 27 15:52:58 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=33891 DF PROTO=TCP SPT=44040 DPT=80 WINDOW=501 RES=0x00 ACK URGP=0 
Apr 27 15:52:58 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=138.201.81.199 DST=100.65.247.27 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=49417 DF PROTO=TCP SPT=80 DPT=44040 WINDOW=509 RES=0x00 ACK FIN URGP=0 
Apr 27 15:52:58 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=33892 DF PROTO=TCP SPT=44040 DPT=80 WINDOW=501 RES=0x00 ACK FIN URGP=0 
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.8426] manager: NetworkManager state is now CONNECTED_GLOBAL
Apr 27 15:52:58 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=138.201.81.199 DST=100.65.247.27 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=49418 DF PROTO=TCP SPT=80 DPT=44040 WINDOW=509 RES=0x00 ACK URGP=0 
Apr 27 15:52:58 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=48 TC=0 HOPLIMIT=255 FLOWLBL=509000 PROTO=ICMPv6 TYPE=133 CODE=0 
Apr 27 15:52:58 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=33:33:00:00:00:01:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=134 CODE=0 
Apr 27 15:52:58 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0001:0002 LEN=123 TC=0 HOPLIMIT=1 FLOWLBL=105639 PROTO=UDP SPT=546 DPT=547 LEN=83 
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.9234] dhcp6 (enp3s0): activation: beginning transaction (timeout in 45 seconds)
Apr 27 15:52:58 elias NetworkManager[411]: <info>  [1588002778.9250] policy: set 'Wired connection 2' (enp3s0) as default for IPv6 routing and DNS
Apr 27 15:52:58 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:52:58 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=188 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=547 DPT=546 LEN=148 
Apr 27 15:52:59 elias lxdm-session[463]: gkr-pam: unable to locate daemon control file
Apr 27 15:52:59 elias kernel: kauditd_printk_skb: 27 callbacks suppressed
Apr 27 15:52:59 elias kernel: audit: type=1100 audit(1588002779.006:38): pid=463 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_tally2,pam_shells,pam_unix,pam_permit,pam_gnome_keyring acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias kernel: audit: type=1101 audit(1588002779.009:39): pid=463 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias audit[463]: USER_AUTH pid=463 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_tally2,pam_shells,pam_unix,pam_permit,pam_gnome_keyring acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias audit[463]: USER_ACCT pid=463 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias lxdm-session[463]: gkr-pam: stashed password to try later in open session
Apr 27 15:52:59 elias lxdm-session[463]: pam_unix(lxdm:session): session opened for user elias by (uid=0)
Apr 27 15:52:59 elias kernel: audit: type=1006 audit(1588002779.016:40): pid=463 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
Apr 27 15:52:59 elias systemd-logind[384]: New session 1 of user elias.
Apr 27 15:52:59 elias systemd[1]: Created slice User Slice of UID 1000.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:52:59 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:52:59 elias systemd[1]: Starting User Runtime Directory /run/user/1000...
Apr 27 15:52:59 elias systemd[1]: Finished User Runtime Directory /run/user/1000.
Apr 27 15:52:59 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias kernel: audit: type=1130 audit(1588002779.043:41): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias systemd[1]: Starting User Manager for UID 1000...
Apr 27 15:52:59 elias audit[465]: USER_ACCT pid=465 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias audit[465]: CRED_ACQ pid=465 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Apr 27 15:52:59 elias systemd[465]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[elias] ruser=[<unknown>] rhost=[<unknown>]
Apr 27 15:52:59 elias kernel: audit: type=1101 audit(1588002779.049:42): pid=465 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias kernel: audit: type=1103 audit(1588002779.049:43): pid=465 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Apr 27 15:52:59 elias kernel: audit: type=1006 audit(1588002779.049:44): pid=465 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
Apr 27 15:52:59 elias kernel: audit: type=1105 audit(1588002779.049:45): pid=465 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_loginuid,pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias kernel: audit: type=1334 audit(1588002779.056:46): prog-id=11 op=LOAD
Apr 27 15:52:59 elias kernel: audit: type=1334 audit(1588002779.056:47): prog-id=11 op=UNLOAD
Apr 27 15:52:59 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:52:59 elias audit[465]: USER_START pid=465 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_loginuid,pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias audit: AUDIT1334 prog-id=11 op=LOAD
Apr 27 15:52:59 elias audit: AUDIT1334 prog-id=11 op=UNLOAD
Apr 27 15:52:59 elias systemd[465]: pam_unix(systemd-user:session): session opened for user elias by (uid=0)
Apr 27 15:52:59 elias systemd[465]: Reached target Paths.
Apr 27 15:52:59 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:52:59 elias audit[463]: USER_START pid=463 uid=0 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env,pam_gnome_keyring acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=elias addr=? terminal=tty1 res=success'
Apr 27 15:52:59 elias lxdm-session[463]: gkr-pam: gnome-keyring-daemon started properly and unlocked keyring
Apr 27 15:52:59 elias systemd[465]: Reached target Timers.
Apr 27 15:52:59 elias systemd[465]: Starting D-Bus User Message Bus Socket.
Apr 27 15:52:59 elias systemd[465]: Listening on GnuPG network certificate management daemon.
Apr 27 15:52:59 elias systemd[465]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Apr 27 15:52:59 elias systemd[465]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Apr 27 15:52:59 elias systemd[465]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Apr 27 15:52:59 elias systemd[465]: Listening on GnuPG cryptographic agent and passphrase cache.
Apr 27 15:52:59 elias systemd[465]: Listening on p11-kit server.
Apr 27 15:52:59 elias systemd[465]: Listening on Sound System.
Apr 27 15:52:59 elias systemd[465]: Listening on D-Bus User Message Bus Socket.
Apr 27 15:52:59 elias systemd[465]: Reached target Sockets.
Apr 27 15:52:59 elias systemd[465]: Reached target Basic System.
Apr 27 15:52:59 elias systemd[1]: Started User Manager for UID 1000.
Apr 27 15:52:59 elias systemd[465]: Starting Update XDG user dir configuration...
Apr 27 15:52:59 elias systemd[1]: Started Session 1 of user elias.
Apr 27 15:52:59 elias systemd[465]: xdg-user-dirs-update.service: Succeeded.
Apr 27 15:52:59 elias systemd[465]: Finished Update XDG user dir configuration.
Apr 27 15:52:59 elias systemd[465]: Reached target Main User Target.
Apr 27 15:52:59 elias systemd[465]: Startup finished in 64ms.
Apr 27 15:52:59 elias systemd[465]: Started D-Bus User Message Bus.
Apr 27 15:52:59 elias dbus-daemon[484]: [session uid=1000 pid=484] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.3' (uid=1000 pid=477 comm="awesome ")
Apr 27 15:52:59 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=255.255.255.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=4447 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:52:59 elias systemd[465]: Starting Virtual filesystem service...
Apr 27 15:52:59 elias dbus-daemon[484]: [session uid=1000 pid=484] Successfully activated service 'org.gtk.vfs.Daemon'
Apr 27 15:52:59 elias systemd[465]: Started Virtual filesystem service.
Apr 27 15:52:59 elias kernel: fuse: init (API version 7.31)
Apr 27 15:52:59 elias kernel: *** VALIDATE fuseblk ***
Apr 27 15:52:59 elias kernel: *** VALIDATE fuse ***
Apr 27 15:52:59 elias systemd[1]: Mounting FUSE Control File System...
Apr 27 15:52:59 elias systemd[1]: Mounted FUSE Control File System.
Apr 27 15:52:59 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:53:00 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0001:0002 LEN=161 TC=0 HOPLIMIT=1 FLOWLBL=105639 PROTO=UDP SPT=546 DPT=547 LEN=121 
Apr 27 15:53:00 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=188 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=547 DPT=546 LEN=148 
Apr 27 15:53:00 elias NetworkManager[411]: <info>  [1588002780.0427] dhcp6 (enp3s0): option dhcp6_domain_search  => 'cl.as42689.net'
Apr 27 15:53:00 elias NetworkManager[411]: <info>  [1588002780.0428] dhcp6 (enp3s0): option dhcp6_name_servers   => '2a01:388:0:38::44 2a01:388:0:38::45'
Apr 27 15:53:00 elias NetworkManager[411]: <info>  [1588002780.0428] dhcp6 (enp3s0): option ip6_address          => '2a01:388:34b:112::1:6'
Apr 27 15:53:00 elias NetworkManager[411]: <info>  [1588002780.0428] dhcp6 (enp3s0): state changed unknown -> bound
Apr 27 15:53:00 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:53:00 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff01:0006 LEN=72 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:53:00 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:53:00 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=6795 DF PROTO=UDP SPT=59530 DPT=53 LEN=43 
Apr 27 15:53:00 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=77.244.128.44 DST=100.65.247.27 LEN=210 TOS=0x00 PREC=0x00 TTL=59 ID=22710 PROTO=UDP SPT=53 DPT=59530 LEN=190 
Apr 27 15:53:00 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=766554 PROTO=TCP SPT=47686 DPT=80 WINDOW=64800 RES=0x00 SYN URGP=0 
Apr 27 15:53:00 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=128 TC=0 HOPLIMIT=64 FLOWLBL=0 PROTO=ICMPv6 TYPE=1 CODE=2 [SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=63 FLOWLBL=766554 PROTO=TCP SPT=47686 DPT=80 WINDOW=64800 RES=0x00 SYN URGP=0 ] 
Apr 27 15:53:00 elias NetworkManager[411]: <info>  [1588002780.9007] manager: startup complete
Apr 27 15:53:02 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0015:5054:00ff:fe50:1cfc DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=104 TC=0 HOPLIMIT=58 FLOWLBL=0 PROTO=ICMPv6 TYPE=128 CODE=0 ID=27553 SEQ=3 
Apr 27 15:53:02 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0015:5054:00ff:fe50:1cfc LEN=104 TC=0 HOPLIMIT=64 FLOWLBL=68366 PROTO=ICMPv6 TYPE=129 CODE=0 ID=27553 SEQ=3 
Apr 27 15:53:02 elias dbus-daemon[484]: [session uid=1000 pid=484] Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service' requested by ':1.9' (uid=1000 pid=507 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:53:02 elias systemd[465]: Starting Accessibility services bus...
Apr 27 15:53:02 elias dbus-daemon[484]: [session uid=1000 pid=484] Successfully activated service 'org.a11y.Bus'
Apr 27 15:53:02 elias systemd[465]: Started Accessibility services bus.
Apr 27 15:53:02 elias dbus-daemon[484]: [session uid=1000 pid=484] Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service' requested by ':1.6' (uid=1000 pid=507 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:53:02 elias systemd[465]: Starting Virtual filesystem service - disk device monitor...
Apr 27 15:53:02 elias dbus-daemon[382]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service' requested by ':1.15' (uid=1000 pid=530 comm="/usr/lib/gvfs-udisks2-volume-monitor ")
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:53:02 elias systemd[1]: Starting Disk Manager...
Apr 27 15:53:02 elias udisksd[533]: udisks daemon version 2.8.4 starting
Apr 27 15:53:02 elias dbus-daemon[382]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.16' (uid=0 pid=533 comm="/usr/lib/udisks2/udisksd ")
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:53:02 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:53:02 elias systemd[1]: Starting Authorization Manager...
Apr 27 15:53:02 elias polkitd[537]: Started polkitd version 0.116
Apr 27 15:53:02 elias polkitd[537]: Loading rules from directory /etc/polkit-1/rules.d
Apr 27 15:53:02 elias polkitd[537]: Loading rules from directory /usr/share/polkit-1/rules.d
Apr 27 15:53:02 elias polkitd[537]: Finished loading, compiling and executing 4 rules
Apr 27 15:53:02 elias dbus-daemon[382]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Apr 27 15:53:02 elias systemd[1]: Started Authorization Manager.
Apr 27 15:53:02 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:02 elias polkitd[537]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Apr 27 15:53:02 elias dbus-daemon[382]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Apr 27 15:53:02 elias systemd[1]: Started Disk Manager.
Apr 27 15:53:02 elias udisksd[533]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Apr 27 15:53:02 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:02 elias dbus-daemon[484]: [session uid=1000 pid=484] Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor'
Apr 27 15:53:02 elias systemd[465]: Started Virtual filesystem service - disk device monitor.
Apr 27 15:53:02 elias dbus-daemon[484]: [session uid=1000 pid=484] Activating via systemd: service name='org.gtk.vfs.MTPVolumeMonitor' unit='gvfs-mtp-volume-monitor.service' requested by ':1.6' (uid=1000 pid=507 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:53:02 elias systemd[465]: Starting Virtual filesystem service - Media Transfer Protocol monitor...
Apr 27 15:53:02 elias dbus-daemon[484]: [session uid=1000 pid=484] Successfully activated service 'org.gtk.vfs.MTPVolumeMonitor'
Apr 27 15:53:02 elias systemd[465]: Started Virtual filesystem service - Media Transfer Protocol monitor.
Apr 27 15:53:02 elias at-spi-bus-launcher[529]: dbus-daemon[529]: Activating service name='org.a11y.atspi.Registry' requested by ':1.0' (uid=1000 pid=507 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:53:02 elias dbus-daemon[484]: [session uid=1000 pid=484] Activating service name='ca.desrt.dconf' requested by ':1.6' (uid=1000 pid=507 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:53:02 elias dbus-daemon[484]: [session uid=1000 pid=484] Successfully activated service 'ca.desrt.dconf'
Apr 27 15:53:02 elias at-spi-bus-launcher[529]: dbus-daemon[529]: Successfully activated service 'org.a11y.atspi.Registry'
Apr 27 15:53:02 elias at-spi-bus-launcher[573]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Apr 27 15:53:03 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62341 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:53:03 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40517 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:53:03 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:53:03 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:53:04 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=7935 DF PROTO=UDP SPT=45926 DPT=53 LEN=43 
Apr 27 15:53:04 elias kernel: elias_in:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:08:00 SRC=77.244.128.44 DST=100.65.247.27 LEN=210 TOS=0x00 PREC=0x00 TTL=59 ID=23246 PROTO=UDP SPT=53 DPT=45926 LEN=190 
Apr 27 15:53:04 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=844676 PROTO=TCP SPT=57684 DPT=80 WINDOW=64800 RES=0x00 SYN URGP=0 
Apr 27 15:53:04 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=80 TC=0 HOPLIMIT=54 FLOWLBL=31910 PROTO=TCP SPT=80 DPT=57684 WINDOW=64260 RES=0x00 ACK SYN URGP=0 
Apr 27 15:53:04 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=72 TC=0 HOPLIMIT=64 FLOWLBL=844676 PROTO=TCP SPT=57684 DPT=80 WINDOW=507 RES=0x00 ACK URGP=0 
Apr 27 15:53:04 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=171 TC=0 HOPLIMIT=64 FLOWLBL=844676 PROTO=TCP SPT=57684 DPT=80 WINDOW=507 RES=0x00 ACK PSH URGP=0 
Apr 27 15:53:04 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=0 HOPLIMIT=54 FLOWLBL=31910 PROTO=TCP SPT=80 DPT=57684 WINDOW=502 RES=0x00 ACK URGP=0 
Apr 27 15:53:04 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=282 TC=0 HOPLIMIT=54 FLOWLBL=31910 PROTO=TCP SPT=80 DPT=57684 WINDOW=502 RES=0x00 ACK PSH URGP=0 
Apr 27 15:53:04 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=72 TC=0 HOPLIMIT=64 FLOWLBL=844676 PROTO=TCP SPT=57684 DPT=80 WINDOW=506 RES=0x00 ACK URGP=0 
Apr 27 15:53:04 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=0 HOPLIMIT=54 FLOWLBL=31910 PROTO=TCP SPT=80 DPT=57684 WINDOW=502 RES=0x00 ACK FIN URGP=0 
Apr 27 15:53:04 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=72 TC=0 HOPLIMIT=64 FLOWLBL=844676 PROTO=TCP SPT=57684 DPT=80 WINDOW=506 RES=0x00 ACK FIN URGP=0 
Apr 27 15:53:04 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:53:04 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=0 HOPLIMIT=54 FLOWLBL=31910 PROTO=TCP SPT=80 DPT=57684 WINDOW=502 RES=0x00 ACK URGP=0 
Apr 27 15:53:04 elias systemd[1]: NetworkManager-dispatcher.service: Succeeded.
Apr 27 15:53:04 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:04 elias kernel: kauditd_printk_skb: 4 callbacks suppressed
Apr 27 15:53:04 elias kernel: audit: type=1131 audit(1588002784.926:52): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:04 elias dbus-daemon[484]: [session uid=1000 pid=484] Activating service name='org.gnome.gedit' requested by ':1.6' (uid=1000 pid=507 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:53:04 elias dbus-daemon[484]: [session uid=1000 pid=484] Successfully activated service 'org.gnome.gedit'
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:red' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:green' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:green_light' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:blue' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:blue_light' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:orange' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:orange_light' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:purple' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:cyan' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:link_light' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:black' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:white' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:todos' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_red' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_orange' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_blue' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_green' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_cyan' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_purple' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:italic' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:bold' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:underline' not defined
Apr 27 15:53:05 elias gedit[583]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:strikethrough' not defined
Apr 27 15:53:05 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:53:05 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:53:05 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:53:16 elias dbus-daemon[484]: [session uid=1000 pid=484] Activating via systemd: service name='org.gnome.Terminal' unit='gnome-terminal-server.service' requested by ':1.16' (uid=1000 pid=592 comm="gnome-terminal --working-directory=/home/elias/Dow")
Apr 27 15:53:16 elias systemd[465]: Created slice apps.slice.
Apr 27 15:53:16 elias systemd[465]: Created slice apps-org.gnome.Terminal.slice.
Apr 27 15:53:16 elias systemd[465]: Starting GNOME Terminal Server...
Apr 27 15:53:16 elias dbus-daemon[484]: [session uid=1000 pid=484] Successfully activated service 'org.gnome.Terminal'
Apr 27 15:53:16 elias systemd[465]: Started GNOME Terminal Server.
Apr 27 15:53:16 elias systemd[465]: Started VTE child process 602 launched by gnome-terminal-server process 595.
Apr 27 15:53:18 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:1c:1b:0d:9e:95:41:08:00 SRC=100.65.247.16 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=14618 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:53:19 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:1c:1b:0d:9e:95:41:08:00 SRC=100.65.247.16 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=14619 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:53:20 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:1c:1b:0d:9e:95:41:08:00 SRC=100.65.247.16 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=14620 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:53:22 elias audit[619]: USER_AUTH pid=619 uid=1000 auid=1000 ses=2 msg='op=PAM:authentication grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias kernel: audit: type=1100 audit(1588002802.049:53): pid=619 uid=1000 auid=1000 ses=2 msg='op=PAM:authentication grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias kernel: audit: type=1101 audit(1588002802.049:54): pid=619 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias kernel: audit: type=1110 audit(1588002802.049:55): pid=619 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias kernel: audit: type=1105 audit(1588002802.053:56): pid=619 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias kernel: audit: type=1106 audit(1588002802.053:57): pid=619 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias kernel: audit: type=1104 audit(1588002802.053:58): pid=619 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias audit[619]: USER_ACCT pid=619 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias audit[619]: CRED_REFR pid=619 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias audit[619]: USER_START pid=619 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias audit[619]: USER_END pid=619 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias audit[619]: CRED_DISP pid=619 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:22 elias sudo[619]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -vnL --line-numbers
Apr 27 15:53:22 elias sudo[619]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:22 elias sudo[619]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[621]: USER_ACCT pid=621 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias kernel: audit: type=1101 audit(1588002807.853:59): pid=621 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias kernel: audit: type=1110 audit(1588002807.856:60): pid=621 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[621]: CRED_REFR pid=621 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[621]: USER_START pid=621 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=2 entries=6
Apr 27 15:53:27 elias kernel: audit: type=1105 audit(1588002807.856:61): pid=621 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias kernel: audit: type=1325 audit(1588002807.856:62): table=filter family=2 entries=6
Apr 27 15:53:27 elias kernel: audit: type=1106 audit(1588002807.856:63): pid=621 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias kernel: audit: type=1104 audit(1588002807.856:64): pid=621 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[621]: USER_END pid=621 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[621]: CRED_DISP pid=621 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[621]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables --flush
Apr 27 15:53:27 elias sudo[621]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias sudo[621]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[623]: USER_ACCT pid=623 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[623]: CRED_REFR pid=623 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[623]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables --flush -t nat
Apr 27 15:53:27 elias kernel: audit: type=1101 audit(1588002807.863:65): pid=623 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias kernel: audit: type=1110 audit(1588002807.863:66): pid=623 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias kernel: audit: type=1105 audit(1588002807.863:67): pid=623 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias kernel: audit: type=1325 audit(1588002807.866:68): table=nat family=2 entries=5
Apr 27 15:53:27 elias audit[623]: USER_START pid=623 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=nat family=2 entries=5
Apr 27 15:53:27 elias audit[623]: USER_END pid=623 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[623]: CRED_DISP pid=623 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[623]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias sudo[623]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[625]: USER_ACCT pid=625 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[625]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables --flush
Apr 27 15:53:27 elias audit[625]: CRED_REFR pid=625 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[625]: USER_START pid=625 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[625]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=10 entries=6
Apr 27 15:53:27 elias sudo[625]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[625]: USER_END pid=625 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[625]: CRED_DISP pid=625 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[627]: USER_ACCT pid=627 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[627]: CRED_REFR pid=627 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[627]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -P FORWARD ACCEPT
Apr 27 15:53:27 elias sudo[627]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[627]: USER_START pid=627 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:53:27 elias sudo[627]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[627]: USER_END pid=627 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[627]: CRED_DISP pid=627 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[629]: USER_ACCT pid=629 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[629]: CRED_REFR pid=629 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[629]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -P INPUT ACCEPT
Apr 27 15:53:27 elias sudo[629]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[629]: USER_START pid=629 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:53:27 elias audit[629]: USER_END pid=629 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[629]: CRED_DISP pid=629 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[629]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[631]: USER_ACCT pid=631 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[631]: CRED_REFR pid=631 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[631]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -P OUTPUT DROP
Apr 27 15:53:27 elias sudo[631]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[631]: USER_START pid=631 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:53:27 elias sudo[631]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[631]: USER_END pid=631 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[631]: CRED_DISP pid=631 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[633]: USER_ACCT pid=633 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[633]: CRED_REFR pid=633 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[633]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -P FORWARD ACCEPT
Apr 27 15:53:27 elias sudo[633]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[633]: USER_START pid=633 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:53:27 elias audit[633]: USER_END pid=633 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[633]: CRED_DISP pid=633 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[633]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[635]: USER_ACCT pid=635 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[635]: CRED_REFR pid=635 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[635]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -P INPUT ACCEPT
Apr 27 15:53:27 elias audit[635]: USER_START pid=635 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[635]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:53:27 elias sudo[635]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[635]: USER_END pid=635 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[635]: CRED_DISP pid=635 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[637]: USER_ACCT pid=637 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[637]: CRED_REFR pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[637]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -P OUTPUT ACCEPT
Apr 27 15:53:27 elias sudo[637]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[637]: USER_START pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:53:27 elias sudo[637]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[637]: USER_END pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[637]: CRED_DISP pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[639]: USER_ACCT pid=639 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[639]: CRED_REFR pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[639]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -A INPUT -j LOG --log-prefix elias_in: --log-level 6
Apr 27 15:53:27 elias audit[639]: USER_START pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[639]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:53:27 elias sudo[639]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[639]: USER_END pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[639]: CRED_DISP pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[641]: USER_ACCT pid=641 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[641]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -A OUTPUT -j LOG --log-prefix elias_out: --log-level 6
Apr 27 15:53:27 elias audit[641]: CRED_REFR pid=641 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[641]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[641]: USER_START pid=641 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=2 entries=5
Apr 27 15:53:27 elias audit[641]: USER_END pid=641 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[641]: CRED_DISP pid=641 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[641]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[643]: USER_ACCT pid=643 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[643]: CRED_REFR pid=643 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[643]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -A INPUT -j LOG --log-prefix elias_in_ipv6: --log-level 6
Apr 27 15:53:27 elias sudo[643]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[643]: USER_START pid=643 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:53:27 elias sudo[643]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[643]: USER_END pid=643 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[643]: CRED_DISP pid=643 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[645]: USER_ACCT pid=645 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[645]: CRED_REFR pid=645 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[645]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -A OUTPUT -j LOG --log-prefix elias_out_ipv6: --log-level 6
Apr 27 15:53:27 elias sudo[645]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[645]: USER_START pid=645 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit: NETFILTER_CFG table=filter family=10 entries=5
Apr 27 15:53:27 elias audit[645]: USER_END pid=645 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[645]: CRED_DISP pid=645 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[645]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[647]: USER_ACCT pid=647 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[647]: CRED_REFR pid=647 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[647]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables-save -f /etc/iptables/iptables.rules
Apr 27 15:53:27 elias audit[647]: USER_START pid=647 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[647]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[647]: USER_END pid=647 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[647]: CRED_DISP pid=647 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[647]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[649]: USER_ACCT pid=649 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[649]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables-save -f /etc/iptables/ip6tables.rules
Apr 27 15:53:27 elias audit[649]: CRED_REFR pid=649 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[649]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[649]: USER_START pid=649 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[649]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[649]: USER_END pid=649 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[649]: CRED_DISP pid=649 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[651]: USER_ACCT pid=651 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[651]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -vnL --line-numbers
Apr 27 15:53:27 elias audit[651]: CRED_REFR pid=651 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[651]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[651]: USER_START pid=651 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[651]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:27 elias audit[651]: USER_END pid=651 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[651]: CRED_DISP pid=651 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[653]: USER_ACCT pid=653 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[653]: CRED_REFR pid=653 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[653]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -vnL --line-numbers
Apr 27 15:53:27 elias sudo[653]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:53:27 elias audit[653]: USER_START pid=653 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[653]: USER_END pid=653 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias audit[653]: CRED_DISP pid=653 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:53:27 elias sudo[653]: pam_unix(sudo:session): session closed for user root
Apr 27 15:53:33 elias systemd[1]: systemd-hostnamed.service: Succeeded.
Apr 27 15:53:33 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:33 elias kernel: kauditd_printk_skb: 88 callbacks suppressed
Apr 27 15:53:33 elias kernel: audit: type=1131 audit(1588002813.046:157): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:33 elias audit: AUDIT1334 prog-id=10 op=UNLOAD
Apr 27 15:53:33 elias audit: AUDIT1334 prog-id=9 op=UNLOAD
Apr 27 15:53:33 elias kernel: audit: type=1334 audit(1588002813.219:158): prog-id=10 op=UNLOAD
Apr 27 15:53:33 elias kernel: audit: type=1334 audit(1588002813.219:159): prog-id=9 op=UNLOAD
Apr 27 15:53:33 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62342 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:53:34 elias dbus-daemon[484]: [session uid=1000 pid=484] Activating via systemd: service name='org.gtk.vfs.Metadata' unit='gvfs-metadata.service' requested by ':1.15' (uid=1000 pid=583 comm="/usr/bin/gedit --gapplication-service ")
Apr 27 15:53:34 elias systemd[465]: Starting Virtual filesystem metadata service...
Apr 27 15:53:34 elias dbus-daemon[484]: [session uid=1000 pid=484] Successfully activated service 'org.gtk.vfs.Metadata'
Apr 27 15:53:34 elias systemd[465]: Started Virtual filesystem metadata service.
Apr 27 15:53:38 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=255.255.255.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=4448 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:53:42 elias systemd[465]: vte-spawn-e13d3252-7d86-4c14-857b-d6e5cd005feb.scope: Succeeded.
Apr 27 15:53:42 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40518 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:53:42 elias systemd[465]: gnome-terminal-server.service: Succeeded.
Apr 27 15:53:46 elias systemd-logind[384]: System is rebooting.
Apr 27 15:53:46 elias systemd[1]: Stopping Session 1 of user elias.
Apr 27 15:53:46 elias systemd[1]: Removed slice system-getty.slice.
Apr 27 15:53:46 elias systemd[1]: Removed slice system-modprobe.slice.
Apr 27 15:53:46 elias systemd[1]: Stopped target Graphical Interface.
Apr 27 15:53:46 elias systemd[1]: Stopped target Multi-User System.
Apr 27 15:53:46 elias systemd[1]: Stopped target Login Prompts.
Apr 27 15:53:46 elias systemd[1]: Stopped target Sound Card.
Apr 27 15:53:46 elias systemd[1]: Stopped target Timers.
Apr 27 15:53:46 elias systemd[1]: man-db.timer: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Daily man-db regeneration.
Apr 27 15:53:46 elias systemd[1]: pamac-cleancache.timer: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Monthly clean packages cache.
Apr 27 15:53:46 elias systemd[1]: shadow.timer: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Daily verification of password and group files.
Apr 27 15:53:46 elias systemd[1]: systemd-tmpfiles-clean.timer: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Daily Cleanup of Temporary Directories.
Apr 27 15:53:46 elias systemd[1]: lvm2-lvmpolld.socket: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Closed LVM2 poll daemon socket.
Apr 27 15:53:46 elias systemd[1]: systemd-rfkill.socket: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Closed Load/Save RF Kill Switch Status /dev/rfkill Watch.
Apr 27 15:53:46 elias systemd[1]: Stopping LXDE Display Manager...
Apr 27 15:53:46 elias systemd[1]: Starting Generate shutdown-ramfs...
Apr 27 15:53:46 elias systemd[1]: Stopping Authorization Manager...
Apr 27 15:53:46 elias at-spi-bus-launcher[573]: X connection to :0 broken (explicit kill or server shutdown).
Apr 27 15:53:46 elias systemd[1]: Stopping Load/Save Random Seed...
Apr 27 15:53:46 elias tinyproxy[422]: Shutting down.
Apr 27 15:53:46 elias systemd[1]: Stopping Tinyproxy Web Proxy Server...
Apr 27 15:53:46 elias systemd[1]: Stopping Disk Manager...
Apr 27 15:53:46 elias systemd-logind[384]: Session 1 logged out. Waiting for processes to exit.
Apr 27 15:53:46 elias systemd[1]: systemd-random-seed.service: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Load/Save Random Seed.
Apr 27 15:53:46 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias systemd[1]: tinyproxy.service: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Tinyproxy Web Proxy Server.
Apr 27 15:53:46 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=tinyproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias kernel: audit: type=1131 audit(1588002826.306:160): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias kernel: audit: type=1131 audit(1588002826.306:161): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=tinyproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias udisksd[533]: udisks daemon version 2.8.4 exiting
Apr 27 15:53:46 elias mkinitcpio[668]: ==> Starting build: none
Apr 27 15:53:46 elias systemd[1]: udisks2.service: Succeeded.
Apr 27 15:53:46 elias mkinitcpio[668]:   -> Running build hook: [sd-shutdown]
Apr 27 15:53:46 elias systemd[1]: Stopped Disk Manager.
Apr 27 15:53:46 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias kernel: audit: type=1131 audit(1588002826.326:162): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias systemd[1]: polkit.service: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Authorization Manager.
Apr 27 15:53:46 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias kernel: audit: type=1131 audit(1588002826.343:163): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias mkinitcpio[668]: ==> Build complete.
Apr 27 15:53:46 elias systemd[1]: mkinitcpio-generate-shutdown-ramfs.service: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Finished Generate shutdown-ramfs.
Apr 27 15:53:46 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias kernel: audit: type=1130 audit(1588002826.433:164): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias kernel: audit: type=1131 audit(1588002826.433:165): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias systemd[1]: session-1.scope: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Session 1 of user elias.
Apr 27 15:53:46 elias systemd[1]: Stopping Login Service...
Apr 27 15:53:46 elias systemd[1]: Stopping User Manager for UID 1000...
Apr 27 15:53:46 elias systemd[465]: Removed slice apps-org.gnome.Terminal.slice.
Apr 27 15:53:46 elias systemd[465]: Removed slice apps.slice.
Apr 27 15:53:46 elias systemd[465]: Stopped target Main User Target.
Apr 27 15:53:46 elias systemd-logind[384]: Removed session 1.
Apr 27 15:53:46 elias systemd[465]: Stopping Accessibility services bus...
Apr 27 15:53:46 elias systemd[465]: Stopping D-Bus User Message Bus...
Apr 27 15:53:46 elias systemd[465]: Stopping Virtual filesystem service...
Apr 27 15:53:46 elias systemd[465]: Stopping Virtual filesystem metadata service...
Apr 27 15:53:46 elias systemd[465]: Stopping Virtual filesystem service - Media Transfer Protocol monitor...
Apr 27 15:53:46 elias systemd[465]: Stopping Virtual filesystem service - disk device monitor...
Apr 27 15:53:46 elias systemd[465]: run-user-1000-gvfs.mount: Succeeded.
Apr 27 15:53:46 elias systemd[1]: run-user-1000-gvfs.mount: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Unmounted /run/user/1000/gvfs.
Apr 27 15:53:46 elias systemd[465]: gvfs-mtp-volume-monitor.service: Succeeded.
Apr 27 15:53:46 elias systemd[465]: Stopped Virtual filesystem service - Media Transfer Protocol monitor.
Apr 27 15:53:46 elias systemd[465]: gvfs-metadata.service: Succeeded.
Apr 27 15:53:46 elias systemd[465]: Stopped Virtual filesystem metadata service.
Apr 27 15:53:46 elias systemd[465]: dbus.service: Succeeded.
Apr 27 15:53:46 elias systemd[465]: Stopped D-Bus User Message Bus.
Apr 27 15:53:46 elias systemd[465]: gvfs-daemon.service: Succeeded.
Apr 27 15:53:46 elias systemd[465]: Stopped Virtual filesystem service.
Apr 27 15:53:46 elias systemd[465]: gvfs-udisks2-volume-monitor.service: Succeeded.
Apr 27 15:53:46 elias systemd[465]: Stopped Virtual filesystem service - disk device monitor.
Apr 27 15:53:46 elias kernel: elias_out_ipv6:IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=140095 PROTO=TCP SPT=48234 DPT=6000 WINDOW=65476 RES=0x00 SYN URGP=0 
Apr 27 15:53:46 elias kernel: elias_in_ipv6:IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=140095 PROTO=TCP SPT=48234 DPT=6000 WINDOW=65476 RES=0x00 SYN URGP=0 
Apr 27 15:53:46 elias kernel: elias_out_ipv6:IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=64 FLOWLBL=171480 PROTO=TCP SPT=6000 DPT=48234 WINDOW=0 RES=0x00 ACK RST URGP=0 
Apr 27 15:53:46 elias kernel: elias_in_ipv6:IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=64 FLOWLBL=171480 PROTO=TCP SPT=6000 DPT=48234 WINDOW=0 RES=0x00 ACK RST URGP=0 
Apr 27 15:53:46 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34927 DF PROTO=TCP SPT=37404 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:53:46 elias systemd[1]: lxdm.service: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped LXDE Display Manager.
Apr 27 15:53:46 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lxdm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias kernel: audit: type=1131 audit(1588002826.669:166): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lxdm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias systemd[1]: systemd-logind.service: Succeeded.
Apr 27 15:53:46 elias systemd[1]: Stopped Login Service.
Apr 27 15:53:46 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias kernel: audit: type=1131 audit(1588002826.883:167): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:53:46 elias audit: AUDIT1334 prog-id=8 op=UNLOAD
Apr 27 15:53:46 elias kernel: audit: type=1334 audit(1588002826.913:168): prog-id=8 op=UNLOAD
Apr 27 15:53:46 elias kernel: audit: type=1334 audit(1588002826.913:169): prog-id=7 op=UNLOAD
Apr 27 15:53:46 elias audit: AUDIT1334 prog-id=7 op=UNLOAD
Apr 27 15:53:47 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34928 DF PROTO=TCP SPT=37404 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:53:49 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34929 DF PROTO=TCP SPT=37404 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:53:53 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34930 DF PROTO=TCP SPT=37404 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:54:01 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:50:7b:9d:0f:34:49:08:00 SRC=100.65.247.24 DST=100.65.247.255 LEN=236 TOS=0x00 PREC=0x00 TTL=128 ID=7533 PROTO=UDP SPT=138 DPT=138 LEN=216 
Apr 27 15:54:01 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34931 DF PROTO=TCP SPT=37404 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:54:03 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62343 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:54:16 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=255.255.255.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=4449 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:54:19 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34932 DF PROTO=TCP SPT=37404 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:54:20 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40519 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:54:33 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62344 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:54:36 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:d8:61:73:ff:78:08:00 SRC=100.65.247.9 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=31213 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:54:36 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:d8:61:73:ff:78:08:00 SRC=100.65.247.9 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=31214 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:54:37 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:d8:61:73:ff:78:08:00 SRC=100.65.247.9 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=31215 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:54:47 elias kernel: elias_in:IN=enp3s0 OUT= MAC=01:00:5e:00:00:01:c4:71:fe:8c:67:7f:08:00 SRC=100.65.247.1 DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0xC0 TTL=1 ID=7756 PROTO=2 
Apr 27 15:54:51 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34933 DF PROTO=TCP SPT=37404 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:54:54 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=255.255.255.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=4450 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:54:58 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40520 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:55:03 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62345 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:55:16 elias systemd[465]: at-spi-dbus-bus.service: State 'stop-sigterm' timed out. Killing.
Apr 27 15:55:16 elias systemd[465]: at-spi-dbus-bus.service: Killing process 523 (at-spi-bus-laun) with signal SIGKILL.
Apr 27 15:55:16 elias systemd[465]: at-spi-dbus-bus.service: Killing process 524 (gmain) with signal SIGKILL.
Apr 27 15:55:16 elias systemd[465]: at-spi-dbus-bus.service: Killing process 525 (dconf worker) with signal SIGKILL.
Apr 27 15:55:16 elias systemd[465]: at-spi-dbus-bus.service: Main process exited, code=killed, status=9/KILL
Apr 27 15:55:16 elias systemd[465]: at-spi-dbus-bus.service: Failed with result 'timeout'.
Apr 27 15:55:16 elias systemd[465]: Stopped Accessibility services bus.
Apr 27 15:55:16 elias systemd[465]: Stopped target Basic System.
Apr 27 15:55:16 elias systemd[465]: Stopped target Paths.
Apr 27 15:55:16 elias systemd[465]: Stopped target Sockets.
Apr 27 15:55:16 elias systemd[465]: Stopped target Timers.
Apr 27 15:55:16 elias systemd[465]: dbus.socket: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Closed D-Bus User Message Bus Socket.
Apr 27 15:55:16 elias systemd[465]: dirmngr.socket: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Closed GnuPG network certificate management daemon.
Apr 27 15:55:16 elias systemd[465]: gpg-agent-browser.socket: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Closed GnuPG cryptographic agent and passphrase cache (access for web browsers).
Apr 27 15:55:16 elias systemd[465]: gpg-agent-extra.socket: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Closed GnuPG cryptographic agent and passphrase cache (restricted).
Apr 27 15:55:16 elias systemd[465]: gpg-agent-ssh.socket: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Closed GnuPG cryptographic agent (ssh-agent emulation).
Apr 27 15:55:16 elias systemd[465]: gpg-agent.socket: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Closed GnuPG cryptographic agent and passphrase cache.
Apr 27 15:55:16 elias systemd[465]: p11-kit-server.socket: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Closed p11-kit server.
Apr 27 15:55:16 elias systemd[465]: pulseaudio.socket: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Closed Sound System.
Apr 27 15:55:16 elias systemd[465]: Reached target Shutdown.
Apr 27 15:55:16 elias systemd[465]: systemd-exit.service: Succeeded.
Apr 27 15:55:16 elias systemd[465]: Finished Exit the Session.
Apr 27 15:55:16 elias systemd[465]: Reached target Exit the Session.
Apr 27 15:55:16 elias kernel: audit: type=1131 audit(1588002916.733:170): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[466]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8004 service=[systemd-user] terminal=[] user=[elias] ruser=[<unknown>] rhost=[<unknown>]
Apr 27 15:55:16 elias systemd[1]: user@1000.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped User Manager for UID 1000.
Apr 27 15:55:16 elias systemd[1]: Stopping User Runtime Directory /run/user/1000...
Apr 27 15:55:16 elias systemd[1]: run-user-1000.mount: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Unmounted /run/user/1000.
Apr 27 15:55:16 elias systemd[1]: user-runtime-dir@1000.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped User Runtime Directory /run/user/1000.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias kernel: audit: type=1131 audit(1588002916.739:171): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Removed slice User Slice of UID 1000.
Apr 27 15:55:16 elias systemd[1]: Stopping Permit User Sessions...
Apr 27 15:55:16 elias systemd[1]: systemd-user-sessions.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Permit User Sessions.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopped target Network.
Apr 27 15:55:16 elias systemd[1]: Stopped target Remote File Systems.
Apr 27 15:55:16 elias systemd[1]: Stopping Network Manager...
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7540] caught SIGTERM, shutting down normally.
Apr 27 15:55:16 elias kernel: audit: type=1131 audit(1588002916.749:172): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7597] dhcp4 (enp3s0): canceled DHCP transaction
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7598] dhcp4 (enp3s0): state changed bound -> done
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7598] device (enp3s0): DHCPv4: trying to acquire a new lease within 90 seconds
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7600] dhcp6 (enp3s0): canceled DHCP transaction
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7600] dhcp6 (enp3s0): state changed bound -> done
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7600] device (enp3s0): DHCPv6: trying to acquire a new lease within 90 seconds
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7605] manager: NetworkManager state is now CONNECTED_SITE
Apr 27 15:55:16 elias dbus-daemon[382]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.1' (uid=0 pid=411 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:55:16 elias dbus-daemon[382]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.nm-dispatcher.service': Refusing activation, D-Bus is shutting down.
Apr 27 15:55:16 elias NetworkManager[411]: <info>  [1588002916.7702] exiting (success)
Apr 27 15:55:16 elias systemd[1]: NetworkManager.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Network Manager.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopped target Network (Pre).
Apr 27 15:55:16 elias kernel: audit: type=1131 audit(1588002916.779:173): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopping D-Bus System Message Bus...
Apr 27 15:55:16 elias systemd[1]: Stopping IPv6 Packet Filtering Framework...
Apr 27 15:55:16 elias systemd[1]: dbus.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped D-Bus System Message Bus.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias kernel: audit: type=1131 audit(1588002916.793:174): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias audit: NETFILTER_CFG table=filter family=10 entries=6
Apr 27 15:55:16 elias kernel: audit: type=1325 audit(1588002916.803:175): table=filter family=10 entries=6
Apr 27 15:55:16 elias systemd[1]: ip6tables.service: Succeeded.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=ip6tables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopped IPv6 Packet Filtering Framework.
Apr 27 15:55:16 elias kernel: audit: type=1131 audit(1588002916.806:176): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=ip6tables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopping IPv4 Packet Filtering Framework...
Apr 27 15:55:16 elias audit: NETFILTER_CFG table=nat family=2 entries=5
Apr 27 15:55:16 elias audit: NETFILTER_CFG table=mangle family=2 entries=6
Apr 27 15:55:16 elias audit: NETFILTER_CFG table=raw family=2 entries=3
Apr 27 15:55:16 elias audit: NETFILTER_CFG table=security family=2 entries=4
Apr 27 15:55:16 elias kernel: audit: type=1325 audit(1588002916.823:177): table=nat family=2 entries=5
Apr 27 15:55:16 elias kernel: audit: type=1325 audit(1588002916.823:178): table=mangle family=2 entries=6
Apr 27 15:55:16 elias kernel: audit: type=1325 audit(1588002916.823:179): table=raw family=2 entries=3
Apr 27 15:55:16 elias audit: NETFILTER_CFG table=filter family=2 entries=6
Apr 27 15:55:16 elias systemd[1]: iptables.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped IPv4 Packet Filtering Framework.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=iptables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopped target Basic System.
Apr 27 15:55:16 elias systemd[1]: Stopped target Paths.
Apr 27 15:55:16 elias systemd[1]: Stopped target Slices.
Apr 27 15:55:16 elias systemd[1]: Removed slice User and Session Slice.
Apr 27 15:55:16 elias systemd[1]: Stopped target Sockets.
Apr 27 15:55:16 elias systemd[1]: dbus.socket: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Closed D-Bus System Message Bus Socket.
Apr 27 15:55:16 elias systemd[1]: Stopped target System Initialization.
Apr 27 15:55:16 elias systemd[1]: Stopped target Local Encrypted Volumes.
Apr 27 15:55:16 elias systemd[1]: systemd-ask-password-console.path: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
Apr 27 15:55:16 elias systemd[1]: systemd-ask-password-wall.path: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Forward Password Requests to Wall Directory Watch.
Apr 27 15:55:16 elias systemd[1]: Stopping Set Up Additional Binary Formats...
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: systemd-sysctl.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Apply Kernel Variables.
Apr 27 15:55:16 elias systemd[1]: systemd-modules-load.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Load Kernel Modules.
Apr 27 15:55:16 elias systemd[1]: Stopping Update UTMP about System Boot/Shutdown...
Apr 27 15:55:16 elias systemd[1]: systemd-binfmt.service: Succeeded.
Apr 27 15:55:16 elias audit[784]: SYSTEM_SHUTDOWN pid=784 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopped Set Up Additional Binary Formats.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-binfmt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: systemd-update-utmp.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Update UTMP about System Boot/Shutdown.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: systemd-tmpfiles-setup.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Create Volatile Files and Directories.
Apr 27 15:55:16 elias systemd[1]: Stopped target Local File Systems.
Apr 27 15:55:16 elias systemd[1]: Unmounting /boot/efi...
Apr 27 15:55:16 elias systemd[1]: Unmounting /home...
Apr 27 15:55:16 elias systemd[1]: Unmounting Temporary Directory (/tmp)...
Apr 27 15:55:16 elias systemd[1]: boot-efi.mount: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Unmounted /boot/efi.
Apr 27 15:55:16 elias systemd[1]: tmp.mount: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Unmounted Temporary Directory (/tmp).
Apr 27 15:55:16 elias systemd[1]: Stopped target Swap.
Apr 27 15:55:16 elias systemd[1]: systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798.service: Succeeded.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopped File System Check on /dev/disk/by-uuid/8E42-F798.
Apr 27 15:55:16 elias systemd[1]: home.mount: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Unmounted /home.
Apr 27 15:55:16 elias systemd[1]: Reached target Unmount All Filesystems.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped File System Check on /dev/disk/by-uuid/29f876df-8718-4c6c-a672-c774a686f0c9.
Apr 27 15:55:16 elias systemd[1]: Removed slice system-systemd\x2dfsck.slice.
Apr 27 15:55:16 elias systemd[1]: Stopped target Local File Systems (Pre).
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopping Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Apr 27 15:55:16 elias systemd[1]: systemd-remount-fs.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Remount Root and Kernel File Systems.
Apr 27 15:55:16 elias systemd[1]: systemd-tmpfiles-setup-dev.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Create Static Device Nodes in /dev.
Apr 27 15:55:16 elias systemd[1]: lvm2-monitor.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Stopping LVM2 metadata daemon...
Apr 27 15:55:16 elias systemd[1]: lvm2-lvmetad.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Stopped LVM2 metadata daemon.
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-lvmetad comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: Reached target Shutdown.
Apr 27 15:55:16 elias systemd[1]: Reached target Final Step.
Apr 27 15:55:16 elias systemd[1]: lvm2-lvmetad.socket: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Closed LVM2 metadata daemon socket.
Apr 27 15:55:16 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:16 elias systemd[1]: systemd-reboot.service: Succeeded.
Apr 27 15:55:16 elias systemd[1]: Finished Reboot.
Apr 27 15:55:16 elias systemd[1]: Reached target Reboot.
Apr 27 15:55:16 elias systemd[1]: Shutting down.
Apr 27 15:55:16 elias audit: AUDIT1334 prog-id=4 op=UNLOAD
Apr 27 15:55:16 elias audit: AUDIT1334 prog-id=3 op=UNLOAD
Apr 27 15:55:16 elias audit: AUDIT1334 prog-id=6 op=UNLOAD
Apr 27 15:55:16 elias audit: AUDIT1334 prog-id=5 op=UNLOAD
Apr 27 15:55:17 elias systemd[1]: Hardware watchdog 'iTCO_wdt', version 0
Apr 27 15:55:17 elias systemd[1]: Set hardware watchdog to 10min.
Apr 27 15:55:17 elias kernel: watchdog: watchdog0: watchdog did not stop!
Apr 27 15:55:17 elias systemd-shutdown[1]: Syncing filesystems and block devices.
Apr 27 15:55:17 elias systemd-shutdown[1]: Sending SIGTERM to remaining processes...
Apr 27 15:55:17 elias systemd-journald[269]: Journal stopped

Last edited by light9876 (2020-04-27 16:03:52)

Offline

#6 2020-04-27 16:03:26

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

OUTPUT table denied (waiting at both reboot & startup):

-- Logs begin at Sat 2020-01-18 01:36:11 GMT, end at Mon 2020-04-27 15:59:18 GMT. --
Apr 27 15:55:28 elias kernel: Linux version 5.6.6-arch1-1 (linux@archlinux) (gcc version 9.3.0 (Arch Linux 9.3.0-1)) #1 SMP PREEMPT Tue, 21 Apr 2020 10:35:16 +0000
Apr 27 15:55:28 elias kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-linux root=UUID=35f3541f-894c-42af-b0d7-e8c68d13f03b rw loglevel=3 quiet
Apr 27 15:55:28 elias kernel: KERNEL supported cpus:
Apr 27 15:55:28 elias kernel:   Intel GenuineIntel
Apr 27 15:55:28 elias kernel:   AMD AuthenticAMD
Apr 27 15:55:28 elias kernel:   Hygon HygonGenuine
Apr 27 15:55:28 elias kernel:   Centaur CentaurHauls
Apr 27 15:55:28 elias kernel:   zhaoxin   Shanghai  
Apr 27 15:55:28 elias kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Apr 27 15:55:28 elias kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Apr 27 15:55:28 elias kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Apr 27 15:55:28 elias kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
Apr 27 15:55:28 elias kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
Apr 27 15:55:28 elias kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Apr 27 15:55:28 elias kernel: x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
Apr 27 15:55:28 elias kernel: x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
Apr 27 15:55:28 elias kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
Apr 27 15:55:28 elias kernel: BIOS-provided physical RAM map:
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000b3df4fff] usable
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000b3df5000-0x00000000b3e2afff] ACPI data
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000b3e2b000-0x00000000b41d4fff] usable
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000b41d5000-0x00000000b41d5fff] ACPI NVS
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000b41d6000-0x00000000b41d6fff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000b41d7000-0x00000000c0e3efff] usable
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000c0e3f000-0x00000000c2545fff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000c2546000-0x00000000c2558fff] ACPI data
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000c2559000-0x00000000c2713fff] usable
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000c2714000-0x00000000c2d3bfff] ACPI NVS
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000c2d3c000-0x00000000c3290fff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000c3291000-0x00000000c32fefff] type 20
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000c32ff000-0x00000000c32fffff] usable
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000c3300000-0x00000000c7ffffff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Apr 27 15:55:28 elias kernel: BIOS-e820: [mem 0x0000000100000000-0x0000000436ffffff] usable
Apr 27 15:55:28 elias kernel: NX (Execute Disable) protection: active
Apr 27 15:55:28 elias kernel: efi: EFI v2.50 by American Megatrends
Apr 27 15:55:28 elias kernel: efi:  ACPI 2.0=0xb3df5000  ACPI=0xb3df5000  SMBIOS=0xc3203000  SMBIOS 3.0=0xc3202000  MPS=0xfc9d0  ESRT=0xbf5f4818 
Apr 27 15:55:28 elias kernel: SMBIOS 3.0.0 present.
Apr 27 15:55:28 elias kernel: DMI: System manufacturer System Product Name/H110T, BIOS 4212 07/24/2019
Apr 27 15:55:28 elias kernel: tsc: Detected 3200.000 MHz processor
Apr 27 15:55:28 elias kernel: tsc: Detected 3199.980 MHz TSC
Apr 27 15:55:28 elias kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Apr 27 15:55:28 elias kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Apr 27 15:55:28 elias kernel: last_pfn = 0x437000 max_arch_pfn = 0x400000000
Apr 27 15:55:28 elias kernel: MTRR default type: write-back
Apr 27 15:55:28 elias kernel: MTRR fixed ranges enabled:
Apr 27 15:55:28 elias kernel:   00000-9FFFF write-back
Apr 27 15:55:28 elias kernel:   A0000-BFFFF uncachable
Apr 27 15:55:28 elias kernel:   C0000-FFFFF write-protect
Apr 27 15:55:28 elias kernel: MTRR variable ranges enabled:
Apr 27 15:55:28 elias kernel:   0 base 00E0000000 mask 7FE0000000 uncachable
Apr 27 15:55:28 elias kernel:   1 base 00D0000000 mask 7FF0000000 uncachable
Apr 27 15:55:28 elias kernel:   2 base 00C8000000 mask 7FF8000000 uncachable
Apr 27 15:55:28 elias kernel:   3 base 00C4000000 mask 7FFC000000 uncachable
Apr 27 15:55:28 elias kernel:   4 base 00C3800000 mask 7FFF800000 uncachable
Apr 27 15:55:28 elias kernel:   5 disabled
Apr 27 15:55:28 elias kernel:   6 disabled
Apr 27 15:55:28 elias kernel:   7 disabled
Apr 27 15:55:28 elias kernel:   8 disabled
Apr 27 15:55:28 elias kernel:   9 disabled
Apr 27 15:55:28 elias kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Apr 27 15:55:28 elias kernel: last_pfn = 0xc3300 max_arch_pfn = 0x400000000
Apr 27 15:55:28 elias kernel: found SMP MP-table at [mem 0x000fcbc0-0x000fcbcf]
Apr 27 15:55:28 elias kernel: esrt: Reserving ESRT space from 0x00000000bf5f4818 to 0x00000000bf5f4850.
Apr 27 15:55:28 elias kernel: e820: update [mem 0xbf5f4000-0xbf5f4fff] usable ==> reserved
Apr 27 15:55:28 elias kernel: check: Scanning 1 areas for low memory corruption
Apr 27 15:55:28 elias kernel: Using GB pages for direct mapping
Apr 27 15:55:28 elias kernel: BRK [0x3bdc01000, 0x3bdc01fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc02000, 0x3bdc02fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc03000, 0x3bdc03fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc04000, 0x3bdc04fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc05000, 0x3bdc05fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc06000, 0x3bdc06fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc07000, 0x3bdc07fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc08000, 0x3bdc08fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc09000, 0x3bdc09fff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc0a000, 0x3bdc0afff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc0b000, 0x3bdc0bfff] PGTABLE
Apr 27 15:55:28 elias kernel: BRK [0x3bdc0c000, 0x3bdc0cfff] PGTABLE
Apr 27 15:55:28 elias kernel: Secure boot could not be determined
Apr 27 15:55:28 elias kernel: RAMDISK: [mem 0x36e07000-0x376fafff]
Apr 27 15:55:28 elias kernel: ACPI: Early table checksum verification disabled
Apr 27 15:55:28 elias kernel: ACPI: RSDP 0x00000000B3DF5000 000024 (v02 ALASKA)
Apr 27 15:55:28 elias kernel: ACPI: XSDT 0x00000000B3DF50A8 0000C4 (v01 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:55:28 elias kernel: ACPI: FACP 0x00000000B3E1E578 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:55:28 elias kernel: ACPI: DSDT 0x00000000B3DF5200 029372 (v02 ALASKA A M I    01072009 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: FACS 0x00000000C2D3BC40 000040
Apr 27 15:55:28 elias kernel: ACPI: APIC 0x00000000B3E1E690 000084 (v03 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:55:28 elias kernel: ACPI: FPDT 0x00000000B3E1E718 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:55:28 elias kernel: ACPI: BGRT 0x00000000B3E29FA8 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:55:28 elias kernel: ACPI: MCFG 0x00000000B3E1E7B8 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0x00000000B3E1E7F8 000390 (v01 SataRe SataTabl 00001000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: FIDT 0x00000000B3E1EB88 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0x00000000B3E1EC28 00317B (v02 SaSsdt SaSsdt   00003000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0x00000000B3E21DA8 002544 (v02 PegSsd PegSsdt  00001000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: HPET 0x00000000B3E242F0 000038 (v01 INTEL  SKL      00000001 MSFT 0000005F)
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0x00000000B3E24328 000E3B (v02 INTEL  Ther_Rvp 00001000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0x00000000B3E25168 000B1B (v02 INTEL  xh_rvp08 00000000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: UEFI 0x00000000B3E25C88 000042 (v01 INTEL  EDK2     00000002      01000013)
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0x00000000B3E25CD0 000EDE (v02 CpuRef CpuSsdt  00003000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: LPIT 0x00000000B3E26BB0 000094 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Apr 27 15:55:28 elias kernel: ACPI: WSMT 0x00000000B3E26C48 000028 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0x00000000B3E26C70 00029F (v02 INTEL  sensrhub 00000000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0x00000000B3E26F10 003002 (v02 INTEL  PtidDevc 00001000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: DBGP 0x00000000B3E29F18 000034 (v01 INTEL           00000002 MSFT 0000005F)
Apr 27 15:55:28 elias kernel: ACPI: DBG2 0x00000000B3E29F50 000054 (v00 INTEL           00000002 MSFT 0000005F)
Apr 27 15:55:28 elias kernel: ACPI: Local APIC address 0xfee00000
Apr 27 15:55:28 elias kernel: No NUMA configuration found
Apr 27 15:55:28 elias kernel: Faking a node at [mem 0x0000000000000000-0x0000000436ffffff]
Apr 27 15:55:28 elias kernel: NODE_DATA(0) allocated [mem 0x436ffa000-0x436ffdfff]
Apr 27 15:55:28 elias kernel: Zone ranges:
Apr 27 15:55:28 elias kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Apr 27 15:55:28 elias kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Apr 27 15:55:28 elias kernel:   Normal   [mem 0x0000000100000000-0x0000000436ffffff]
Apr 27 15:55:28 elias kernel:   Device   empty
Apr 27 15:55:28 elias kernel: Movable zone start for each node
Apr 27 15:55:28 elias kernel: Early memory node ranges
Apr 27 15:55:28 elias kernel:   node   0: [mem 0x0000000000001000-0x0000000000057fff]
Apr 27 15:55:28 elias kernel:   node   0: [mem 0x0000000000059000-0x000000000009efff]
Apr 27 15:55:28 elias kernel:   node   0: [mem 0x0000000000100000-0x00000000b3df4fff]
Apr 27 15:55:28 elias kernel:   node   0: [mem 0x00000000b3e2b000-0x00000000b41d4fff]
Apr 27 15:55:28 elias kernel:   node   0: [mem 0x00000000b41d7000-0x00000000c0e3efff]
Apr 27 15:55:28 elias kernel:   node   0: [mem 0x00000000c2559000-0x00000000c2713fff]
Apr 27 15:55:28 elias kernel:   node   0: [mem 0x00000000c32ff000-0x00000000c32fffff]
Apr 27 15:55:28 elias kernel:   node   0: [mem 0x0000000100000000-0x0000000436ffffff]
Apr 27 15:55:28 elias kernel: Zeroed struct page in unavailable ranges: 32928 pages
Apr 27 15:55:28 elias kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000000436ffffff]
Apr 27 15:55:28 elias kernel: On node 0 totalpages: 4161376
Apr 27 15:55:28 elias kernel:   DMA zone: 64 pages used for memmap
Apr 27 15:55:28 elias kernel:   DMA zone: 27 pages reserved
Apr 27 15:55:28 elias kernel:   DMA zone: 3997 pages, LIFO batch:0
Apr 27 15:55:28 elias kernel:   DMA32 zone: 12288 pages used for memmap
Apr 27 15:55:28 elias kernel:   DMA32 zone: 786371 pages, LIFO batch:63
Apr 27 15:55:28 elias kernel:   Normal zone: 52672 pages used for memmap
Apr 27 15:55:28 elias kernel:   Normal zone: 3371008 pages, LIFO batch:63
Apr 27 15:55:28 elias kernel: Reserving Intel graphics memory at [mem 0xc4000000-0xc7ffffff]
Apr 27 15:55:28 elias kernel: ACPI: PM-Timer IO Port: 0x1808
Apr 27 15:55:28 elias kernel: ACPI: Local APIC address 0xfee00000
Apr 27 15:55:28 elias kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Apr 27 15:55:28 elias kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Apr 27 15:55:28 elias kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Apr 27 15:55:28 elias kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Apr 27 15:55:28 elias kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Apr 27 15:55:28 elias kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Apr 27 15:55:28 elias kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Apr 27 15:55:28 elias kernel: ACPI: IRQ0 used by override.
Apr 27 15:55:28 elias kernel: ACPI: IRQ9 used by override.
Apr 27 15:55:28 elias kernel: Using ACPI (MADT) for SMP configuration information
Apr 27 15:55:28 elias kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Apr 27 15:55:28 elias kernel: e820: update [mem 0xbdd9e000-0xbdde3fff] usable ==> reserved
Apr 27 15:55:28 elias kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xb3df5000-0xb3e2afff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xb41d5000-0xb41d5fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xb41d6000-0xb41d6fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xbdd9e000-0xbdde3fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xbf5f4000-0xbf5f4fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc0e3f000-0xc2545fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc2546000-0xc2558fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc2714000-0xc2d3bfff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc2d3c000-0xc3290fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc3291000-0xc32fefff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc3300000-0xc7ffffff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xc8000000-0xf7ffffff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xfdffffff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
Apr 27 15:55:28 elias kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
Apr 27 15:55:28 elias kernel: [mem 0xc8000000-0xf7ffffff] available for PCI devices
Apr 27 15:55:28 elias kernel: Booting paravirtualized kernel on bare hardware
Apr 27 15:55:28 elias kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Apr 27 15:55:28 elias kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:4 nr_node_ids:1
Apr 27 15:55:28 elias kernel: percpu: Embedded 57 pages/cpu s196608 r8192 d28672 u524288
Apr 27 15:55:28 elias kernel: pcpu-alloc: s196608 r8192 d28672 u524288 alloc=1*2097152
Apr 27 15:55:28 elias kernel: pcpu-alloc: [0] 0 1 2 3 
Apr 27 15:55:28 elias kernel: Built 1 zonelists, mobility grouping on.  Total pages: 4096325
Apr 27 15:55:28 elias kernel: Policy zone: Normal
Apr 27 15:55:28 elias kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-linux root=UUID=35f3541f-894c-42af-b0d7-e8c68d13f03b rw loglevel=3 quiet
Apr 27 15:55:28 elias kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Apr 27 15:55:28 elias kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Apr 27 15:55:28 elias kernel: mem auto-init: stack:byref_all, heap alloc:on, heap free:off
Apr 27 15:55:28 elias kernel: Memory: 16040948K/16645504K available (12291K kernel code, 1463K rwdata, 4504K rodata, 1620K init, 3220K bss, 604556K reserved, 0K cma-reserved)
Apr 27 15:55:28 elias kernel: random: get_random_u64 called from __kmem_cache_create+0x3e/0x520 with crng_init=0
Apr 27 15:55:28 elias kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Apr 27 15:55:28 elias kernel: Kernel/User page tables isolation: enabled
Apr 27 15:55:28 elias kernel: ftrace: allocating 40154 entries in 157 pages
Apr 27 15:55:28 elias kernel: ftrace: allocated 157 pages with 5 groups
Apr 27 15:55:28 elias kernel: rcu: Preemptible hierarchical RCU implementation.
Apr 27 15:55:28 elias kernel: rcu:         RCU dyntick-idle grace-period acceleration is enabled.
Apr 27 15:55:28 elias kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=4.
Apr 27 15:55:28 elias kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Apr 27 15:55:28 elias kernel:         Tasks RCU enabled.
Apr 27 15:55:28 elias kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Apr 27 15:55:28 elias kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Apr 27 15:55:28 elias kernel: NR_IRQS: 20736, nr_irqs: 1024, preallocated irqs: 16
Apr 27 15:55:28 elias kernel: Console: colour dummy device 80x25
Apr 27 15:55:28 elias kernel: printk: console [tty0] enabled
Apr 27 15:55:28 elias kernel: ACPI: Core revision 20200110
Apr 27 15:55:28 elias kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
Apr 27 15:55:28 elias kernel: APIC: Switch to symmetric I/O mode setup
Apr 27 15:55:28 elias kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Apr 27 15:55:28 elias kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Apr 27 15:55:28 elias kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e2036ff8d5, max_idle_ns: 440795275316 ns
Apr 27 15:55:28 elias kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6402.62 BogoMIPS (lpj=10666600)
Apr 27 15:55:28 elias kernel: pid_max: default: 32768 minimum: 301
Apr 27 15:55:28 elias kernel: LSM: Security Framework initializing
Apr 27 15:55:28 elias kernel: Yama: becoming mindful.
Apr 27 15:55:28 elias kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Apr 27 15:55:28 elias kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Apr 27 15:55:28 elias kernel: *** VALIDATE tmpfs ***
Apr 27 15:55:28 elias kernel: *** VALIDATE proc ***
Apr 27 15:55:28 elias kernel: *** VALIDATE cgroup ***
Apr 27 15:55:28 elias kernel: *** VALIDATE cgroup2 ***
Apr 27 15:55:28 elias kernel: x86/cpu: VMX (outside TXT) disabled by BIOS
Apr 27 15:55:28 elias kernel: mce: CPU0: Thermal monitoring enabled (TM1)
Apr 27 15:55:28 elias kernel: process: using mwait in idle threads
Apr 27 15:55:28 elias kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
Apr 27 15:55:28 elias kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
Apr 27 15:55:28 elias kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Apr 27 15:55:28 elias kernel: Spectre V2 : Mitigation: Full generic retpoline
Apr 27 15:55:28 elias kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Apr 27 15:55:28 elias kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Apr 27 15:55:28 elias kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Apr 27 15:55:28 elias kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
Apr 27 15:55:28 elias kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Apr 27 15:55:28 elias kernel: MDS: Mitigation: Clear CPU buffers
Apr 27 15:55:28 elias kernel: Freeing SMP alternatives memory: 32K
Apr 27 15:55:28 elias kernel: TSC deadline timer enabled
Apr 27 15:55:28 elias kernel: smpboot: CPU0: Intel(R) Core(TM) i3-6100T CPU @ 3.20GHz (family: 0x6, model: 0x5e, stepping: 0x3)
Apr 27 15:55:28 elias kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
Apr 27 15:55:28 elias kernel: ... version:                4
Apr 27 15:55:28 elias kernel: ... bit width:              48
Apr 27 15:55:28 elias kernel: ... generic registers:      4
Apr 27 15:55:28 elias kernel: ... value mask:             0000ffffffffffff
Apr 27 15:55:28 elias kernel: ... max period:             00007fffffffffff
Apr 27 15:55:28 elias kernel: ... fixed-purpose events:   3
Apr 27 15:55:28 elias kernel: ... event mask:             000000070000000f
Apr 27 15:55:28 elias kernel: rcu: Hierarchical SRCU implementation.
Apr 27 15:55:28 elias kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Apr 27 15:55:28 elias kernel: smp: Bringing up secondary CPUs ...
Apr 27 15:55:28 elias kernel: x86: Booting SMP configuration:
Apr 27 15:55:28 elias kernel: .... node  #0, CPUs:      #1 #2
Apr 27 15:55:28 elias kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Apr 27 15:55:28 elias kernel:  #3
Apr 27 15:55:28 elias kernel: smp: Brought up 1 node, 4 CPUs
Apr 27 15:55:28 elias kernel: smpboot: Max logical packages: 1
Apr 27 15:55:28 elias kernel: smpboot: Total of 4 processors activated (25610.50 BogoMIPS)
Apr 27 15:55:28 elias kernel: devtmpfs: initialized
Apr 27 15:55:28 elias kernel: x86/mm: Memory block size: 128MB
Apr 27 15:55:28 elias kernel: PM: Registering ACPI NVS region [mem 0xb41d5000-0xb41d5fff] (4096 bytes)
Apr 27 15:55:28 elias kernel: PM: Registering ACPI NVS region [mem 0xc2714000-0xc2d3bfff] (6455296 bytes)
Apr 27 15:55:28 elias kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Apr 27 15:55:28 elias kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Apr 27 15:55:28 elias kernel: pinctrl core: initialized pinctrl subsystem
Apr 27 15:55:28 elias kernel: PM: RTC time: 15:55:27, date: 2020-04-27
Apr 27 15:55:28 elias kernel: thermal_sys: Registered thermal governor 'fair_share'
Apr 27 15:55:28 elias kernel: thermal_sys: Registered thermal governor 'bang_bang'
Apr 27 15:55:28 elias kernel: thermal_sys: Registered thermal governor 'step_wise'
Apr 27 15:55:28 elias kernel: thermal_sys: Registered thermal governor 'user_space'
Apr 27 15:55:28 elias kernel: thermal_sys: Registered thermal governor 'power_allocator'
Apr 27 15:55:28 elias kernel: NET: Registered protocol family 16
Apr 27 15:55:28 elias kernel: audit: initializing netlink subsys (disabled)
Apr 27 15:55:28 elias kernel: audit: type=2000 audit(1588002927.206:1): state=initialized audit_enabled=0 res=1
Apr 27 15:55:28 elias kernel: cpuidle: using governor ladder
Apr 27 15:55:28 elias kernel: cpuidle: using governor menu
Apr 27 15:55:28 elias kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Apr 27 15:55:28 elias kernel: ACPI: bus type PCI registered
Apr 27 15:55:28 elias kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Apr 27 15:55:28 elias kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Apr 27 15:55:28 elias kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Apr 27 15:55:28 elias kernel: PCI: Using configuration type 1 for base access
Apr 27 15:55:28 elias kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Apr 27 15:55:28 elias kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Apr 27 15:55:28 elias kernel: ACPI: Added _OSI(Module Device)
Apr 27 15:55:28 elias kernel: ACPI: Added _OSI(Processor Device)
Apr 27 15:55:28 elias kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Apr 27 15:55:28 elias kernel: ACPI: Added _OSI(Processor Aggregator Device)
Apr 27 15:55:28 elias kernel: ACPI: Added _OSI(Linux-Dell-Video)
Apr 27 15:55:28 elias kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Apr 27 15:55:28 elias kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Apr 27 15:55:28 elias kernel: ACPI: 9 ACPI AML tables successfully acquired and loaded
Apr 27 15:55:28 elias kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Apr 27 15:55:28 elias kernel: ACPI: Dynamic OEM Table Load:
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0xFFFF9BDF24588000 0006D5 (v02 PmRef  Cpu0Ist  00003000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked
Apr 27 15:55:28 elias kernel: ACPI: Dynamic OEM Table Load:
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0xFFFF9BDF248F2000 0003FF (v02 PmRef  Cpu0Cst  00003001 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: Dynamic OEM Table Load:
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0xFFFF9BDF2458F000 00065C (v02 PmRef  ApIst    00003000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: Dynamic OEM Table Load:
Apr 27 15:55:28 elias kernel: ACPI: SSDT 0xFFFF9BDF244BA400 00018A (v02 PmRef  ApCst    00003000 INTL 20160422)
Apr 27 15:55:28 elias kernel: ACPI: Interpreter enabled
Apr 27 15:55:28 elias kernel: ACPI: (supports S0 S3 S4 S5)
Apr 27 15:55:28 elias kernel: ACPI: Using IOAPIC for interrupt routing
Apr 27 15:55:28 elias kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Apr 27 15:55:28 elias kernel: ACPI: Enabled 9 GPEs in block 00 to 7F
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [PG00] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [PG01] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [PG02] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [WRST] (on)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [FN00] (off)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [FN01] (off)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [FN02] (off)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [FN03] (off)
Apr 27 15:55:28 elias kernel: ACPI: Power Resource [FN04] (off)
Apr 27 15:55:28 elias kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Apr 27 15:55:28 elias kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Apr 27 15:55:28 elias kernel: acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
Apr 27 15:55:28 elias kernel: PCI host bridge to bus 0000:00
Apr 27 15:55:28 elias kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Apr 27 15:55:28 elias kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Apr 27 15:55:28 elias kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Apr 27 15:55:28 elias kernel: pci_bus 0000:00: root bus resource [mem 0xc8000000-0xf7ffffff window]
Apr 27 15:55:28 elias kernel: pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
Apr 27 15:55:28 elias kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
Apr 27 15:55:28 elias kernel: pci 0000:00:00.0: [8086:190f] type 00 class 0x060000
Apr 27 15:55:28 elias kernel: pci 0000:00:02.0: [8086:1912] type 00 class 0x030000
Apr 27 15:55:28 elias kernel: pci 0000:00:02.0: reg 0x10: [mem 0xf6000000-0xf6ffffff 64bit]
Apr 27 15:55:28 elias kernel: pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
Apr 27 15:55:28 elias kernel: pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
Apr 27 15:55:28 elias kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Apr 27 15:55:28 elias kernel: pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330
Apr 27 15:55:28 elias kernel: pci 0000:00:14.0: reg 0x10: [mem 0xf7130000-0xf713ffff 64bit]
Apr 27 15:55:28 elias kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Apr 27 15:55:28 elias kernel: pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000
Apr 27 15:55:28 elias kernel: pci 0000:00:16.0: reg 0x10: [mem 0xf714d000-0xf714dfff 64bit]
Apr 27 15:55:28 elias kernel: pci 0000:00:16.0: PME# supported from D3hot
Apr 27 15:55:28 elias kernel: pci 0000:00:17.0: [8086:a102] type 00 class 0x010601
Apr 27 15:55:28 elias kernel: pci 0000:00:17.0: reg 0x10: [mem 0xf7148000-0xf7149fff]
Apr 27 15:55:28 elias kernel: pci 0000:00:17.0: reg 0x14: [mem 0xf714c000-0xf714c0ff]
Apr 27 15:55:28 elias kernel: pci 0000:00:17.0: reg 0x18: [io  0xf090-0xf097]
Apr 27 15:55:28 elias kernel: pci 0000:00:17.0: reg 0x1c: [io  0xf080-0xf083]
Apr 27 15:55:28 elias kernel: pci 0000:00:17.0: reg 0x20: [io  0xf060-0xf07f]
Apr 27 15:55:28 elias kernel: pci 0000:00:17.0: reg 0x24: [mem 0xf714b000-0xf714b7ff]
Apr 27 15:55:28 elias kernel: pci 0000:00:17.0: PME# supported from D3hot
Apr 27 15:55:28 elias kernel: pci 0000:00:1c.0: [8086:a114] type 01 class 0x060400
Apr 27 15:55:28 elias kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Apr 27 15:55:28 elias kernel: pci 0000:00:1d.0: [8086:a118] type 01 class 0x060400
Apr 27 15:55:28 elias kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Apr 27 15:55:28 elias kernel: pci 0000:00:1d.1: [8086:a119] type 01 class 0x060400
Apr 27 15:55:28 elias kernel: pci 0000:00:1d.1: PME# supported from D0 D3hot D3cold
Apr 27 15:55:28 elias kernel: pci 0000:00:1f.0: [8086:a143] type 00 class 0x060100
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.2: reg 0x10: [mem 0xf7144000-0xf7147fff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xf7140000-0xf7143fff 64bit]
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.3: reg 0x20: [mem 0xf7120000-0xf712ffff 64bit]
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.4: reg 0x10: [mem 0xf714a000-0xf714a0ff 64bit]
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.4: reg 0x20: [io  0xf040-0xf05f]
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.6: [8086:15b8] type 00 class 0x020000
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.6: reg 0x10: [mem 0xf7100000-0xf711ffff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
Apr 27 15:55:29 elias kernel: acpiphp: Slot [1] registered
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Apr 27 15:55:29 elias kernel: acpiphp: Slot [1-1] registered
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0: PCI bridge to [bus 02]
Apr 27 15:55:29 elias kernel: pci 0000:03:00.0: [10ec:8168] type 00 class 0x020000
Apr 27 15:55:29 elias kernel: pci 0000:03:00.0: reg 0x10: [io  0xe000-0xe0ff]
Apr 27 15:55:29 elias kernel: pci 0000:03:00.0: reg 0x18: [mem 0xf7004000-0xf7004fff 64bit]
Apr 27 15:55:29 elias kernel: pci 0000:03:00.0: reg 0x20: [mem 0xf7000000-0xf7003fff 64bit]
Apr 27 15:55:29 elias kernel: pci 0000:03:00.0: supports D1 D2
Apr 27 15:55:29 elias kernel: pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.1: PCI bridge to [bus 03]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.1:   bridge window [io  0xe000-0xefff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.1:   bridge window [mem 0xf7000000-0xf70fffff]
Apr 27 15:55:29 elias kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:55:29 elias kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
Apr 27 15:55:29 elias kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:55:29 elias kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:55:29 elias kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:55:29 elias kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:55:29 elias kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:55:29 elias kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
Apr 27 15:55:29 elias kernel: iommu: Default domain type: Translated 
Apr 27 15:55:29 elias kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Apr 27 15:55:29 elias kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Apr 27 15:55:29 elias kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Apr 27 15:55:29 elias kernel: vgaarb: loaded
Apr 27 15:55:29 elias kernel: SCSI subsystem initialized
Apr 27 15:55:29 elias kernel: libata version 3.00 loaded.
Apr 27 15:55:29 elias kernel: ACPI: bus type USB registered
Apr 27 15:55:29 elias kernel: usbcore: registered new interface driver usbfs
Apr 27 15:55:29 elias kernel: usbcore: registered new interface driver hub
Apr 27 15:55:29 elias kernel: usbcore: registered new device driver usb
Apr 27 15:55:29 elias kernel: pps_core: LinuxPPS API ver. 1 registered
Apr 27 15:55:29 elias kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Apr 27 15:55:29 elias kernel: PTP clock support registered
Apr 27 15:55:29 elias kernel: EDAC MC: Ver: 3.0.0
Apr 27 15:55:29 elias kernel: Registered efivars operations
Apr 27 15:55:29 elias kernel: PCI: Using ACPI for IRQ routing
Apr 27 15:55:29 elias kernel: PCI: pci_cache_line_size set to 64 bytes
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0xb3df5000-0xb3ffffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0xb41d5000-0xb7ffffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0xbdd9e000-0xbfffffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0xbf5f4000-0xbfffffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0xc0e3f000-0xc3ffffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0xc2714000-0xc3ffffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0xc3300000-0xc3ffffff]
Apr 27 15:55:29 elias kernel: e820: reserve RAM buffer [mem 0x437000000-0x437ffffff]
Apr 27 15:55:29 elias kernel: NetLabel: Initializing
Apr 27 15:55:29 elias kernel: NetLabel:  domain hash size = 128
Apr 27 15:55:29 elias kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Apr 27 15:55:29 elias kernel: NetLabel:  unlabeled traffic allowed by default
Apr 27 15:55:29 elias kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Apr 27 15:55:29 elias kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter
Apr 27 15:55:29 elias kernel: clocksource: Switched to clocksource tsc-early
Apr 27 15:55:29 elias kernel: *** VALIDATE bpf ***
Apr 27 15:55:29 elias kernel: VFS: Disk quotas dquot_6.6.0
Apr 27 15:55:29 elias kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Apr 27 15:55:29 elias kernel: *** VALIDATE ramfs ***
Apr 27 15:55:29 elias kernel: *** VALIDATE hugetlbfs ***
Apr 27 15:55:29 elias kernel: pnp: PnP ACPI init
Apr 27 15:55:29 elias kernel: system 00:00: [io  0x0290-0x029f] has been reserved
Apr 27 15:55:29 elias kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:55:29 elias kernel: pnp 00:01: [dma 0 disabled]
Apr 27 15:55:29 elias kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0501 (active)
Apr 27 15:55:29 elias kernel: system 00:02: [io  0x0680-0x069f] has been reserved
Apr 27 15:55:29 elias kernel: system 00:02: [io  0xffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:02: [io  0xffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:02: [io  0xffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:02: [io  0x1800-0x18fe] has been reserved
Apr 27 15:55:29 elias kernel: system 00:02: [io  0x164e-0x164f] has been reserved
Apr 27 15:55:29 elias kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:55:29 elias kernel: system 00:03: [io  0x0800-0x087f] has been reserved
Apr 27 15:55:29 elias kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:55:29 elias kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
Apr 27 15:55:29 elias kernel: system 00:05: [io  0x1854-0x1857] has been reserved
Apr 27 15:55:29 elias kernel: system 00:05: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xfed90000-0xfed93fff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
Apr 27 15:55:29 elias kernel: system 00:06: [mem 0xf7fc0000-0xf7fdffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfdac0000-0xfdacffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfdae0000-0xfdaeffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfdaf0000-0xfdafffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:55:29 elias kernel: system 00:08: [io  0xfe00-0xfefe] has been reserved
Apr 27 15:55:29 elias kernel: system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:55:29 elias kernel: system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved
Apr 27 15:55:29 elias kernel: system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
Apr 27 15:55:29 elias kernel: pnp: PnP ACPI: found 10 devices
Apr 27 15:55:29 elias kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0xc8000000-0xc81fffff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0xc8200000-0xc83fffff 64bit pref]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0: BAR 14: assigned [mem 0xc8400000-0xc85fffff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0: BAR 15: assigned [mem 0xc8600000-0xc87fffff 64bit pref]
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0: BAR 13: assigned [io  0x3000-0x3fff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0:   bridge window [mem 0xc8000000-0xc81fffff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1c.0:   bridge window [mem 0xc8200000-0xc83fffff 64bit pref]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0: PCI bridge to [bus 02]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0:   bridge window [io  0x3000-0x3fff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8400000-0xc85fffff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8600000-0xc87fffff 64bit pref]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.1: PCI bridge to [bus 03]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.1:   bridge window [io  0xe000-0xefff]
Apr 27 15:55:29 elias kernel: pci 0000:00:1d.1:   bridge window [mem 0xf7000000-0xf70fffff]
Apr 27 15:55:29 elias kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Apr 27 15:55:29 elias kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Apr 27 15:55:29 elias kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Apr 27 15:55:29 elias kernel: pci_bus 0000:00: resource 7 [mem 0xc8000000-0xf7ffffff window]
Apr 27 15:55:29 elias kernel: pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window]
Apr 27 15:55:29 elias kernel: pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
Apr 27 15:55:29 elias kernel: pci_bus 0000:01: resource 1 [mem 0xc8000000-0xc81fffff]
Apr 27 15:55:29 elias kernel: pci_bus 0000:01: resource 2 [mem 0xc8200000-0xc83fffff 64bit pref]
Apr 27 15:55:29 elias kernel: pci_bus 0000:02: resource 0 [io  0x3000-0x3fff]
Apr 27 15:55:29 elias kernel: pci_bus 0000:02: resource 1 [mem 0xc8400000-0xc85fffff]
Apr 27 15:55:29 elias kernel: pci_bus 0000:02: resource 2 [mem 0xc8600000-0xc87fffff 64bit pref]
Apr 27 15:55:29 elias kernel: pci_bus 0000:03: resource 0 [io  0xe000-0xefff]
Apr 27 15:55:29 elias kernel: pci_bus 0000:03: resource 1 [mem 0xf7000000-0xf70fffff]
Apr 27 15:55:29 elias kernel: NET: Registered protocol family 2
Apr 27 15:55:29 elias kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
Apr 27 15:55:29 elias kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Apr 27 15:55:29 elias kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Apr 27 15:55:29 elias kernel: TCP: Hash tables configured (established 131072 bind 65536)
Apr 27 15:55:29 elias kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
Apr 27 15:55:29 elias kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
Apr 27 15:55:29 elias kernel: NET: Registered protocol family 1
Apr 27 15:55:29 elias kernel: NET: Registered protocol family 44
Apr 27 15:55:29 elias kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Apr 27 15:55:29 elias kernel: PCI: CLS 64 bytes, default 64
Apr 27 15:55:29 elias kernel: Trying to unpack rootfs image as initramfs...
Apr 27 15:55:29 elias kernel: Freeing initrd memory: 9168K
Apr 27 15:55:29 elias kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Apr 27 15:55:29 elias kernel: software IO TLB: mapped [mem 0xafdf5000-0xb3df5000] (64MB)
Apr 27 15:55:29 elias kernel: check: Scanning for low memory corruption every 60 seconds
Apr 27 15:55:29 elias kernel: Initialise system trusted keyrings
Apr 27 15:55:29 elias kernel: Key type blacklist registered
Apr 27 15:55:29 elias kernel: workingset: timestamp_bits=41 max_order=22 bucket_order=0
Apr 27 15:55:29 elias kernel: zbud: loaded
Apr 27 15:55:29 elias kernel: Key type asymmetric registered
Apr 27 15:55:29 elias kernel: Asymmetric key parser 'x509' registered
Apr 27 15:55:29 elias kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
Apr 27 15:55:29 elias kernel: io scheduler mq-deadline registered
Apr 27 15:55:29 elias kernel: io scheduler kyber registered
Apr 27 15:55:29 elias kernel: io scheduler bfq registered
Apr 27 15:55:29 elias kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Apr 27 15:55:29 elias kernel: efifb: probing for efifb
Apr 27 15:55:29 elias kernel: efifb: showing boot graphics
Apr 27 15:55:29 elias kernel: efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
Apr 27 15:55:29 elias kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Apr 27 15:55:29 elias kernel: efifb: scrolling: redraw
Apr 27 15:55:29 elias kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Apr 27 15:55:29 elias kernel: fbcon: Deferring console take-over
Apr 27 15:55:29 elias kernel: fb0: EFI VGA frame buffer device
Apr 27 15:55:29 elias kernel: intel_idle: MWAIT substates: 0x142120
Apr 27 15:55:29 elias kernel: intel_idle: v0.4.1 model 0x5E
Apr 27 15:55:29 elias kernel: intel_idle: lapic_timer_reliable_states 0xffffffff
Apr 27 15:55:29 elias kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
Apr 27 15:55:29 elias kernel: ACPI: Sleep Button [SLPB]
Apr 27 15:55:29 elias kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Apr 27 15:55:29 elias kernel: ACPI: Power Button [PWRB]
Apr 27 15:55:29 elias kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Apr 27 15:55:29 elias kernel: ACPI: Power Button [PWRF]
Apr 27 15:55:29 elias kernel: thermal LNXTHERM:00: registered as thermal_zone0
Apr 27 15:55:29 elias kernel: ACPI: Thermal Zone [TZ00] (28 C)
Apr 27 15:55:29 elias kernel: thermal LNXTHERM:01: registered as thermal_zone1
Apr 27 15:55:29 elias kernel: ACPI: Thermal Zone [TZ01] (30 C)
Apr 27 15:55:29 elias kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Apr 27 15:55:29 elias kernel: 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Apr 27 15:55:29 elias kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Apr 27 15:55:29 elias kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system
Apr 27 15:55:29 elias kernel: ahci 0000:00:17.0: version 3.0
Apr 27 15:55:29 elias kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 4 ports 6 Gbps 0xf impl SATA mode
Apr 27 15:55:29 elias kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst 
Apr 27 15:55:29 elias kernel: scsi host0: ahci
Apr 27 15:55:29 elias kernel: scsi host1: ahci
Apr 27 15:55:29 elias kernel: scsi host2: ahci
Apr 27 15:55:29 elias kernel: scsi host3: ahci
Apr 27 15:55:29 elias kernel: ata1: SATA max UDMA/133 abar m2048@0xf714b000 port 0xf714b100 irq 123
Apr 27 15:55:29 elias kernel: ata2: SATA max UDMA/133 abar m2048@0xf714b000 port 0xf714b180 irq 123
Apr 27 15:55:29 elias kernel: ata3: SATA max UDMA/133 abar m2048@0xf714b000 port 0xf714b200 irq 123
Apr 27 15:55:29 elias kernel: ata4: SATA max UDMA/133 abar m2048@0xf714b000 port 0xf714b280 irq 123
Apr 27 15:55:29 elias kernel: usbcore: registered new interface driver usbserial_generic
Apr 27 15:55:29 elias kernel: usbserial: USB Serial support registered for generic
Apr 27 15:55:29 elias kernel: rtc_cmos 00:04: RTC can wake from S4
Apr 27 15:55:29 elias kernel: rtc_cmos 00:04: registered as rtc0
Apr 27 15:55:29 elias kernel: rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
Apr 27 15:55:29 elias kernel: intel_pstate: Intel P-state driver initializing
Apr 27 15:55:29 elias kernel: intel_pstate: HWP enabled
Apr 27 15:55:29 elias kernel: ledtrig-cpu: registered to indicate activity on CPUs
Apr 27 15:55:29 elias kernel: resource sanity check: requesting [mem 0xfdffe800-0xfe0007ff], which spans more than pnp 00:07 [mem 0xfdb00000-0xfdffffff]
Apr 27 15:55:29 elias kernel: caller pmc_core_probe+0x85/0x2f0 mapping multiple BARs
Apr 27 15:55:29 elias kernel: intel_pmc_core INT33A1:00:  initialized
Apr 27 15:55:29 elias kernel: drop_monitor: Initializing network drop monitor service
Apr 27 15:55:29 elias kernel: NET: Registered protocol family 10
Apr 27 15:55:29 elias kernel: Segment Routing with IPv6
Apr 27 15:55:29 elias kernel: NET: Registered protocol family 17
Apr 27 15:55:29 elias kernel: RAS: Correctable Errors collector initialized.
Apr 27 15:55:29 elias kernel: microcode: sig=0x506e3, pf=0x2, revision=0xcc
Apr 27 15:55:29 elias kernel: microcode: Microcode Update Driver: v2.2.
Apr 27 15:55:29 elias kernel: IPI shorthand broadcast: enabled
Apr 27 15:55:29 elias kernel: sched_clock: Marking stable (571719535, 280298)->(573790171, -1790338)
Apr 27 15:55:29 elias kernel: registered taskstats version 1
Apr 27 15:55:29 elias kernel: Loading compiled-in X.509 certificates
Apr 27 15:55:29 elias kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 0c9628acc296c06ebd2a28dd1c6316e0b30b7d30'
Apr 27 15:55:29 elias kernel: zswap: loaded using pool lzo/zbud
Apr 27 15:55:29 elias kernel: Key type ._fscrypt registered
Apr 27 15:55:29 elias kernel: Key type .fscrypt registered
Apr 27 15:55:29 elias kernel: Key type fscrypt-provisioning registered
Apr 27 15:55:29 elias kernel: Key type big_key registered
Apr 27 15:55:29 elias kernel: PM:   Magic number: 0:499:943
Apr 27 15:55:29 elias kernel: tty tty0: hash matches
Apr 27 15:55:29 elias kernel: tty console: hash matches
Apr 27 15:55:29 elias kernel: acpi INT3471:00: hash matches
Apr 27 15:55:29 elias kernel: rtc_cmos 00:04: setting system clock to 2020-04-27T15:55:27 UTC (1588002927)
Apr 27 15:55:29 elias kernel: ata3: SATA link down (SStatus 4 SControl 300)
Apr 27 15:55:29 elias kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Apr 27 15:55:29 elias kernel: ata1.00: supports DRM functions and may not be fully accessible
Apr 27 15:55:29 elias kernel: ata1.00: ATA-11: Samsung SSD 860 QVO 1TB, RVQ01B6Q, max UDMA/133
Apr 27 15:55:29 elias kernel: ata1.00: 1953525168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Apr 27 15:55:29 elias kernel: ata2: SATA link down (SStatus 4 SControl 300)
Apr 27 15:55:29 elias kernel: ata4: SATA link down (SStatus 4 SControl 300)
Apr 27 15:55:29 elias kernel: ata1.00: supports DRM functions and may not be fully accessible
Apr 27 15:55:29 elias kernel: ata1.00: configured for UDMA/133
Apr 27 15:55:29 elias kernel: scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 860  1B6Q PQ: 0 ANSI: 5
Apr 27 15:55:29 elias kernel: ata1.00: Enabling discard_zeroes_data
Apr 27 15:55:29 elias kernel: sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Apr 27 15:55:29 elias kernel: sd 0:0:0:0: [sda] Write Protect is off
Apr 27 15:55:29 elias kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Apr 27 15:55:29 elias kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Apr 27 15:55:29 elias kernel: ata1.00: Enabling discard_zeroes_data
Apr 27 15:55:29 elias kernel:  sda: sda1 sda2 sda3
Apr 27 15:55:29 elias kernel: ata1.00: Enabling discard_zeroes_data
Apr 27 15:55:29 elias kernel: sd 0:0:0:0: [sda] supports TCG Opal
Apr 27 15:55:29 elias kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Apr 27 15:55:29 elias kernel: Freeing unused decrypted memory: 2040K
Apr 27 15:55:29 elias kernel: Freeing unused kernel image (initmem) memory: 1620K
Apr 27 15:55:29 elias kernel: Write protecting the kernel read-only data: 20480k
Apr 27 15:55:29 elias kernel: Freeing unused kernel image (text/rodata gap) memory: 2044K
Apr 27 15:55:29 elias kernel: Freeing unused kernel image (rodata/data gap) memory: 1640K
Apr 27 15:55:29 elias kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Apr 27 15:55:29 elias kernel: x86/mm: Checking user space page tables
Apr 27 15:55:29 elias kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Apr 27 15:55:29 elias kernel: Run /init as init process
Apr 27 15:55:29 elias kernel:   with arguments:
Apr 27 15:55:29 elias kernel:     /init
Apr 27 15:55:29 elias kernel:   with environment:
Apr 27 15:55:29 elias kernel:     HOME=/
Apr 27 15:55:29 elias kernel:     TERM=linux
Apr 27 15:55:29 elias kernel:     BOOT_IMAGE=/boot/vmlinuz-linux
Apr 27 15:55:29 elias kernel: fbcon: Taking over console
Apr 27 15:55:29 elias kernel: Console: switching to colour frame buffer device 128x48
Apr 27 15:55:29 elias kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Apr 27 15:55:29 elias kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Apr 27 15:55:29 elias kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000001109810
Apr 27 15:55:29 elias kernel: xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
Apr 27 15:55:29 elias kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.06
Apr 27 15:55:29 elias kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Apr 27 15:55:29 elias kernel: usb usb1: Product: xHCI Host Controller
Apr 27 15:55:29 elias kernel: usb usb1: Manufacturer: Linux 5.6.6-arch1-1 xhci-hcd
Apr 27 15:55:29 elias kernel: usb usb1: SerialNumber: 0000:00:14.0
Apr 27 15:55:29 elias kernel: hub 1-0:1.0: USB hub found
Apr 27 15:55:29 elias kernel: hub 1-0:1.0: 10 ports detected
Apr 27 15:55:29 elias kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Apr 27 15:55:29 elias kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Apr 27 15:55:29 elias kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Apr 27 15:55:29 elias kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.06
Apr 27 15:55:29 elias kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Apr 27 15:55:29 elias kernel: usb usb2: Product: xHCI Host Controller
Apr 27 15:55:29 elias kernel: usb usb2: Manufacturer: Linux 5.6.6-arch1-1 xhci-hcd
Apr 27 15:55:29 elias kernel: usb usb2: SerialNumber: 0000:00:14.0
Apr 27 15:55:29 elias kernel: hub 2-0:1.0: USB hub found
Apr 27 15:55:29 elias kernel: hub 2-0:1.0: 4 ports detected
Apr 27 15:55:29 elias kernel: EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
Apr 27 15:55:29 elias kernel: random: fast init done
Apr 27 15:55:29 elias systemd[1]: systemd 245.5-2-arch running in system mode. (+PAM +AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Apr 27 15:55:29 elias kernel: usb 1-1: new low-speed USB device number 2 using xhci_hcd
Apr 27 15:55:29 elias systemd[1]: Detected architecture x86-64.
Apr 27 15:55:29 elias kernel: tsc: Refined TSC clocksource calibration: 3191.999 MHz
Apr 27 15:55:29 elias kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e02c398820, max_idle_ns: 440795273435 ns
Apr 27 15:55:29 elias kernel: clocksource: Switched to clocksource tsc
Apr 27 15:55:29 elias systemd[1]: Set hostname to <elias>.
Apr 27 15:55:29 elias kernel: usb 1-1: New USB device found, idVendor=413c, idProduct=301a, bcdDevice= 1.00
Apr 27 15:55:29 elias kernel: usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Apr 27 15:55:29 elias kernel: usb 1-1: Product: Dell MS116 USB Optical Mouse
Apr 27 15:55:29 elias kernel: usb 1-1: Manufacturer: PixArt
Apr 27 15:55:29 elias kernel: usb 1-3: new low-speed USB device number 3 using xhci_hcd
Apr 27 15:55:29 elias systemd[1]: Created slice system-getty.slice.
Apr 27 15:55:29 elias systemd[1]: Created slice system-modprobe.slice.
Apr 27 15:55:29 elias systemd[1]: Created slice system-systemd\x2dfsck.slice.
Apr 27 15:55:29 elias systemd[1]: Created slice User and Session Slice.
Apr 27 15:55:29 elias systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Apr 27 15:55:29 elias systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Apr 27 15:55:29 elias systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Apr 27 15:55:29 elias systemd[1]: Reached target Local Encrypted Volumes.
Apr 27 15:55:29 elias systemd[1]: Reached target Login Prompts.
Apr 27 15:55:29 elias systemd[1]: Reached target Paths.
Apr 27 15:55:29 elias systemd[1]: Reached target Remote File Systems.
Apr 27 15:55:29 elias systemd[1]: Reached target Slices.
Apr 27 15:55:29 elias systemd[1]: Reached target Swap.
Apr 27 15:55:29 elias systemd[1]: Listening on Device-mapper event daemon FIFOs.
Apr 27 15:55:29 elias systemd[1]: Listening on LVM2 metadata daemon socket.
Apr 27 15:55:29 elias systemd[1]: Listening on LVM2 poll daemon socket.
Apr 27 15:55:29 elias systemd[1]: Listening on Process Core Dump Socket.
Apr 27 15:55:29 elias systemd[1]: Listening on initctl Compatibility Named Pipe.
Apr 27 15:55:29 elias systemd[1]: Listening on Journal Audit Socket.
Apr 27 15:55:29 elias systemd[1]: Listening on Journal Socket (/dev/log).
Apr 27 15:55:29 elias systemd[1]: Listening on Journal Socket.
Apr 27 15:55:29 elias systemd[1]: Listening on udev Control Socket.
Apr 27 15:55:29 elias systemd[1]: Listening on udev Kernel Socket.
Apr 27 15:55:29 elias systemd[1]: Mounting Huge Pages File System...
Apr 27 15:55:29 elias systemd[1]: Mounting POSIX Message Queue File System...
Apr 27 15:55:29 elias systemd[1]: Mounting Kernel Debug File System...
Apr 27 15:55:29 elias systemd[1]: Mounting Kernel Trace File System...
Apr 27 15:55:29 elias systemd[1]: Mounting Temporary Directory (/tmp)...
Apr 27 15:55:29 elias systemd[1]: Starting Create list of static device nodes for the current kernel...
Apr 27 15:55:29 elias systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Apr 27 15:55:29 elias systemd[1]: Starting Load Kernel Module drm...
Apr 27 15:55:29 elias systemd[1]: Starting Set Up Additional Binary Formats...
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:55:29 elias systemd[1]: Starting Journal Service...
Apr 27 15:55:29 elias systemd[1]: Starting Load Kernel Modules...
Apr 27 15:55:29 elias systemd[1]: Starting Remount Root and Kernel File Systems...
Apr 27 15:55:29 elias systemd[1]: Starting udev Coldplug all Devices...
Apr 27 15:55:29 elias systemd[1]: Mounted Huge Pages File System.
Apr 27 15:55:29 elias systemd[1]: Mounted POSIX Message Queue File System.
Apr 27 15:55:29 elias systemd[1]: Mounted Kernel Debug File System.
Apr 27 15:55:29 elias systemd[1]: Mounted Kernel Trace File System.
Apr 27 15:55:29 elias systemd[1]: Mounted Temporary Directory (/tmp).
Apr 27 15:55:29 elias systemd[1]: Finished Create list of static device nodes for the current kernel.
Apr 27 15:55:29 elias systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 270 (systemd-binfmt)
Apr 27 15:55:29 elias kernel: Linux agpgart interface v0.103
Apr 27 15:55:29 elias systemd[1]: Mounting Arbitrary Executable File Formats File System...
Apr 27 15:55:29 elias kernel: random: lvm: uninitialized urandom read (4 bytes read)
Apr 27 15:55:29 elias systemd[1]: Mounted Arbitrary Executable File Formats File System.
Apr 27 15:55:29 elias systemd[1]: Started LVM2 metadata daemon.
Apr 27 15:55:29 elias systemd[1]: Finished Set Up Additional Binary Formats.
Apr 27 15:55:29 elias kernel: EXT4-fs (sda2): re-mounted. Opts: (null)
Apr 27 15:55:29 elias systemd[1]: Finished Remount Root and Kernel File Systems.
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:55:29 elias kernel: vboxdrv: loading out-of-tree module taints kernel.
Apr 27 15:55:29 elias kernel: vboxdrv: module verification failed: signature and/or required key missing - tainting kernel
Apr 27 15:55:29 elias kernel: vboxdrv: Found 4 processor cores
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:55:29 elias systemd[1]: Starting Load/Save Random Seed...
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:55:29 elias systemd[1]: Starting Create Static Device Nodes in /dev...
Apr 27 15:55:29 elias systemd[1]: modprobe@drm.service: Succeeded.
Apr 27 15:55:29 elias systemd[1]: Finished Load Kernel Module drm.
Apr 27 15:55:29 elias systemd[1]: Finished Create Static Device Nodes in /dev.
Apr 27 15:55:29 elias systemd[1]: Starting udev Kernel Device Manager...
Apr 27 15:55:29 elias kernel: vboxdrv: TSC mode is Invariant, tentative frequency 3191998682 Hz
Apr 27 15:55:29 elias kernel: vboxdrv: Successfully loaded version 6.1.6 (interface 0x002d0001)
Apr 27 15:55:29 elias kernel: VBoxNetAdp: Successfully started.
Apr 27 15:55:29 elias kernel: VBoxNetFlt: Successfully started.
Apr 27 15:55:29 elias systemd[1]: Finished Load Kernel Modules.
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:55:29 elias systemd[1]: Mounting Kernel Configuration File System...
Apr 27 15:55:29 elias systemd[1]: Starting Apply Kernel Variables...
Apr 27 15:55:29 elias systemd[1]: Mounted Kernel Configuration File System.
Apr 27 15:55:29 elias systemd[1]: Finished udev Coldplug all Devices.
Apr 27 15:55:29 elias systemd[1]: Finished Apply Kernel Variables.
Apr 27 15:55:29 elias kernel: usb 1-3: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice=64.00
Apr 27 15:55:29 elias kernel: usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Apr 27 15:55:29 elias kernel: usb 1-3: Product: USB Keyboard
Apr 27 15:55:29 elias kernel: usb 1-3: Manufacturer: Logitech
Apr 27 15:55:29 elias systemd-journald[271]: Journal started
Apr 27 15:55:29 elias systemd-journald[271]: Runtime Journal (/run/log/journal/d6a4784e6ef4456eabd94c89157e86a4) is 8.0M, max 794.3M, 786.3M free.
Apr 27 15:55:29 elias systemd-random-seed[281]: Kernel entropy pool is not initialized yet, waiting until it is.
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias systemd-modules-load[272]: Inserted module 'vboxdrv'
Apr 27 15:55:29 elias systemd-modules-load[272]: Inserted module 'vboxnetadp'
Apr 27 15:55:29 elias systemd-modules-load[272]: Inserted module 'vboxnetflt'
Apr 27 15:55:29 elias systemd-sysctl[289]: Not setting net/ipv4/conf/all/rp_filter (explicit setting exists).
Apr 27 15:55:29 elias systemd-sysctl[289]: Not setting net/ipv4/conf/default/rp_filter (explicit setting exists).
Apr 27 15:55:29 elias systemd-sysctl[289]: Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists).
Apr 27 15:55:29 elias systemd-sysctl[289]: Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists).
Apr 27 15:55:29 elias systemd-sysctl[289]: Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists).
Apr 27 15:55:29 elias systemd-sysctl[289]: Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists).
Apr 27 15:55:29 elias systemd[1]: Starting Flush Journal to Persistent Storage...
Apr 27 15:55:29 elias systemd[1]: Started Journal Service.
Apr 27 15:55:29 elias kernel: audit: type=1130 audit(1588002929.013:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias systemd-journald[271]: Time spent on flushing to /var/log/journal/d6a4784e6ef4456eabd94c89157e86a4 is 701.589ms for 795 entries.
Apr 27 15:55:29 elias systemd-journald[271]: System Journal (/var/log/journal/d6a4784e6ef4456eabd94c89157e86a4) is 312.0M, max 4.0G, 3.6G free.
Apr 27 15:55:29 elias kernel: audit: type=1130 audit(1588002929.133:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Apr 27 15:55:29 elias kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Apr 27 15:55:29 elias kernel: input: PC Speaker as /devices/platform/pcspkr/input/input3
Apr 27 15:55:29 elias kernel: hid: raw HID events driver (C) Jiri Kosina
Apr 27 15:55:29 elias kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
Apr 27 15:55:29 elias kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Apr 27 15:55:29 elias kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Apr 27 15:55:29 elias kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Apr 27 15:55:29 elias kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Apr 27 15:55:29 elias kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Apr 27 15:55:29 elias kernel: e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
Apr 27 15:55:29 elias kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
Apr 27 15:55:29 elias kernel: e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Apr 27 15:55:29 elias kernel: usbcore: registered new interface driver usbhid
Apr 27 15:55:29 elias kernel: usbhid: USB HID core driver
Apr 27 15:55:29 elias kernel: r8169 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
Apr 27 15:55:29 elias kernel: cryptd: max_cpu_qlen set to 1000
Apr 27 15:55:29 elias kernel: libphy: r8169: probed
Apr 27 15:55:29 elias kernel: r8169 0000:03:00.0 eth0: RTL8168h/8111h, 38:d5:47:af:3c:0c, XID 541, IRQ 127
Apr 27 15:55:29 elias kernel: r8169 0000:03:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
Apr 27 15:55:29 elias kernel: audit: type=1130 audit(1588002929.577:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias kernel: iTCO_vendor_support: vendor-support=0
Apr 27 15:55:29 elias kernel: AVX2 version of gcm_enc/dec engaged.
Apr 27 15:55:29 elias kernel: AES CTR mode by8 optimization enabled
Apr 27 15:55:29 elias kernel: iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
Apr 27 15:55:29 elias kernel: iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400)
Apr 27 15:55:29 elias kernel: iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Apr 27 15:55:29 elias kernel: input: PixArt Dell MS116 USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1:1.0/0003:413C:301A.0001/input/input4
Apr 27 15:55:29 elias kernel: hid-generic 0003:413C:301A.0001: input,hidraw0: USB HID v1.11 Mouse [PixArt Dell MS116 USB Optical Mouse] on usb-0000:00:14.0-1/input0
Apr 27 15:55:29 elias kernel: input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.0/0003:046D:C31C.0002/input/input5
Apr 27 15:55:29 elias kernel: r8169 0000:03:00.0 enp3s0: renamed from eth0
Apr 27 15:55:29 elias kernel: asus_wmi: ASUS WMI generic driver loaded
Apr 27 15:55:29 elias kernel: asus_wmi: Initialization: 0x0
Apr 27 15:55:29 elias kernel: asus_wmi: BIOS WMI version: 0.9
Apr 27 15:55:29 elias kernel: asus_wmi: SFUN value: 0x0
Apr 27 15:55:29 elias kernel: eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
Apr 27 15:55:29 elias kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input6
Apr 27 15:55:29 elias kernel: audit: type=1130 audit(1588002929.670:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias kernel: hid-generic 0003:046D:C31C.0002: input,hidraw1: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:00:14.0-3/input0
Apr 27 15:55:29 elias kernel: input: Logitech USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.1/0003:046D:C31C.0003/input/input7
Apr 27 15:55:29 elias kernel: audit: type=1130 audit(1588002929.700:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Apr 27 15:55:29 elias kernel: input: Logitech USB Keyboard System Control as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.1/0003:046D:C31C.0003/input/input8
Apr 27 15:55:29 elias kernel: hid-generic 0003:046D:C31C.0003: input,hidraw2: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:00:14.0-3/input1
Apr 27 15:55:29 elias kernel: e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock
Apr 27 15:55:29 elias kernel: EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: (null)
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias mtp-probe[316]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1"
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias systemd[1]: Started udev Kernel Device Manager.
Apr 27 15:55:29 elias kernel: audit: type=1130 audit(1588002929.773:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias mtp-probe[316]: bus: 1, device: 2 was not an MTP device
Apr 27 15:55:29 elias systemd[1]: Found device Samsung_SSD_860_QVO_1TB efi.
Apr 27 15:55:29 elias mtp-probe[324]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-3"
Apr 27 15:55:29 elias systemd-fsck[341]: /dev/sda3: clean, 316987/53141504 files, 155542550/212564657 blocks
Apr 27 15:55:29 elias systemd[1]: Found device Samsung_SSD_860_QVO_1TB home.
Apr 27 15:55:29 elias mtp-probe[324]: bus: 1, device: 3 was not an MTP device
Apr 27 15:55:29 elias systemd-fsck[340]: fsck.fat 4.1 (2017-01-24)
Apr 27 15:55:29 elias systemd-fsck[340]: /dev/sda1: 3 files, 36/374264 clusters
Apr 27 15:55:29 elias systemd-udevd[307]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Apr 27 15:55:29 elias mtp-probe[330]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-3"
Apr 27 15:55:29 elias systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Apr 27 15:55:29 elias mtp-probe[330]: bus: 1, device: 3 was not an MTP device
Apr 27 15:55:29 elias systemd[1]: Reached target Local File Systems (Pre).
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
Apr 27 15:55:29 elias systemd[1]: Starting File System Check on /dev/disk/by-uuid/29f876df-8718-4c6c-a672-c774a686f0c9...
Apr 27 15:55:29 elias systemd[1]: Starting File System Check on /dev/disk/by-uuid/8E42-F798...
Apr 27 15:55:29 elias systemd-udevd[292]: Using default interface naming scheme 'v245'.
Apr 27 15:55:29 elias systemd-udevd[292]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Apr 27 15:55:29 elias systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Apr 27 15:55:29 elias systemd-udevd[311]: Using default interface naming scheme 'v245'.
Apr 27 15:55:29 elias systemd[1]: Finished File System Check on /dev/disk/by-uuid/8E42-F798.
Apr 27 15:55:29 elias systemd[1]: Mounting /boot/efi...
Apr 27 15:55:29 elias systemd[1]: Finished File System Check on /dev/disk/by-uuid/29f876df-8718-4c6c-a672-c774a686f0c9.
Apr 27 15:55:29 elias systemd[1]: home.mount: Directory /home to mount over is not empty, mounting anyway.
Apr 27 15:55:29 elias systemd[1]: Mounting /home...
Apr 27 15:55:29 elias systemd[1]: Mounted /home.
Apr 27 15:55:29 elias systemd[1]: Mounted /boot/efi.
Apr 27 15:55:29 elias systemd[1]: Reached target Local File Systems.
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:55:29 elias systemd[1]: Finished Flush Journal to Persistent Storage.
Apr 27 15:55:29 elias systemd[1]: Starting Create Volatile Files and Directories...
Apr 27 15:55:29 elias kernel: e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 38:d5:47:af:3c:0b
Apr 27 15:55:29 elias kernel: e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection
Apr 27 15:55:29 elias kernel: e1000e 0000:00:1f.6 eth0: MAC: 12, PHY: 12, PBA No: FFFFFF-0FF
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias systemd[1]: Finished Create Volatile Files and Directories.
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:55:29 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:55:29 elias systemd[1]: Starting Update UTMP about System Boot/Shutdown...
Apr 27 15:55:29 elias kernel: audit: type=1130 audit(1588002929.817:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias audit[392]: SYSTEM_BOOT pid=392 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias kernel: audit: type=1127 audit(1588002929.823:9): pid=392 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias systemd-udevd[295]: Using default interface naming scheme 'v245'.
Apr 27 15:55:29 elias systemd-udevd[295]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Apr 27 15:55:29 elias kernel: e1000e 0000:00:1f.6 enp0s31f6: renamed from eth0
Apr 27 15:55:29 elias kernel: mousedev: PS/2 mouse device common for all mice
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias systemd[1]: Finished Update UTMP about System Boot/Shutdown.
Apr 27 15:55:29 elias systemd[1]: Reached target System Initialization.
Apr 27 15:55:29 elias kernel: audit: type=1130 audit(1588002929.830:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias systemd[1]: Started Daily man-db regeneration.
Apr 27 15:55:29 elias systemd[1]: Started Monthly clean packages cache.
Apr 27 15:55:29 elias systemd[1]: Started Daily verification of password and group files.
Apr 27 15:55:29 elias systemd[1]: Started Daily Cleanup of Temporary Directories.
Apr 27 15:55:29 elias systemd[1]: Reached target Timers.
Apr 27 15:55:29 elias systemd[1]: Listening on D-Bus System Message Bus Socket.
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:29 elias systemd[1]: Reached target Sockets.
Apr 27 15:55:29 elias systemd[1]: Reached target Basic System.
Apr 27 15:55:29 elias systemd[1]: Started D-Bus System Message Bus.
Apr 27 15:55:29 elias audit: AUDIT1334 prog-id=7 op=LOAD
Apr 27 15:55:29 elias kernel: intel_rapl_common: Found RAPL domain package
Apr 27 15:55:29 elias kernel: intel_rapl_common: Found RAPL domain core
Apr 27 15:55:29 elias kernel: intel_rapl_common: Found RAPL domain uncore
Apr 27 15:55:29 elias kernel: intel_rapl_common: Found RAPL domain dram
Apr 27 15:55:29 elias audit: AUDIT1334 prog-id=8 op=LOAD
Apr 27 15:55:29 elias systemd[1]: Starting IPv4 Packet Filtering Framework...
Apr 27 15:55:29 elias systemd[1]: Starting Login Service...
Apr 27 15:55:29 elias kernel: random: dbus-daemon: uninitialized urandom read (12 bytes read)
Apr 27 15:55:29 elias kernel: random: dbus-daemon: uninitialized urandom read (12 bytes read)
Apr 27 15:55:29 elias systemd-udevd[293]: Using default interface naming scheme 'v245'.
Apr 27 15:55:29 elias kernel: checking generic (e0000000 300000) vs hw (f6000000 1000000)
Apr 27 15:55:29 elias kernel: checking generic (e0000000 300000) vs hw (e0000000 10000000)
Apr 27 15:55:29 elias kernel: fb0: switching to inteldrmfb from EFI VGA
Apr 27 15:55:29 elias kernel: Console: switching to colour dummy device 80x25
Apr 27 15:55:29 elias kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Apr 27 15:55:29 elias kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Apr 27 15:55:29 elias kernel: [drm] Driver supports precise vblank timestamp query.
Apr 27 15:55:29 elias kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Apr 27 15:55:29 elias kernel: [drm] Finished loading DMC firmware i915/skl_dmc_ver1_27.bin (v1.27)
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=nat family=2 entries=0
Apr 27 15:55:29 elias kernel: [drm] Initialized i915 1.6.0 20200114 for 0000:00:02.0 on minor 0
Apr 27 15:55:29 elias kernel: ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Apr 27 15:55:29 elias kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input9
Apr 27 15:55:29 elias kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=nat family=2 entries=5
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=mangle family=2 entries=0
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=mangle family=2 entries=6
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=raw family=2 entries=0
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=raw family=2 entries=3
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=security family=2 entries=0
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=security family=2 entries=4
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=filter family=2 entries=0
Apr 27 15:55:29 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:55:29 elias systemd[1]: Finished IPv4 Packet Filtering Framework.
Apr 27 15:55:29 elias systemd[1]: Starting IPv6 Packet Filtering Framework...
Apr 27 15:55:29 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=iptables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias kernel: fbcon: i915drmfb (fb0) is primary device
Apr 27 15:55:30 elias audit: NETFILTER_CFG table=filter family=10 entries=0
Apr 27 15:55:30 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=ip6tables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias systemd[1]: Finished IPv6 Packet Filtering Framework.
Apr 27 15:55:30 elias systemd[1]: Reached target Network (Pre).
Apr 27 15:55:30 elias systemd[1]: Starting Network Manager...
Apr 27 15:55:30 elias kernel: Console: switching to colour frame buffer device 240x67
Apr 27 15:55:30 elias kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Apr 27 15:55:30 elias kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=1 (0x1a/0x0/0x0/0x0/0x0)
Apr 27 15:55:30 elias kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Apr 27 15:55:30 elias kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Apr 27 15:55:30 elias kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Apr 27 15:55:30 elias kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Apr 27 15:55:30 elias kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
Apr 27 15:55:30 elias kernel: snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
Apr 27 15:55:30 elias kernel: i915 0000:00:02.0: fb0: i915drmfb frame buffer device
Apr 27 15:55:30 elias kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input10
Apr 27 15:55:30 elias kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
Apr 27 15:55:30 elias kernel: input: HDA Intel PCH Line Out as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
Apr 27 15:55:30 elias kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
Apr 27 15:55:30 elias kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
Apr 27 15:55:30 elias kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
Apr 27 15:55:30 elias kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
Apr 27 15:55:30 elias kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Save/Restore Sound Card State being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Manage Sound Card State (restore and store) being skipped.
Apr 27 15:55:30 elias systemd[1]: Reached target Sound Card.
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.0966] NetworkManager (version 1.22.10-1) is starting... (for the first time)
Apr 27 15:55:30 elias kernel: random: NetworkManager: uninitialized urandom read (16 bytes read)
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.0967] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf)
Apr 27 15:55:30 elias systemd[1]: Started Network Manager.
Apr 27 15:55:30 elias systemd[1]: Reached target Network.
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.1010] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Apr 27 15:55:30 elias dbus-daemon[394]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=0 pid=415 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:55:30 elias audit: AUDIT1334 prog-id=9 op=LOAD
Apr 27 15:55:30 elias audit: AUDIT1334 prog-id=10 op=LOAD
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lxdm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias systemd[1]: Starting Permit User Sessions...
Apr 27 15:55:30 elias systemd[1]: Starting Tinyproxy Web Proxy Server...
Apr 27 15:55:30 elias systemd-udevd[307]: controlC0: Process '/usr/bin/alsactl restore 0' failed with exit code 99.
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.1061] manager[0x55ec9104b080]: monitoring kernel firmware directory '/lib/firmware'.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:55:30 elias systemd[1]: Starting Hostname Service...
Apr 27 15:55:30 elias systemd[1]: Finished Permit User Sessions.
Apr 27 15:55:30 elias systemd[1]: Started LXDE Display Manager.
Apr 27 15:55:30 elias tinyproxy[436]: Initializing tinyproxy ...
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=tinyproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias kernel: random: crng init done
Apr 27 15:55:30 elias tinyproxy[436]: Reloading config file
Apr 27 15:55:30 elias systemd[1]: Started Tinyproxy Web Proxy Server.
Apr 27 15:55:30 elias tinyproxy[436]: Added address [127.0.0.1] to listen addresses.
Apr 27 15:55:30 elias tinyproxy[436]: Setting "Via" header to 'tinyproxy'
Apr 27 15:55:30 elias tinyproxy[436]: listen_sock called with addr = '127.0.0.1'
Apr 27 15:55:30 elias tinyproxy[436]: trying to listen on host[127.0.0.1], family[2], socktype[1], proto[6]
Apr 27 15:55:30 elias tinyproxy[436]: listening on fd [0]
Apr 27 15:55:30 elias tinyproxy[436]: Now running as group "tinyproxy".
Apr 27 15:55:30 elias tinyproxy[436]: Now running as user "tinyproxy".
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 1 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 2 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 3 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 4 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 5 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 6 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 7 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 8 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 9 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Creating child number 10 of 10 ...
Apr 27 15:55:30 elias tinyproxy[436]: Finished creating all children.
Apr 27 15:55:30 elias tinyproxy[436]: Setting the various signals.
Apr 27 15:55:30 elias tinyproxy[436]: Starting main loop. Accepting connections.
Apr 27 15:55:30 elias systemd[1]: Finished Load/Save Random Seed.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias kernel: elias_out_ipv6:IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=925519 PROTO=TCP SPT=58698 DPT=6000 WINDOW=65476 RES=0x00 SYN URGP=0 
Apr 27 15:55:30 elias kernel: elias_in_ipv6:IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=925519 PROTO=TCP SPT=58698 DPT=6000 WINDOW=65476 RES=0x00 SYN URGP=0 
Apr 27 15:55:30 elias kernel: elias_out_ipv6:IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=64 FLOWLBL=870588 PROTO=TCP SPT=6000 DPT=58698 WINDOW=0 RES=0x00 ACK RST URGP=0 
Apr 27 15:55:30 elias kernel: elias_in_ipv6:IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=64 FLOWLBL=870588 PROTO=TCP SPT=6000 DPT=58698 WINDOW=0 RES=0x00 ACK RST URGP=0 
Apr 27 15:55:30 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65000 DF PROTO=TCP SPT=49968 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:55:30 elias systemd-logind[396]: New seat seat0.
Apr 27 15:55:30 elias systemd-logind[396]: Watching system buttons on /dev/input/event2 (Power Button)
Apr 27 15:55:30 elias systemd-logind[396]: Watching system buttons on /dev/input/event1 (Power Button)
Apr 27 15:55:30 elias systemd-logind[396]: Watching system buttons on /dev/input/event0 (Sleep Button)
Apr 27 15:55:30 elias systemd-logind[396]: Watching system buttons on /dev/input/event5 (Logitech USB Keyboard)
Apr 27 15:55:30 elias systemd-logind[396]: Watching system buttons on /dev/input/event8 (Logitech USB Keyboard System Control)
Apr 27 15:55:30 elias dbus-daemon[394]: [system] Successfully activated service 'org.freedesktop.hostname1'
Apr 27 15:55:30 elias systemd[1]: Started Hostname Service.
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4441] hostname: hostname: using hostnamed
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4442] hostname: hostname changed from (none) to "elias"
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4445] dns-mgr[0x55ec91027220]: init: dns=default,systemd-resolved rc-manager=symlink
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4447] manager[0x55ec9104b080]: rfkill: Wi-Fi hardware radio set enabled
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4448] manager[0x55ec9104b080]: rfkill: WWAN hardware radio set enabled
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4667] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-adsl.so)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4798] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-bluetooth.so)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4838] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-wifi.so)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.4879] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-ovs.so)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5060] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-team.so)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5087] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.22.10-1/libnm-device-plugin-wwan.so)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5091] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5093] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5094] manager: Networking is enabled by state file
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5106] dhcp-init: Using DHCP client 'internal'
Apr 27 15:55:30 elias dbus-daemon[394]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.1' (uid=0 pid=415 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:55:30 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5140] settings: Loaded settings plugin: keyfile (internal)
Apr 27 15:55:30 elias systemd[1]: Starting Network Manager Script Dispatcher Service...
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5208] device (lo): carrier: link connected
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5212] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5224] manager: (enp0s31f6): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5246] settings: (enp0s31f6): created default wired connection 'Wired connection 1'
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.5257] device (enp0s31f6): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Apr 27 15:55:30 elias dbus-daemon[394]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias systemd[1]: Started Network Manager Script Dispatcher Service.
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.7175] manager: (enp3s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3)
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.7202] settings: (enp3s0): created default wired connection 'Wired connection 2'
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.7212] device (enp3s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Apr 27 15:55:30 elias kernel: Generic FE-GE Realtek PHY r8169-300:00: attached PHY driver [Generic FE-GE Realtek PHY] (mii_bus:phy_addr=r8169-300:00, irq=IGNORE)
Apr 27 15:55:30 elias systemd[1]: Started Login Service.
Apr 27 15:55:30 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:30 elias systemd[1]: Reached target Multi-User System.
Apr 27 15:55:30 elias systemd[1]: Reached target Graphical Interface.
Apr 27 15:55:30 elias systemd[1]: Startup finished in 7.437s (firmware) + 1.653s (loader) + 1.405s (kernel) + 2.489s (userspace) = 12.985s.
Apr 27 15:55:30 elias kernel: r8169 0000:03:00.0 enp3s0: Link is Down
Apr 27 15:55:30 elias NetworkManager[415]: <info>  [1588002930.8482] ovsdb: Could not connect: No such file or directory
Apr 27 15:55:31 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65001 DF PROTO=TCP SPT=49968 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:55:32 elias kernel: r8169 0000:03:00.0 enp3s0: Link is Up - 100Mbps/Full - flow control off
Apr 27 15:55:32 elias kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp3s0: link becomes ready
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4916] device (enp3s0): carrier: link connected
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4924] device (enp3s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed')
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4942] policy: auto-activating connection 'Wired connection 2' (c53db7e8-127f-3113-9d77-80883158d147)
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4956] device (enp3s0): Activation: starting connection 'Wired connection 2' (c53db7e8-127f-3113-9d77-80883158d147)
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4957] device (enp3s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed')
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4960] manager: NetworkManager state is now CONNECTING
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4962] device (enp3s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed')
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4965] device (enp3s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed')
Apr 27 15:55:32 elias NetworkManager[415]: <info>  [1588002932.4968] dhcp4 (enp3s0): activation: beginning transaction (timeout in 45 seconds)
Apr 27 15:55:32 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:33 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff94:e2db LEN=72 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:55:33 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65002 DF PROTO=TCP SPT=49968 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:55:33 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=48 TC=0 HOPLIMIT=255 FLOWLBL=13229 PROTO=ICMPv6 TYPE=133 CODE=0 
Apr 27 15:55:34 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=33:33:00:00:00:01:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=134 CODE=0 
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.1324] dhcp6 (enp3s0): activation: beginning transaction (timeout in 45 seconds)
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0001:0002 LEN=123 TC=0 HOPLIMIT=1 FLOWLBL=155576 PROTO=UDP SPT=546 DPT=547 LEN=83 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:34 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=188 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=547 DPT=546 LEN=148 
Apr 27 15:55:34 elias dbus-daemon[394]: [system] Activating via systemd: service name='org.freedesktop.resolve1' unit='dbus-org.freedesktop.resolve1.service' requested by ':1.1' (uid=0 pid=415 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:55:34 elias dbus-daemon[394]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.resolve1.service': Unit dbus-org.freedesktop.resolve1.service not found.
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=979004 PROTO=UDP SPT=50187 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=131 TC=0 HOPLIMIT=64 FLOWLBL=0 PROTO=ICMPv6 TYPE=1 CODE=2 [SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=63 FLOWLBL=979004 PROTO=UDP SPT=50187 DPT=53 LEN=43 ] 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=648 PROTO=UDP SPT=47500 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=131 TC=0 HOPLIMIT=64 FLOWLBL=0 PROTO=ICMPv6 TYPE=1 CODE=2 [SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=63 FLOWLBL=648 PROTO=UDP SPT=47500 DPT=53 LEN=43 ] 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=103 TC=0 HOPLIMIT=64 FLOWLBL=194970 PROTO=UDP SPT=51701 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=151 TC=0 HOPLIMIT=64 FLOWLBL=0 PROTO=ICMPv6 TYPE=1 CODE=2 [SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=103 TC=0 HOPLIMIT=63 FLOWLBL=194970 PROTO=UDP SPT=51701 DPT=53 LEN=63 ] 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=103 TC=0 HOPLIMIT=64 FLOWLBL=267295 PROTO=UDP SPT=56038 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=151 TC=0 HOPLIMIT=64 FLOWLBL=0 PROTO=ICMPv6 TYPE=1 CODE=2 [SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=103 TC=0 HOPLIMIT=63 FLOWLBL=267295 PROTO=UDP SPT=56038 DPT=53 LEN=63 ] 
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5953] dhcp4 (enp3s0): option dhcp_lease_time      => '43200'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5954] dhcp4 (enp3s0): option domain_name          => 'cl.studentcom.co.uk'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5954] dhcp4 (enp3s0): option domain_name_servers  => '77.244.128.44 77.244.128.45'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5955] dhcp4 (enp3s0): option expiry               => '1588046134'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5955] dhcp4 (enp3s0): option ip_address           => '100.65.247.27'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5955] dhcp4 (enp3s0): option requested_broadcast_address => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5956] dhcp4 (enp3s0): option requested_domain_name => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5956] dhcp4 (enp3s0): option requested_domain_name_servers => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5956] dhcp4 (enp3s0): option requested_domain_search => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5957] dhcp4 (enp3s0): option requested_host_name  => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5957] dhcp4 (enp3s0): option requested_interface_mtu => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5957] dhcp4 (enp3s0): option requested_ms_classless_static_routes => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5958] dhcp4 (enp3s0): option requested_nis_domain => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5958] dhcp4 (enp3s0): option requested_nis_servers => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5958] dhcp4 (enp3s0): option requested_ntp_servers => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5959] dhcp4 (enp3s0): option requested_rfc3442_classless_static_routes => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5959] dhcp4 (enp3s0): option requested_root_path  => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5959] dhcp4 (enp3s0): option requested_routers    => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5960] dhcp4 (enp3s0): option requested_static_routes => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5960] dhcp4 (enp3s0): option requested_subnet_mask => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5961] dhcp4 (enp3s0): option requested_time_offset => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5961] dhcp4 (enp3s0): option requested_wpad       => '1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5961] dhcp4 (enp3s0): option routers              => '100.65.247.1'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5962] dhcp4 (enp3s0): option subnet_mask          => '255.255.255.0'
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5962] dhcp4 (enp3s0): state changed unknown -> bound
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.5993] device (enp3s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed')
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.6056] device (enp3s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed')
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.6062] device (enp3s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed')
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.6077] manager: NetworkManager state is now CONNECTED_LOCAL
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.6106] manager: NetworkManager state is now CONNECTED_SITE
Apr 27 15:55:34 elias dbus-daemon[394]: [system] Activating via systemd: service name='org.freedesktop.resolve1' unit='dbus-org.freedesktop.resolve1.service' requested by ':1.1' (uid=0 pid=415 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.6110] policy: set 'Wired connection 2' (enp3s0) as default for IPv4 routing and DNS
Apr 27 15:55:34 elias dbus-daemon[394]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.resolve1.service': Unit dbus-org.freedesktop.resolve1.service not found.
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.6118] policy: set 'Wired connection 2' (enp3s0) as default for IPv6 routing and DNS
Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.6185] device (enp3s0): Activation: successful, device activated.
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=58903 DF PROTO=UDP SPT=54389 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=52409 DF PROTO=UDP SPT=46376 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=58904 DF PROTO=UDP SPT=39451 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=52410 DF PROTO=UDP SPT=33950 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=58905 DF PROTO=UDP SPT=37621 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=52411 DF PROTO=UDP SPT=51922 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=58906 DF PROTO=UDP SPT=42244 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=52412 DF PROTO=UDP SPT=60592 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=58907 DF PROTO=UDP SPT=54066 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=52413 DF PROTO=UDP SPT=59887 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=58908 DF PROTO=UDP SPT=52589 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=52414 DF PROTO=UDP SPT=43896 DPT=53 LEN=43 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=58909 DF PROTO=UDP SPT=36429 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=52415 DF PROTO=UDP SPT=33506 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=58910 DF PROTO=UDP SPT=47740 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=52416 DF PROTO=UDP SPT=44891 DPT=53 LEN=63 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:34 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:35 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0001:0002 LEN=161 TC=0 HOPLIMIT=1 FLOWLBL=155576 PROTO=UDP SPT=546 DPT=547 LEN=121 
Apr 27 15:55:35 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=188 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=547 DPT=546 LEN=148 
Apr 27 15:55:35 elias NetworkManager[415]: <info>  [1588002935.2673] dhcp6 (enp3s0): option dhcp6_domain_search  => 'cl.as42689.net'
Apr 27 15:55:35 elias NetworkManager[415]: <info>  [1588002935.2673] dhcp6 (enp3s0): option dhcp6_name_servers   => '2a01:388:0:38::44 2a01:388:0:38::45'
Apr 27 15:55:35 elias NetworkManager[415]: <info>  [1588002935.2673] dhcp6 (enp3s0): option ip6_address          => '2a01:388:34b:112::1:6'
Apr 27 15:55:35 elias NetworkManager[415]: <info>  [1588002935.2674] dhcp6 (enp3s0): state changed unknown -> bound
Apr 27 15:55:35 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:35 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff01:0006 LEN=72 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:36 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=58980 DF PROTO=UDP SPT=41434 DPT=53 LEN=43 
Apr 27 15:55:36 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=52764 DF PROTO=UDP SPT=55101 DPT=53 LEN=43 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=172758 PROTO=UDP SPT=48982 DPT=53 LEN=43 
Apr 27 15:55:36 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=58981 DF PROTO=UDP SPT=57322 DPT=53 LEN=43 
Apr 27 15:55:36 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=52765 DF PROTO=UDP SPT=37339 DPT=53 LEN=43 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=48653 PROTO=UDP SPT=49619 DPT=53 LEN=43 
Apr 27 15:55:36 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0038:0000:0000:0000:0044 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=230 TC=0 HOPLIMIT=59 FLOWLBL=691166 PROTO=UDP SPT=53 DPT=48982 LEN=190 
Apr 27 15:55:36 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0038:0000:0000:0000:0044 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=218 TC=0 HOPLIMIT=59 FLOWLBL=436117 PROTO=UDP SPT=53 DPT=49619 LEN=178 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=80 TC=0 HOPLIMIT=64 FLOWLBL=690470 PROTO=TCP SPT=53774 DPT=80 WINDOW=64800 RES=0x00 SYN URGP=0 
Apr 27 15:55:36 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15273 DF PROTO=TCP SPT=51370 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:36 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=80 TC=0 HOPLIMIT=54 FLOWLBL=343270 PROTO=TCP SPT=80 DPT=53774 WINDOW=64260 RES=0x00 ACK SYN URGP=0 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=72 TC=0 HOPLIMIT=64 FLOWLBL=690470 PROTO=TCP SPT=53774 DPT=80 WINDOW=507 RES=0x00 ACK URGP=0 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=171 TC=0 HOPLIMIT=64 FLOWLBL=690470 PROTO=TCP SPT=53774 DPT=80 WINDOW=507 RES=0x00 ACK PSH URGP=0 
Apr 27 15:55:36 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=0 HOPLIMIT=54 FLOWLBL=343270 PROTO=TCP SPT=80 DPT=53774 WINDOW=502 RES=0x00 ACK URGP=0 
Apr 27 15:55:36 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=282 TC=0 HOPLIMIT=54 FLOWLBL=343270 PROTO=TCP SPT=80 DPT=53774 WINDOW=502 RES=0x00 ACK PSH URGP=0 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=72 TC=0 HOPLIMIT=64 FLOWLBL=690470 PROTO=TCP SPT=53774 DPT=80 WINDOW=506 RES=0x00 ACK URGP=0 
Apr 27 15:55:36 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=0 HOPLIMIT=54 FLOWLBL=343270 PROTO=TCP SPT=80 DPT=53774 WINDOW=502 RES=0x00 ACK FIN URGP=0 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:04f8:0172:1d86:0000:0000:0000:0001 LEN=72 TC=0 HOPLIMIT=64 FLOWLBL=690470 PROTO=TCP SPT=53774 DPT=80 WINDOW=506 RES=0x00 ACK FIN URGP=0 
Apr 27 15:55:36 elias NetworkManager[415]: <info>  [1588002936.6922] manager: NetworkManager state is now CONNECTED_GLOBAL
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:36 elias NetworkManager[415]: <info>  [1588002936.7152] manager: startup complete
Apr 27 15:55:36 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:04f8:0172:1d86:0000:0000:0000:0001 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=0 HOPLIMIT=54 FLOWLBL=343270 PROTO=TCP SPT=80 DPT=53774 WINDOW=502 RES=0x00 ACK URGP=0 
Apr 27 15:55:36 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:37 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40521 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:55:37 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0036:0000:0000:0000:0024 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=104 TC=0 HOPLIMIT=58 FLOWLBL=0 PROTO=ICMPv6 TYPE=128 CODE=0 ID=6113 SEQ=3 
Apr 27 15:55:37 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0036:0000:0000:0000:0024 LEN=104 TC=0 HOPLIMIT=64 FLOWLBL=975506 PROTO=ICMPv6 TYPE=129 CODE=0 ID=6113 SEQ=3 
Apr 27 15:55:37 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65003 DF PROTO=TCP SPT=49968 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:55:37 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15274 DF PROTO=TCP SPT=51370 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:38 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=59036 DF PROTO=UDP SPT=43618 DPT=53 LEN=43 
Apr 27 15:55:38 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=53131 DF PROTO=UDP SPT=37710 DPT=53 LEN=43 
Apr 27 15:55:38 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=40268 PROTO=UDP SPT=52893 DPT=53 LEN=43 
Apr 27 15:55:38 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0038:0000:0000:0000:0044 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=218 TC=0 HOPLIMIT=59 FLOWLBL=808050 PROTO=UDP SPT=53 DPT=52893 LEN=178 
Apr 27 15:55:38 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1675 DF PROTO=TCP SPT=51372 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:39 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:55:39 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:55:39 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1676 DF PROTO=TCP SPT=51372 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:39 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15275 DF PROTO=TCP SPT=51370 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:40 elias systemd[1]: NetworkManager-dispatcher.service: Succeeded.
Apr 27 15:55:40 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:40 elias kernel: kauditd_printk_skb: 27 callbacks suppressed
Apr 27 15:55:40 elias kernel: audit: type=1131 audit(1588002940.923:38): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:55:41 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:55:41 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:55:41 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1677 DF PROTO=TCP SPT=51372 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:42 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=60088 DF PROTO=UDP SPT=51042 DPT=53 LEN=43 
Apr 27 15:55:42 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=53405 DF PROTO=UDP SPT=57341 DPT=53 LEN=43 
Apr 27 15:55:42 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=898932 PROTO=UDP SPT=56789 DPT=53 LEN=43 
Apr 27 15:55:42 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0038:0000:0000:0000:0044 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=218 TC=0 HOPLIMIT=59 FLOWLBL=591331 PROTO=UDP SPT=53 DPT=56789 LEN=178 
Apr 27 15:55:42 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37464 DF PROTO=TCP SPT=51374 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:43 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37465 DF PROTO=TCP SPT=51374 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:43 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15276 DF PROTO=TCP SPT=51370 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:45 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65004 DF PROTO=TCP SPT=49968 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:55:45 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37466 DF PROTO=TCP SPT=51374 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:45 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1678 DF PROTO=TCP SPT=51372 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:47 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=33:33:00:00:00:01:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=134 CODE=0 
Apr 27 15:55:47 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:47 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 
Apr 27 15:55:49 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37467 DF PROTO=TCP SPT=51374 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:50 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=60168 DF PROTO=UDP SPT=38245 DPT=53 LEN=43 
Apr 27 15:55:50 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=54263 DF PROTO=UDP SPT=56984 DPT=53 LEN=43 
Apr 27 15:55:50 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=491190 PROTO=UDP SPT=56890 DPT=53 LEN=43 
Apr 27 15:55:50 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0038:0000:0000:0000:0044 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=218 TC=0 HOPLIMIT=59 FLOWLBL=158776 PROTO=UDP SPT=53 DPT=56890 LEN=178 
Apr 27 15:55:50 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=291 DF PROTO=TCP SPT=51376 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:51 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=292 DF PROTO=TCP SPT=51376 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:52 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15277 DF PROTO=TCP SPT=51370 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:53 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=293 DF PROTO=TCP SPT=51376 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:53 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1679 DF PROTO=TCP SPT=51372 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:57 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=294 DF PROTO=TCP SPT=51376 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:55:57 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37468 DF PROTO=TCP SPT=51374 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:00 elias systemd[1]: systemd-hostnamed.service: Succeeded.
Apr 27 15:56:00 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:56:00 elias kernel: audit: type=1131 audit(1588002960.473:39): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:56:00 elias audit: AUDIT1334 prog-id=10 op=UNLOAD
Apr 27 15:56:00 elias audit: AUDIT1334 prog-id=9 op=UNLOAD
Apr 27 15:56:00 elias kernel: audit: type=1334 audit(1588002960.617:40): prog-id=10 op=UNLOAD
Apr 27 15:56:00 elias kernel: audit: type=1334 audit(1588002960.617:41): prog-id=9 op=UNLOAD
Apr 27 15:56:02 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65005 DF PROTO=TCP SPT=49968 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:56:03 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62347 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:56:05 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=295 DF PROTO=TCP SPT=51376 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:06 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=62410 DF PROTO=UDP SPT=52763 DPT=53 LEN=43 
Apr 27 15:56:06 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=55849 DF PROTO=UDP SPT=54468 DPT=53 LEN=43 
Apr 27 15:56:06 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=633191 PROTO=UDP SPT=52896 DPT=53 LEN=43 
Apr 27 15:56:06 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0038:0000:0000:0000:0044 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=218 TC=0 HOPLIMIT=59 FLOWLBL=336678 PROTO=UDP SPT=53 DPT=52896 LEN=178 
Apr 27 15:56:06 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31561 DF PROTO=TCP SPT=51378 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:07 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31562 DF PROTO=TCP SPT=51378 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:09 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31563 DF PROTO=TCP SPT=51378 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:11 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=255.255.255.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=4452 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:56:11 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=72 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:56:11 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=64 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:56:13 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31564 DF PROTO=TCP SPT=51378 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:15 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40522 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:56:16 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:56:16 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:56:21 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31565 DF PROTO=TCP SPT=51378 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:33 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62348 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:56:34 elias kernel: elias_out:IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65006 DF PROTO=TCP SPT=49968 DPT=6000 WINDOW=65495 RES=0x00 SYN URGP=0 
Apr 27 15:56:38 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=2865 DF PROTO=UDP SPT=36693 DPT=53 LEN=43 
Apr 27 15:56:38 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=62281 DF PROTO=UDP SPT=56990 DPT=53 LEN=43 
Apr 27 15:56:38 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=928014 PROTO=UDP SPT=37413 DPT=53 LEN=43 
Apr 27 15:56:38 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0038:0000:0000:0000:0044 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=218 TC=0 HOPLIMIT=59 FLOWLBL=715040 PROTO=UDP SPT=53 DPT=37413 LEN=178 
Apr 27 15:56:38 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23514 DF PROTO=TCP SPT=51380 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:39 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23515 DF PROTO=TCP SPT=51380 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:41 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23516 DF PROTO=TCP SPT=51380 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:43 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=72 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:56:43 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=64 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:56:44 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:56:44 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:56:45 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23517 DF PROTO=TCP SPT=51380 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:56:49 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=255.255.255.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=4453 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:56:50 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:1c:1b:0d:9e:95:41:08:00 SRC=100.65.247.16 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=14621 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:56:51 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:1c:1b:0d:9e:95:41:08:00 SRC=100.65.247.16 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=14622 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:56:51 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:1c:1b:0d:9e:95:41:08:00 SRC=100.65.247.16 DST=100.65.247.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=14623 PROTO=UDP SPT=137 DPT=137 LEN=58 
Apr 27 15:56:52 elias kernel: elias_in:IN=enp3s0 OUT= MAC=01:00:5e:00:00:01:c4:71:fe:8c:67:7f:08:00 SRC=100.65.247.1 DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0xC0 TTL=1 ID=9140 PROTO=2 
Apr 27 15:56:53 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40523 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:56:53 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23518 DF PROTO=TCP SPT=51380 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:57:03 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62349 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:57:28 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=255.255.255.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=4454 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:57:32 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40524 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:57:33 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62350 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:57:42 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=9938 DF PROTO=UDP SPT=33881 DPT=53 LEN=43 
Apr 27 15:57:42 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.45 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=13834 DF PROTO=UDP SPT=48946 DPT=53 LEN=43 
Apr 27 15:57:42 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=2a01:0388:0000:0038:0000:0000:0000:0044 LEN=83 TC=0 HOPLIMIT=64 FLOWLBL=191419 PROTO=UDP SPT=57951 DPT=53 LEN=43 
Apr 27 15:57:42 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=2a01:0388:0000:0038:0000:0000:0000:0044 DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=218 TC=0 HOPLIMIT=59 FLOWLBL=499927 PROTO=UDP SPT=53 DPT=57951 LEN=178 
Apr 27 15:57:42 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48919 DF PROTO=TCP SPT=51382 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:57:43 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48920 DF PROTO=TCP SPT=51382 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:57:45 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48921 DF PROTO=TCP SPT=51382 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:57:47 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=72 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:57:47 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=64 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:57:49 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48922 DF PROTO=TCP SPT=51382 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:57:50 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=2a01:0388:034b:0112:0000:0000:0001:0006 LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:57:50 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=2a01:0388:034b:0112:0000:0000:0001:0006 DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:57:51 elias lxdm-session[478]: gkr-pam: unable to locate daemon control file
Apr 27 15:57:51 elias kernel: audit: type=1100 audit(1588003071.860:42): pid=478 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_tally2,pam_shells,pam_unix,pam_permit,pam_gnome_keyring acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias audit[478]: USER_AUTH pid=478 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_tally2,pam_shells,pam_unix,pam_permit,pam_gnome_keyring acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias lxdm-session[478]: gkr-pam: stashed password to try later in open session
Apr 27 15:57:51 elias audit[478]: USER_ACCT pid=478 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias kernel: audit: type=1101 audit(1588003071.867:43): pid=478 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias kernel: audit: type=1006 audit(1588003071.873:44): pid=478 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
Apr 27 15:57:51 elias lxdm-session[478]: pam_unix(lxdm:session): session opened for user elias by (uid=0)
Apr 27 15:57:51 elias systemd[1]: Created slice User Slice of UID 1000.
Apr 27 15:57:51 elias systemd[1]: Starting User Runtime Directory /run/user/1000...
Apr 27 15:57:51 elias systemd-logind[396]: New session 1 of user elias.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:57:51 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:57:51 elias systemd[1]: Finished User Runtime Directory /run/user/1000.
Apr 27 15:57:51 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias systemd[1]: Starting User Manager for UID 1000...
Apr 27 15:57:51 elias kernel: audit: type=1130 audit(1588003071.910:45): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias audit[480]: USER_ACCT pid=480 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias audit[480]: CRED_ACQ pid=480 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Apr 27 15:57:51 elias kernel: audit: type=1101 audit(1588003071.913:46): pid=480 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias kernel: audit: type=1103 audit(1588003071.913:47): pid=480 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Apr 27 15:57:51 elias kernel: audit: type=1006 audit(1588003071.913:48): pid=480 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
Apr 27 15:57:51 elias kernel: audit: type=1105 audit(1588003071.917:49): pid=480 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_loginuid,pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias audit[480]: USER_START pid=480 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_loginuid,pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="elias" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:51 elias systemd[480]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[elias] ruser=[<unknown>] rhost=[<unknown>]
Apr 27 15:57:51 elias systemd[480]: pam_unix(systemd-user:session): session opened for user elias by (uid=0)
Apr 27 15:57:51 elias audit: AUDIT1334 prog-id=11 op=LOAD
Apr 27 15:57:51 elias audit: AUDIT1334 prog-id=11 op=UNLOAD
Apr 27 15:57:51 elias kernel: audit: type=1334 audit(1588003071.927:50): prog-id=11 op=LOAD
Apr 27 15:57:51 elias kernel: audit: type=1334 audit(1588003071.927:51): prog-id=11 op=UNLOAD
Apr 27 15:57:51 elias systemd[480]: Reached target Paths.
Apr 27 15:57:51 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:52 elias audit[478]: USER_START pid=478 uid=0 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env,pam_gnome_keyring acct="elias" exe="/usr/lib/lxdm/lxdm-session" hostname=elias addr=? terminal=tty1 res=success'
Apr 27 15:57:51 elias systemd[480]: Reached target Timers.
Apr 27 15:57:52 elias lxdm-session[478]: gkr-pam: gnome-keyring-daemon started properly and unlocked keyring
Apr 27 15:57:51 elias systemd[480]: Starting D-Bus User Message Bus Socket.
Apr 27 15:57:51 elias systemd[480]: Listening on GnuPG network certificate management daemon.
Apr 27 15:57:51 elias systemd[480]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Apr 27 15:57:51 elias systemd[480]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Apr 27 15:57:51 elias systemd[480]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Apr 27 15:57:51 elias systemd[480]: Listening on GnuPG cryptographic agent and passphrase cache.
Apr 27 15:57:51 elias systemd[480]: Listening on p11-kit server.
Apr 27 15:57:51 elias systemd[480]: Listening on Sound System.
Apr 27 15:57:51 elias systemd[480]: Listening on D-Bus User Message Bus Socket.
Apr 27 15:57:51 elias systemd[480]: Reached target Sockets.
Apr 27 15:57:51 elias systemd[480]: Reached target Basic System.
Apr 27 15:57:51 elias systemd[1]: Started User Manager for UID 1000.
Apr 27 15:57:51 elias systemd[480]: Starting Update XDG user dir configuration...
Apr 27 15:57:51 elias systemd[1]: Started Session 1 of user elias.
Apr 27 15:57:51 elias systemd[480]: xdg-user-dirs-update.service: Succeeded.
Apr 27 15:57:51 elias systemd[480]: Finished Update XDG user dir configuration.
Apr 27 15:57:51 elias systemd[480]: Reached target Main User Target.
Apr 27 15:57:51 elias systemd[480]: Startup finished in 67ms.
Apr 27 15:57:52 elias systemd[480]: Started D-Bus User Message Bus.
Apr 27 15:57:52 elias dbus-daemon[499]: [session uid=1000 pid=499] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.3' (uid=1000 pid=492 comm="awesome ")
Apr 27 15:57:52 elias systemd[480]: Starting Virtual filesystem service...
Apr 27 15:57:52 elias dbus-daemon[499]: [session uid=1000 pid=499] Successfully activated service 'org.gtk.vfs.Daemon'
Apr 27 15:57:52 elias systemd[480]: Started Virtual filesystem service.
Apr 27 15:57:52 elias kernel: fuse: init (API version 7.31)
Apr 27 15:57:52 elias kernel: *** VALIDATE fuseblk ***
Apr 27 15:57:52 elias kernel: *** VALIDATE fuse ***
Apr 27 15:57:52 elias systemd[1]: Mounting FUSE Control File System...
Apr 27 15:57:52 elias systemd[1]: Mounted FUSE Control File System.
Apr 27 15:57:52 elias kernel: elias_in_ipv6:IN=enp3s0 OUT= MAC=38:d5:47:af:3c:0c:c4:71:fe:8c:67:7f:86:dd SRC=fe80:0000:0000:0000:c671:feff:fe8c:677f DST=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db LEN=72 TC=224 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0 
Apr 27 15:57:52 elias kernel: elias_out_ipv6:IN= OUT=enp3s0 SRC=fe80:0000:0000:0000:e3f6:10b9:1a94:e2db DST=fe80:0000:0000:0000:c671:feff:fe8c:677f LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=136 CODE=0 
Apr 27 15:57:53 elias dbus-daemon[499]: [session uid=1000 pid=499] Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service' requested by ':1.9' (uid=1000 pid=521 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:57:53 elias systemd[480]: Starting Accessibility services bus...
Apr 27 15:57:53 elias dbus-daemon[499]: [session uid=1000 pid=499] Successfully activated service 'org.a11y.Bus'
Apr 27 15:57:53 elias systemd[480]: Started Accessibility services bus.
Apr 27 15:57:53 elias dbus-daemon[499]: [session uid=1000 pid=499] Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service' requested by ':1.6' (uid=1000 pid=521 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:57:53 elias systemd[480]: Starting Virtual filesystem service - disk device monitor...
Apr 27 15:57:54 elias dbus-daemon[394]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service' requested by ':1.22' (uid=1000 pid=544 comm="/usr/lib/gvfs-udisks2-volume-monitor ")
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in Create System Users being skipped.
Apr 27 15:57:54 elias systemd[1]: Condition check resulted in Update is Completed being skipped.
Apr 27 15:57:54 elias systemd[1]: Starting Disk Manager...
Apr 27 15:57:54 elias udisksd[547]: udisks daemon version 2.8.4 starting
Apr 27 15:57:54 elias dbus-daemon[394]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.23' (uid=0 pid=547 comm="/usr/lib/udisks2/udisksd ")
Apr 27 15:57:54 elias systemd[1]: Starting Authorization Manager...
Apr 27 15:57:54 elias polkitd[551]: Started polkitd version 0.116
Apr 27 15:57:54 elias polkitd[551]: Loading rules from directory /etc/polkit-1/rules.d
Apr 27 15:57:54 elias polkitd[551]: Loading rules from directory /usr/share/polkit-1/rules.d
Apr 27 15:57:54 elias polkitd[551]: Finished loading, compiling and executing 4 rules
Apr 27 15:57:54 elias dbus-daemon[394]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Apr 27 15:57:54 elias systemd[1]: Started Authorization Manager.
Apr 27 15:57:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:54 elias polkitd[551]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Apr 27 15:57:54 elias dbus-daemon[394]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Apr 27 15:57:54 elias systemd[1]: Started Disk Manager.
Apr 27 15:57:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:54 elias udisksd[547]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Apr 27 15:57:54 elias dbus-daemon[499]: [session uid=1000 pid=499] Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor'
Apr 27 15:57:54 elias systemd[480]: Started Virtual filesystem service - disk device monitor.
Apr 27 15:57:54 elias dbus-daemon[499]: [session uid=1000 pid=499] Activating via systemd: service name='org.gtk.vfs.MTPVolumeMonitor' unit='gvfs-mtp-volume-monitor.service' requested by ':1.6' (uid=1000 pid=521 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:57:54 elias systemd[480]: Starting Virtual filesystem service - Media Transfer Protocol monitor...
Apr 27 15:57:54 elias dbus-daemon[499]: [session uid=1000 pid=499] Successfully activated service 'org.gtk.vfs.MTPVolumeMonitor'
Apr 27 15:57:54 elias systemd[480]: Started Virtual filesystem service - Media Transfer Protocol monitor.
Apr 27 15:57:54 elias at-spi-bus-launcher[543]: dbus-daemon[543]: Activating service name='org.a11y.atspi.Registry' requested by ':1.0' (uid=1000 pid=521 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:57:54 elias dbus-daemon[499]: [session uid=1000 pid=499] Activating service name='ca.desrt.dconf' requested by ':1.6' (uid=1000 pid=521 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:57:54 elias dbus-daemon[394]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.25' (uid=1000 pid=521 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:57:54 elias systemd[1]: Starting Hostname Service...
Apr 27 15:57:54 elias audit: AUDIT1334 prog-id=12 op=LOAD
Apr 27 15:57:54 elias audit: AUDIT1334 prog-id=13 op=LOAD
Apr 27 15:57:54 elias dbus-daemon[499]: [session uid=1000 pid=499] Successfully activated service 'ca.desrt.dconf'
Apr 27 15:57:54 elias at-spi-bus-launcher[543]: dbus-daemon[543]: Successfully activated service 'org.a11y.atspi.Registry'
Apr 27 15:57:54 elias at-spi-bus-launcher[586]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Apr 27 15:57:54 elias dbus-daemon[394]: [system] Successfully activated service 'org.freedesktop.hostname1'
Apr 27 15:57:54 elias systemd[1]: Started Hostname Service.
Apr 27 15:57:54 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:57:56 elias dbus-daemon[499]: [session uid=1000 pid=499] Activating service name='org.gnome.gedit' requested by ':1.6' (uid=1000 pid=521 comm="nautilus /home/elias/Downloads/ ")
Apr 27 15:57:56 elias dbus-daemon[499]: [session uid=1000 pid=499] Successfully activated service 'org.gnome.gedit'
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:red' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:green' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:green_light' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:blue' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:blue_light' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:orange' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:orange_light' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:purple' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:cyan' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:link_light' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:black' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:white' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:todos' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_red' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_orange' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_blue' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_green' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_cyan' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:background_purple' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:italic' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:bold' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:underline' not defined
Apr 27 15:57:57 elias gedit[596]: in file /home/elias/.local/share/gtksourceview-4/language-specs/a_script_highlight.lang: style 'def:strikethrough' not defined
Apr 27 15:57:57 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=138.201.81.199 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48923 DF PROTO=TCP SPT=51382 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 
Apr 27 15:58:03 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:10:7b:44:7e:bd:80:08:00 SRC=100.65.247.28 DST=100.65.247.255 LEN=72 TOS=0x00 PREC=0x00 TTL=128 ID=62351 PROTO=UDP SPT=57621 DPT=57621 LEN=52 
Apr 27 15:58:03 elias dbus-daemon[499]: [session uid=1000 pid=499] Activating via systemd: service name='org.gnome.Terminal' unit='gnome-terminal-server.service' requested by ':1.16' (uid=1000 pid=605 comm="gnome-terminal --working-directory=/home/elias/Dow")
Apr 27 15:58:03 elias systemd[480]: Created slice apps.slice.
Apr 27 15:58:03 elias systemd[480]: Created slice apps-org.gnome.Terminal.slice.
Apr 27 15:58:03 elias systemd[480]: Starting GNOME Terminal Server...
Apr 27 15:58:03 elias dbus-daemon[499]: [session uid=1000 pid=499] Successfully activated service 'org.gnome.Terminal'
Apr 27 15:58:03 elias systemd[480]: Started GNOME Terminal Server.
Apr 27 15:58:03 elias systemd[480]: Started VTE child process 615 launched by gnome-terminal-server process 608.
Apr 27 15:58:07 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=255.255.255.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=4455 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:58:11 elias kernel: elias_in:IN=enp3s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d8:cb:8a:a2:10:dc:08:00 SRC=100.65.247.14 DST=100.65.247.255 LEN=68 TOS=0x00 PREC=0x00 TTL=128 ID=40525 PROTO=UDP SPT=63043 DPT=1947 LEN=48 
Apr 27 15:58:12 elias audit[632]: USER_AUTH pid=632 uid=1000 auid=1000 ses=2 msg='op=PAM:authentication grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias kernel: kauditd_printk_skb: 7 callbacks suppressed
Apr 27 15:58:12 elias kernel: audit: type=1100 audit(1588003092.587:59): pid=632 uid=1000 auid=1000 ses=2 msg='op=PAM:authentication grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias kernel: audit: type=1101 audit(1588003092.587:60): pid=632 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias kernel: audit: type=1110 audit(1588003092.587:61): pid=632 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias kernel: audit: type=1105 audit(1588003092.590:62): pid=632 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias kernel: audit: type=1106 audit(1588003092.590:63): pid=632 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias kernel: audit: type=1104 audit(1588003092.590:64): pid=632 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias audit[632]: USER_ACCT pid=632 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias audit[632]: CRED_REFR pid=632 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias audit[632]: USER_START pid=632 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias audit[632]: USER_END pid=632 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias audit[632]: CRED_DISP pid=632 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:12 elias sudo[632]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -vnL --line-numbers
Apr 27 15:58:12 elias sudo[632]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:12 elias sudo[632]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:14 elias dbus-daemon[499]: [session uid=1000 pid=499] Activating via systemd: service name='org.gtk.vfs.Metadata' unit='gvfs-metadata.service' requested by ':1.15' (uid=1000 pid=596 comm="/usr/bin/gedit --gapplication-service ")
Apr 27 15:58:14 elias systemd[480]: Starting Virtual filesystem metadata service...
Apr 27 15:58:14 elias dbus-daemon[499]: [session uid=1000 pid=499] Successfully activated service 'org.gtk.vfs.Metadata'
Apr 27 15:58:14 elias systemd[480]: Started Virtual filesystem metadata service.
Apr 27 15:58:18 elias audit[637]: USER_ACCT pid=637 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[637]: CRED_REFR pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[637]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables --flush
Apr 27 15:58:18 elias kernel: audit: type=1101 audit(1588003098.213:65): pid=637 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias kernel: audit: type=1110 audit(1588003098.217:66): pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias kernel: audit: type=1105 audit(1588003098.217:67): pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias kernel: audit: type=1325 audit(1588003098.217:68): table=filter family=2 entries=6
Apr 27 15:58:18 elias kernel: audit: type=1106 audit(1588003098.217:69): pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias kernel: audit: type=1104 audit(1588003098.217:70): pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[637]: USER_START pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=2 entries=6
Apr 27 15:58:18 elias audit[637]: USER_END pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[637]: CRED_DISP pid=637 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[637]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias sudo[637]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[639]: USER_ACCT pid=639 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[639]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables --flush -t nat
Apr 27 15:58:18 elias audit[639]: CRED_REFR pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias kernel: audit: type=1101 audit(1588003098.223:71): pid=639 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias kernel: audit: type=1110 audit(1588003098.223:72): pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias kernel: audit: type=1105 audit(1588003098.223:73): pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[639]: USER_START pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=nat family=2 entries=5
Apr 27 15:58:18 elias sudo[639]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[639]: USER_END pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[639]: CRED_DISP pid=639 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[639]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias kernel: audit: type=1325 audit(1588003098.227:74): table=nat family=2 entries=5
Apr 27 15:58:18 elias audit[641]: USER_ACCT pid=641 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[641]: CRED_REFR pid=641 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[641]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables --flush
Apr 27 15:58:18 elias sudo[641]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[641]: USER_START pid=641 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=10 entries=6
Apr 27 15:58:18 elias sudo[641]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[641]: USER_END pid=641 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[641]: CRED_DISP pid=641 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[643]: USER_ACCT pid=643 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[643]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -P FORWARD ACCEPT
Apr 27 15:58:18 elias audit[643]: CRED_REFR pid=643 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[643]: USER_START pid=643 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[643]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:58:18 elias audit[643]: USER_END pid=643 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[643]: CRED_DISP pid=643 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[643]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[645]: USER_ACCT pid=645 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[645]: CRED_REFR pid=645 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[645]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -P INPUT ACCEPT
Apr 27 15:58:18 elias audit[645]: USER_START pid=645 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[645]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:58:18 elias audit[645]: USER_END pid=645 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[645]: CRED_DISP pid=645 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[645]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[647]: USER_ACCT pid=647 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[647]: CRED_REFR pid=647 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[647]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -P OUTPUT ACCEPT
Apr 27 15:58:18 elias sudo[647]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[647]: USER_START pid=647 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:58:18 elias audit[647]: USER_END pid=647 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[647]: CRED_DISP pid=647 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[647]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[649]: USER_ACCT pid=649 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[649]: CRED_REFR pid=649 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[649]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -P FORWARD ACCEPT
Apr 27 15:58:18 elias sudo[649]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[649]: USER_START pid=649 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:58:18 elias sudo[649]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[649]: USER_END pid=649 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[649]: CRED_DISP pid=649 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[651]: USER_ACCT pid=651 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[651]: CRED_REFR pid=651 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[651]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -P INPUT ACCEPT
Apr 27 15:58:18 elias sudo[651]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[651]: USER_START pid=651 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:58:18 elias sudo[651]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[651]: USER_END pid=651 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[651]: CRED_DISP pid=651 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[653]: USER_ACCT pid=653 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[653]: CRED_REFR pid=653 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[653]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -P OUTPUT ACCEPT
Apr 27 15:58:18 elias sudo[653]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[653]: USER_START pid=653 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:58:18 elias sudo[653]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[653]: USER_END pid=653 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[653]: CRED_DISP pid=653 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[655]: USER_ACCT pid=655 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[655]: CRED_REFR pid=655 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[655]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -A INPUT -j LOG --log-prefix elias_in: --log-level 6
Apr 27 15:58:18 elias sudo[655]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[655]: USER_START pid=655 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=2 entries=4
Apr 27 15:58:18 elias sudo[655]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[655]: USER_END pid=655 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[655]: CRED_DISP pid=655 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[657]: USER_ACCT pid=657 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[657]: CRED_REFR pid=657 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[657]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -A OUTPUT -j LOG --log-prefix elias_out: --log-level 6
Apr 27 15:58:18 elias sudo[657]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[657]: USER_START pid=657 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=2 entries=5
Apr 27 15:58:18 elias sudo[657]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[657]: USER_END pid=657 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[657]: CRED_DISP pid=657 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[659]: USER_ACCT pid=659 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[659]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -A INPUT -j LOG --log-prefix elias_in_ipv6: --log-level 6
Apr 27 15:58:18 elias audit[659]: CRED_REFR pid=659 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[659]: USER_START pid=659 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[659]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=10 entries=4
Apr 27 15:58:18 elias sudo[659]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[659]: USER_END pid=659 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[659]: CRED_DISP pid=659 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[661]: USER_ACCT pid=661 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[661]: CRED_REFR pid=661 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[661]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -A OUTPUT -j LOG --log-prefix elias_out_ipv6: --log-level 6
Apr 27 15:58:18 elias sudo[661]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[661]: USER_START pid=661 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit: NETFILTER_CFG table=filter family=10 entries=5
Apr 27 15:58:18 elias audit[661]: USER_END pid=661 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[661]: CRED_DISP pid=661 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[661]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[663]: USER_ACCT pid=663 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[663]: CRED_REFR pid=663 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[663]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables-save -f /etc/iptables/iptables.rules
Apr 27 15:58:18 elias sudo[663]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[663]: USER_START pid=663 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[663]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[663]: USER_END pid=663 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[663]: CRED_DISP pid=663 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[665]: USER_ACCT pid=665 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[665]: CRED_REFR pid=665 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[665]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables-save -f /etc/iptables/ip6tables.rules
Apr 27 15:58:18 elias sudo[665]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[665]: USER_START pid=665 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[665]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[665]: USER_END pid=665 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[665]: CRED_DISP pid=665 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[667]: USER_ACCT pid=667 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[667]: CRED_REFR pid=667 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[667]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/iptables -vnL --line-numbers
Apr 27 15:58:18 elias sudo[667]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias audit[667]: USER_START pid=667 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[667]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[667]: USER_END pid=667 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[667]: CRED_DISP pid=667 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[669]: USER_ACCT pid=669 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[669]: CRED_REFR pid=669 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[669]:    elias : TTY=pts/0 ; PWD=/home/elias/Downloads ; USER=root ; COMMAND=/usr/bin/ip6tables -vnL --line-numbers
Apr 27 15:58:18 elias audit[669]: USER_START pid=669 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias sudo[669]: pam_unix(sudo:session): session opened for user root by (uid=0)
Apr 27 15:58:18 elias sudo[669]: pam_unix(sudo:session): session closed for user root
Apr 27 15:58:18 elias audit[669]: USER_END pid=669 uid=0 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:18 elias audit[669]: CRED_DISP pid=669 uid=0 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_unix,pam_permit,pam_env acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Apr 27 15:58:21 elias systemd[480]: vte-spawn-d9836d2d-7ee1-480b-a2a0-29815af7865e.scope: Succeeded.
Apr 27 15:58:21 elias systemd[480]: gnome-terminal-server.service: Succeeded.
Apr 27 15:58:24 elias systemd[1]: systemd-hostnamed.service: Succeeded.
Apr 27 15:58:24 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:24 elias kernel: kauditd_printk_skb: 88 callbacks suppressed
Apr 27 15:58:24 elias kernel: audit: type=1131 audit(1588003104.833:163): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:24 elias audit: AUDIT1334 prog-id=13 op=UNLOAD
Apr 27 15:58:24 elias audit: AUDIT1334 prog-id=12 op=UNLOAD
Apr 27 15:58:24 elias kernel: audit: type=1334 audit(1588003104.990:164): prog-id=13 op=UNLOAD
Apr 27 15:58:24 elias kernel: audit: type=1334 audit(1588003104.990:165): prog-id=12 op=UNLOAD
Apr 27 15:58:26 elias systemd-logind[396]: System is rebooting.
Apr 27 15:58:26 elias systemd[1]: Stopping Session 1 of user elias.
Apr 27 15:58:26 elias at-spi-bus-launcher[586]: X connection to :0 broken (explicit kill or server shutdown).
Apr 27 15:58:26 elias systemd[1]: Removed slice system-getty.slice.
Apr 27 15:58:26 elias systemd[1]: Removed slice system-modprobe.slice.
Apr 27 15:58:26 elias systemd[1]: Stopped target Graphical Interface.
Apr 27 15:58:26 elias systemd[1]: Stopped target Multi-User System.
Apr 27 15:58:26 elias systemd[1]: Stopped target Login Prompts.
Apr 27 15:58:26 elias systemd[1]: Stopped target Sound Card.
Apr 27 15:58:26 elias systemd[1]: Stopped target Timers.
Apr 27 15:58:26 elias systemd[1]: man-db.timer: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Daily man-db regeneration.
Apr 27 15:58:26 elias systemd[1]: pamac-cleancache.timer: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Monthly clean packages cache.
Apr 27 15:58:26 elias systemd[1]: shadow.timer: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Daily verification of password and group files.
Apr 27 15:58:26 elias systemd[1]: systemd-tmpfiles-clean.timer: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Daily Cleanup of Temporary Directories.
Apr 27 15:58:26 elias systemd[1]: lvm2-lvmpolld.socket: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Closed LVM2 poll daemon socket.
Apr 27 15:58:26 elias systemd[1]: systemd-rfkill.socket: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Closed Load/Save RF Kill Switch Status /dev/rfkill Watch.
Apr 27 15:58:26 elias systemd[1]: Stopping LXDE Display Manager...
Apr 27 15:58:26 elias systemd[1]: Starting Generate shutdown-ramfs...
Apr 27 15:58:26 elias tinyproxy[436]: Shutting down.
Apr 27 15:58:26 elias systemd[1]: Stopping Authorization Manager...
Apr 27 15:58:26 elias systemd[1]: Stopping Load/Save Random Seed...
Apr 27 15:58:26 elias systemd[1]: Stopping Tinyproxy Web Proxy Server...
Apr 27 15:58:26 elias systemd[1]: Stopping Disk Manager...
Apr 27 15:58:26 elias udisksd[547]: udisks daemon version 2.8.4 exiting
Apr 27 15:58:26 elias systemd[1]: tinyproxy.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Tinyproxy Web Proxy Server.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=tinyproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: session-1.scope: Succeeded.
Apr 27 15:58:26 elias kernel: audit: type=1131 audit(1588003106.360:166): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=tinyproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: Stopped Session 1 of user elias.
Apr 27 15:58:26 elias systemd-logind[396]: Session 1 logged out. Waiting for processes to exit.
Apr 27 15:58:26 elias systemd[1]: Stopping Login Service...
Apr 27 15:58:26 elias systemd[1]: Stopping User Manager for UID 1000...
Apr 27 15:58:26 elias systemd[480]: Removed slice apps-org.gnome.Terminal.slice.
Apr 27 15:58:26 elias systemd[480]: Removed slice apps.slice.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[480]: Stopped target Main User Target.
Apr 27 15:58:26 elias systemd[480]: Stopping Accessibility services bus...
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[480]: Stopping D-Bus User Message Bus...
Apr 27 15:58:26 elias systemd[480]: Stopping Virtual filesystem service...
Apr 27 15:58:26 elias systemd[480]: Stopping Virtual filesystem metadata service...
Apr 27 15:58:26 elias kernel: audit: type=1131 audit(1588003106.370:167): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias kernel: audit: type=1131 audit(1588003106.370:168): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[480]: Stopping Virtual filesystem service - Media Transfer Protocol monitor...
Apr 27 15:58:26 elias systemd[480]: Stopping Virtual filesystem service - disk device monitor...
Apr 27 15:58:26 elias systemd[480]: gvfs-metadata.service: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Stopped Virtual filesystem metadata service.
Apr 27 15:58:26 elias systemd[1]: run-user-1000-gvfs.mount: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Unmounted /run/user/1000/gvfs.
Apr 27 15:58:26 elias systemd[480]: run-user-1000-gvfs.mount: Succeeded.
Apr 27 15:58:26 elias systemd[480]: gvfs-mtp-volume-monitor.service: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Stopped Virtual filesystem service - Media Transfer Protocol monitor.
Apr 27 15:58:26 elias systemd[1]: polkit.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Authorization Manager.
Apr 27 15:58:26 elias systemd[1]: systemd-random-seed.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Load/Save Random Seed.
Apr 27 15:58:26 elias systemd[480]: gvfs-udisks2-volume-monitor.service: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Stopped Virtual filesystem service - disk device monitor.
Apr 27 15:58:26 elias systemd[1]: udisks2.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Disk Manager.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias mkinitcpio[680]: ==> Starting build: none
Apr 27 15:58:26 elias kernel: audit: type=1131 audit(1588003106.383:169): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias mkinitcpio[680]:   -> Running build hook: [sd-shutdown]
Apr 27 15:58:26 elias systemd[480]: dbus.service: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Stopped D-Bus User Message Bus.
Apr 27 15:58:26 elias systemd[480]: gvfs-daemon.service: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Stopped Virtual filesystem service.
Apr 27 15:58:26 elias mkinitcpio[680]: ==> Build complete.
Apr 27 15:58:26 elias systemd[1]: mkinitcpio-generate-shutdown-ramfs.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Finished Generate shutdown-ramfs.
Apr 27 15:58:26 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias kernel: audit: type=1130 audit(1588003106.497:170): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias kernel: audit: type=1131 audit(1588003106.497:171): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: systemd-logind.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Login Service.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias kernel: audit: type=1131 audit(1588003106.513:172): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias audit: AUDIT1334 prog-id=8 op=UNLOAD
Apr 27 15:58:26 elias audit: AUDIT1334 prog-id=7 op=UNLOAD
Apr 27 15:58:26 elias systemd[480]: at-spi-dbus-bus.service: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Stopped Accessibility services bus.
Apr 27 15:58:26 elias systemd[480]: Stopped target Basic System.
Apr 27 15:58:26 elias systemd[480]: Stopped target Paths.
Apr 27 15:58:26 elias systemd[480]: Stopped target Sockets.
Apr 27 15:58:26 elias systemd[480]: Stopped target Timers.
Apr 27 15:58:26 elias systemd[480]: dbus.socket: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Closed D-Bus User Message Bus Socket.
Apr 27 15:58:26 elias systemd[480]: dirmngr.socket: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Closed GnuPG network certificate management daemon.
Apr 27 15:58:26 elias systemd[480]: gpg-agent-browser.socket: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Closed GnuPG cryptographic agent and passphrase cache (access for web browsers).
Apr 27 15:58:26 elias systemd[480]: gpg-agent-extra.socket: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Closed GnuPG cryptographic agent and passphrase cache (restricted).
Apr 27 15:58:26 elias systemd[480]: gpg-agent-ssh.socket: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Closed GnuPG cryptographic agent (ssh-agent emulation).
Apr 27 15:58:26 elias systemd[480]: gpg-agent.socket: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Closed GnuPG cryptographic agent and passphrase cache.
Apr 27 15:58:26 elias systemd[480]: p11-kit-server.socket: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Closed p11-kit server.
Apr 27 15:58:26 elias systemd[480]: pulseaudio.socket: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Closed Sound System.
Apr 27 15:58:26 elias systemd[480]: Reached target Shutdown.
Apr 27 15:58:26 elias systemd[480]: systemd-exit.service: Succeeded.
Apr 27 15:58:26 elias systemd[480]: Finished Exit the Session.
Apr 27 15:58:26 elias systemd[480]: Reached target Exit the Session.
Apr 27 15:58:26 elias systemd[481]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8004 service=[systemd-user] terminal=[] user=[elias] ruser=[<unknown>] rhost=[<unknown>]
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: user@1000.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped User Manager for UID 1000.
Apr 27 15:58:26 elias systemd[1]: Stopping User Runtime Directory /run/user/1000...
Apr 27 15:58:26 elias systemd[1]: run-user-1000.mount: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Unmounted /run/user/1000.
Apr 27 15:58:26 elias systemd[1]: user-runtime-dir@1000.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped User Runtime Directory /run/user/1000.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: Removed slice User Slice of UID 1000.
Apr 27 15:58:26 elias systemd[1]: lxdm.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped LXDE Display Manager.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lxdm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: Stopping Permit User Sessions...
Apr 27 15:58:26 elias systemd[1]: systemd-user-sessions.service: Succeeded.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: Stopped Permit User Sessions.
Apr 27 15:58:26 elias systemd[1]: Stopped target Network.
Apr 27 15:58:26 elias systemd[1]: Stopped target Remote File Systems.
Apr 27 15:58:26 elias systemd[1]: Stopping Network Manager...
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.8852] caught SIGTERM, shutting down normally.
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.9137] dhcp4 (enp3s0): canceled DHCP transaction
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.9137] dhcp4 (enp3s0): state changed bound -> done
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.9138] device (enp3s0): DHCPv4: trying to acquire a new lease within 90 seconds
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.9142] dhcp6 (enp3s0): canceled DHCP transaction
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.9142] dhcp6 (enp3s0): state changed bound -> done
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.9143] device (enp3s0): DHCPv6: trying to acquire a new lease within 90 seconds
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.9148] manager: NetworkManager state is now CONNECTED_SITE
Apr 27 15:58:26 elias dbus-daemon[394]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.1' (uid=0 pid=415 comm="/usr/bin/NetworkManager --no-daemon ")
Apr 27 15:58:26 elias dbus-daemon[394]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.nm-dispatcher.service': Refusing activation, D-Bus is shutting down.
Apr 27 15:58:26 elias NetworkManager[415]: <info>  [1588003106.9235] exiting (success)
Apr 27 15:58:26 elias systemd[1]: NetworkManager.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Network Manager.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: Stopped target Network (Pre).
Apr 27 15:58:26 elias systemd[1]: Stopping D-Bus System Message Bus...
Apr 27 15:58:26 elias systemd[1]: Stopping IPv6 Packet Filtering Framework...
Apr 27 15:58:26 elias systemd[1]: dbus.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped D-Bus System Message Bus.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias audit: NETFILTER_CFG table=filter family=10 entries=6
Apr 27 15:58:26 elias systemd[1]: ip6tables.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped IPv6 Packet Filtering Framework.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=ip6tables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: Stopping IPv4 Packet Filtering Framework...
Apr 27 15:58:26 elias audit: NETFILTER_CFG table=filter family=2 entries=6
Apr 27 15:58:26 elias audit: NETFILTER_CFG table=security family=2 entries=4
Apr 27 15:58:26 elias audit: NETFILTER_CFG table=raw family=2 entries=3
Apr 27 15:58:26 elias audit: NETFILTER_CFG table=mangle family=2 entries=6
Apr 27 15:58:26 elias audit: NETFILTER_CFG table=nat family=2 entries=5
Apr 27 15:58:26 elias systemd[1]: iptables.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped IPv4 Packet Filtering Framework.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=iptables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: Stopped target Basic System.
Apr 27 15:58:26 elias systemd[1]: Stopped target Paths.
Apr 27 15:58:26 elias systemd[1]: Stopped target Slices.
Apr 27 15:58:26 elias systemd[1]: Removed slice User and Session Slice.
Apr 27 15:58:26 elias systemd[1]: Stopped target Sockets.
Apr 27 15:58:26 elias systemd[1]: dbus.socket: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Closed D-Bus System Message Bus Socket.
Apr 27 15:58:26 elias systemd[1]: Stopped target System Initialization.
Apr 27 15:58:26 elias systemd[1]: Stopped target Local Encrypted Volumes.
Apr 27 15:58:26 elias systemd[1]: systemd-ask-password-console.path: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
Apr 27 15:58:26 elias systemd[1]: systemd-ask-password-wall.path: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Forward Password Requests to Wall Directory Watch.
Apr 27 15:58:26 elias systemd[1]: Stopping Set Up Additional Binary Formats...
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: systemd-sysctl.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Apply Kernel Variables.
Apr 27 15:58:26 elias systemd[1]: systemd-modules-load.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Load Kernel Modules.
Apr 27 15:58:26 elias systemd[1]: Stopping Update UTMP about System Boot/Shutdown...
Apr 27 15:58:26 elias systemd[1]: systemd-binfmt.service: Succeeded.
Apr 27 15:58:26 elias audit[794]: SYSTEM_SHUTDOWN pid=794 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-binfmt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:26 elias systemd[1]: Stopped Set Up Additional Binary Formats.
Apr 27 15:58:26 elias systemd[1]: systemd-update-utmp.service: Succeeded.
Apr 27 15:58:26 elias systemd[1]: Stopped Update UTMP about System Boot/Shutdown.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias systemd[1]: systemd-tmpfiles-setup.service: Succeeded.
Apr 27 15:58:26 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias systemd[1]: Stopped Create Volatile Files and Directories.
Apr 27 15:58:27 elias systemd[1]: Stopped target Local File Systems.
Apr 27 15:58:27 elias systemd[1]: Unmounting /boot/efi...
Apr 27 15:58:27 elias systemd[1]: Unmounting /home...
Apr 27 15:58:27 elias systemd[1]: Unmounting Temporary Directory (/tmp)...
Apr 27 15:58:27 elias systemd[1]: boot-efi.mount: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Unmounted /boot/efi.
Apr 27 15:58:27 elias systemd[1]: tmp.mount: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Unmounted Temporary Directory (/tmp).
Apr 27 15:58:27 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias systemd[1]: Stopped target Swap.
Apr 27 15:58:27 elias systemd[1]: systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798.service: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Stopped File System Check on /dev/disk/by-uuid/8E42-F798.
Apr 27 15:58:27 elias systemd[1]: home.mount: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Unmounted /home.
Apr 27 15:58:27 elias systemd[1]: Reached target Unmount All Filesystems.
Apr 27 15:58:27 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias systemd[1]: systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9.service: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Stopped File System Check on /dev/disk/by-uuid/29f876df-8718-4c6c-a672-c774a686f0c9.
Apr 27 15:58:27 elias systemd[1]: Removed slice system-systemd\x2dfsck.slice.
Apr 27 15:58:27 elias systemd[1]: Stopped target Local File Systems (Pre).
Apr 27 15:58:27 elias systemd[1]: Stopping Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Apr 27 15:58:27 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias systemd[1]: systemd-remount-fs.service: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Stopped Remount Root and Kernel File Systems.
Apr 27 15:58:27 elias systemd[1]: systemd-tmpfiles-setup-dev.service: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Stopped Create Static Device Nodes in /dev.
Apr 27 15:58:27 elias systemd[1]: lvm2-monitor.service: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Stopped Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Apr 27 15:58:27 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias systemd[1]: Stopping LVM2 metadata daemon...
Apr 27 15:58:27 elias systemd[1]: lvm2-lvmetad.service: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Stopped LVM2 metadata daemon.
Apr 27 15:58:27 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-lvmetad comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias systemd[1]: Reached target Shutdown.
Apr 27 15:58:27 elias systemd[1]: Reached target Final Step.
Apr 27 15:58:27 elias systemd[1]: lvm2-lvmetad.socket: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Closed LVM2 metadata daemon socket.
Apr 27 15:58:27 elias audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 27 15:58:27 elias systemd[1]: systemd-reboot.service: Succeeded.
Apr 27 15:58:27 elias systemd[1]: Finished Reboot.
Apr 27 15:58:27 elias systemd[1]: Reached target Reboot.
Apr 27 15:58:27 elias systemd[1]: Shutting down.
Apr 27 15:58:27 elias audit: AUDIT1334 prog-id=4 op=UNLOAD
Apr 27 15:58:27 elias audit: AUDIT1334 prog-id=3 op=UNLOAD
Apr 27 15:58:27 elias audit: AUDIT1334 prog-id=6 op=UNLOAD
Apr 27 15:58:27 elias audit: AUDIT1334 prog-id=5 op=UNLOAD
Apr 27 15:58:27 elias systemd[1]: Hardware watchdog 'iTCO_wdt', version 0
Apr 27 15:58:27 elias kernel: watchdog: watchdog0: watchdog did not stop!
Apr 27 15:58:27 elias systemd[1]: Set hardware watchdog to 10min.
Apr 27 15:58:27 elias systemd-shutdown[1]: Syncing filesystems and block devices.
Apr 27 15:58:27 elias systemd-shutdown[1]: Sending SIGTERM to remaining processes...
Apr 27 15:58:27 elias systemd-journald[271]: Journal stopped

Offline

#7 2020-04-27 16:24:21

loqs
Member
Registered: 2014-03-06
Posts: 17,323

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

What if you change the DROP to DENY?  What are you trying to achieve with the DEFAULT DROP for all output traffic?

Offline

#8 2020-04-27 16:32:33

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Originally it was not like this. I was building my firewall when I ran into this issue. I must be blocking something that is necessary for arch.

But I think this is a bug because this necessary connection should not be required for booting..

Here is my whole firewall (the bug persists even with these settings enabled):

# reset settings
sudo iptables --flush
sudo iptables --flush -t nat
sudo ip6tables --flush

# set default policies to DROP
sudo iptables -P FORWARD DROP
sudo iptables -P INPUT DROP
sudo iptables -P OUTPUT DROP

# block all ipv6 connections
sudo ip6tables -P FORWARD DROP
sudo ip6tables -P INPUT DROP
sudo ip6tables -P OUTPUT DROP

sudo iptables -A INPUT  -j ACCEPT -i lo -m comment --comment "loopback"
sudo iptables -A OUTPUT -j ACCEPT -o lo -m comment --comment "loopback"

sudo iptables -A INPUT  -j ACCEPT -m conntrack --ctstate ESTABLISHED,RELATED -m comment --comment "conntrack"
sudo iptables -A OUTPUT -j ACCEPT -m conntrack --ctstate ESTABLISHED,RELATED -m comment --comment "conntrack"

sudo iptables -A OUTPUT -j ACCEPT -p icmp --icmp-type 8 -m comment --comment "PING"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 22   -m comment --comment "SSH secure shell"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 80   -m comment --comment "HTTP"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 443  -m comment --comment "HTTPS"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 21   -m comment --comment "FTP"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 53   -m comment --comment "DNS/TCP"
sudo iptables -A OUTPUT -j ACCEPT -p udp --dport 53   -m comment --comment "DNS/UDP"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 123  -m comment --comment "NTP"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 5037 -m comment --comment "ADB"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 143  -m comment --comment "IMAP"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 993  -m comment --comment "IMAP/SSL"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 25   -m comment --comment "SMTP"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 26   -m comment --comment "SMTP 2nd"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 465  -m comment --comment "SMTP/SSL"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 587  -m comment --comment "Thunderbird port" # does not make a difference.
sudo iptables -A INPUT -j LOG --log-prefix "elias_in:" --log-level 6 # LOG is a non-terminating rule
sudo iptables -A OUTPUT -j LOG --log-prefix "elias_out:" --log-level 6

sudo ip6tables -A INPUT -j LOG --log-prefix "elias_in_ipv6:" --log-level 6
sudo ip6tables -A OUTPUT -j LOG --log-prefix "elias_out_ipv6:" --log-level 6

# save settings:
sudo iptables-save  -f /etc/iptables/iptables.rules
sudo ip6tables-save -f /etc/iptables/ip6tables.rules

Last edited by light9876 (2020-04-27 16:36:08)

Offline

#9 2020-04-27 16:44:09

loqs
Member
Registered: 2014-03-06
Posts: 17,323

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

With the DENY rule in place stop and disable networkmanager.  Is the delay still present?
You have no filter rules to match DHCP.
Edit:
As arch does not ship with any network or firewall services enabled how did you conclude it was an arch bug?
Local processes have to wait for traffic to time out as the only indication there is an issue when packets are dropped.

Last edited by loqs (2020-04-27 17:39:38)

Offline

#10 2020-04-27 18:07:38

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

sudo iptables  --flush
sudo iptables -P OUTPUT DENY
sudo iptables-save  -f /etc/iptables/iptables.rules
sudo systemctl stop NetworkManager
sudo systemctl disable NetworkManager
reboot

The above piece of code does not change anything. Actually, the computer remained in the waiting stated until I logged in (Ctrl+Alt+F2) and enabled NetworkManager by hand.

Adding rules for DHCP did not change anything either.

how did you conclude it was an arch bug?

I was too excited sorry!

Local processes have to wait for traffic to time out

Keep in mind I have the loopback set to ACCEPT. Say what you say is true, which process is causing the delay? I have exactly the same issue happening on two different machines.

Last edited by light9876 (2020-04-27 18:11:21)

Offline

#11 2020-04-27 19:17:14

loqs
Member
Registered: 2014-03-06
Posts: 17,323

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Boot_process#Using_systemd-analyze what does the critical chain indicate?  What if you IPv6#Disable_IPv6 in addition to blocking such traffic?  What does the firewall logging indicate about the blocked traffic?

Offline

#12 2020-04-28 07:48:21

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

I apologise about the delay in my response.

Wow I did not know arch had such a feature.

$ systemd-analyze critical-chain

graphical.target @2.150s
└─multi-user.target @2.150s
  └─systemd-logind.service @1.625s +524ms
    └─basic.target @1.615s
      └─sockets.target @1.615s
        └─dbus.socket @1.615s
          └─sysinit.target @1.615s
            └─systemd-update-done.service @1.607s +7ms
              └─ldconfig.service @1.411s +194ms
                └─local-fs.target @1.410s
                  └─boot-efi.mount @1.348s +62ms
                    └─systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798.service @1.278s +68ms
                      └─local-fs-pre.target @1.276s
                        └─lvm2-monitor.service @393ms +883ms
                          └─lvm2-lvmetad.service @418ms
                            └─systemd-journald.socket @383ms
                              └─-.mount @362ms
                                └─system.slice @362ms
                                  └─-.slice @362ms

As you can see it does not show the delay. In this startup I waited some 3 mins.

$ systemd-analyze blame

1.567s systemd-random-seed.service                                                              
 883ms lvm2-monitor.service                                                                     
 784ms dev-sda2.device                                                                          
 524ms systemd-logind.service                                                                   
 489ms upower.service                                                                           
 472ms systemd-journal-flush.service                                                            
 447ms systemd-udevd.service                                                                    
 348ms iptables.service                                                                         
 311ms systemd-journald.service                                                                 
 194ms ldconfig.service                                                                         
 137ms polkit.service                                                                           
 110ms systemd-udev-trigger.service                                                             
  85ms systemd-tmpfiles-clean.service                                                           
  82ms udisks2.service                                                                          
  77ms NetworkManager.service                                                                   
  75ms systemd-fsck@dev-disk-by\x2duuid-29f876df\x2d8718\x2d4c6c\x2da672\x2dc774a686f0c9.service
  73ms systemd-modules-load.service                                                             
  68ms systemd-fsck@dev-disk-by\x2duuid-8E42\x2dF798.service                                    
  67ms user@1000.service                                                                        
  62ms modprobe@drm.service                                                                     
  62ms boot-efi.mount                                                                           
  45ms systemd-journal-catalog-update.service                                                   
  41ms systemd-binfmt.service                                                                   
  35ms ip6tables.service                                                                        
  33ms systemd-tmpfiles-setup.service                                                           
  31ms dev-hugepages.mount                                                                      
  30ms systemd-remount-fs.service                                                               
  30ms dev-mqueue.mount                                                                         
  28ms sys-kernel-debug.mount                                                                   
  27ms sys-kernel-tracing.mount                                                                 
  25ms tmp.mount                                                                                
  24ms systemd-sysusers.service                                                                 
  24ms kmod-static-nodes.service                                                                
  23ms home.mount                                                                               
  22ms systemd-tmpfiles-setup-dev.service                                                       
  21ms systemd-update-utmp.service                                                              
  11ms tinyproxy.service                                                                        
  10ms systemd-sysctl.service                                                                   
   9ms user-runtime-dir@1000.service                                                            
   8ms systemd-user-sessions.service                                                            
   7ms systemd-update-done.service                                                              
   4ms sys-fs-fuse-connections.mount                                                            
   3ms proc-sys-fs-binfmt_misc.mount                                                            
   3ms rtkit-daemon.service                                                                     
   2ms sys-kernel-config.mount      

Disabling IPV6 alone or with ipv4 OUTPUT table does not do anything.

Firewall logging is already included in the original logs I posted. I had no DROP rules in the chains so everything should have been logged.

Offline

#13 2020-04-28 15:11:40

loqs
Member
Registered: 2014-03-06
Posts: 17,323

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

As systemd-analyze is not showing any delay what is delayed?
I meant does the logging of those packets that still being dropped after the rules to allow traffic indicate what service a local executable is trying to access.

Offline

#14 2020-04-28 21:51:25

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

The issues started happening on 2 different machines. All I did was enable iptables & tinyproxy services.

Is there a way I can decipher the meaning of the ipv6 src/dst addresses in the log? Maybe this can help?

Offline

#15 2020-04-28 23:02:28

loqs
Member
Registered: 2014-03-06
Posts: 17,323

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Does allowing IPV6 traffic prevent the issue from triggering?
Edit:
If it still triggers with IPV6 allowed does allowing UDP traffic prevent the issue from triggering,  same check for TCP,  same check for ICMP.

Last edited by loqs (2020-04-28 23:06:43)

Offline

#16 2020-04-29 00:20:20

fukawi2
Ex-Administratorino
From: .vic.au
Registered: 2007-09-28
Posts: 6,223
Website

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Apr 27 15:55:34 elias NetworkManager[415]: <info>  [1588002934.1324] dhcp6 (enp3s0): activation: beginning transaction (timeout in 45 seconds)

Try explicitly allowing DHCPv6:

ip6tables -A INPUT -m conntrack --ctstate NEW -m udp -p udp --dport 546 -d fe80::/64 -j ACCEPT

You should also allow ICMPv6 as it is required for IPv6:

-A INPUT -p ipv6-icmp -j ACCEPT
Apr 27 15:55:34 elias kernel: elias_out:IN= OUT=enp3s0 SRC=100.65.247.27 DST=77.244.128.44 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=58903 DF PROTO=UDP SPT=54389 DPT=53 LEN=43 

This suggests your active rules don't match your script as you do have a rule to allow UDP DPT 53. Post the output of `iptables-save` please.

Offline

#17 2020-04-29 09:16:08

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Thanks to both of you.

I do not think it is an ipv6 issue, as the issue still persists with the following code:

sudo iptables  --flush
sudo iptables  --flush -t nat
sudo ip6tables --flush

sudo iptables -P FORWARD ACCEPT
sudo iptables -P INPUT   ACCEPT
sudo iptables -P OUTPUT  DROP

sudo ip6tables -P FORWARD ACCEPT
sudo ip6tables -P INPUT   ACCEPT
sudo ip6tables -P OUTPUT  ACCEPT

sudo iptables-save  -f /etc/iptables/iptables.rules
sudo ip6tables-save -f /etc/iptables/ip6tables.rules

My uptables-save (current settings, issue persists with these settings)

*nat
:PREROUTING ACCEPT [747:50567]
:INPUT ACCEPT [0:0]
:OUTPUT ACCEPT [284:17711]
:POSTROUTING ACCEPT [235:14517]
COMMIT

*mangle
:PREROUTING ACCEPT [14804:14685727]
:INPUT ACCEPT [14421:14665364]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [12034:7744451]
:POSTROUTING ACCEPT [11825:7733801]
COMMIT

*raw
:PREROUTING ACCEPT [14804:14685727]
:OUTPUT ACCEPT [12034:7744451]
COMMIT

*security
:INPUT ACCEPT [14041:14633832]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [11825:7733801]
COMMIT

*filter
:INPUT DROP [380:31532]
:FORWARD DROP [0:0]
:OUTPUT DROP [7:674]
-A INPUT -i lo -m comment --comment loopback -j ACCEPT
-A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -m comment --comment conntrack -j ACCEPT
-A INPUT -j LOG --log-prefix "elias_in:" --log-level 6
-A INPUT -s 127.0.0.1/32 -p tcp -m comment --comment tinyproxy -m tcp --dport 8888 -j ACCEPT
-A OUTPUT -p tcp -m owner ! --uid-owner 186 -m multiport --dports 80,443 -m comment --comment "force tinyproxy" -j REJECT --reject-with icmp-port-unreachable
-A OUTPUT -o lo -m comment --comment loopback -j ACCEPT
-A OUTPUT -m conntrack --ctstate RELATED,ESTABLISHED -m comment --comment conntrack -j ACCEPT
-A OUTPUT -p icmp -m icmp --icmp-type 8 -m comment --comment PING -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 22 -m comment --comment "SSH secure shell" -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 80 -m comment --comment HTTP -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 443 -m comment --comment HTTPS -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 21 -m comment --comment FTP -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 53 -m comment --comment "DNS/TCP" -j ACCEPT
-A OUTPUT -p udp -m udp --dport 53 -m comment --comment "DNS/UDP" -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 123 -m comment --comment NTP -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 5037 -m comment --comment ADB -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 143 -m comment --comment IMAP -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 993 -m comment --comment "IMAP/SSL" -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 25 -m comment --comment SMTP -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 26 -m comment --comment "SMTP 2nd" -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 465 -m comment --comment "SMTP/SSL" -j ACCEPT
-A OUTPUT -p tcp -m tcp --dport 587 -m comment --comment "Thunderbird port" -j ACCEPT
-A OUTPUT -j LOG --log-prefix "elias_out:" --log-level 6
COMMIT

My ip6tables-save (same as comment above)

*filter
:INPUT DROP [32:2304]
:FORWARD DROP [0:0]
:OUTPUT DROP [1038:50240]
-A INPUT -j LOG --log-prefix "elias_in_ipv6:" --log-level 6
-A OUTPUT -j LOG --log-prefix "elias_out_ipv6:" --log-level 6
COMMIT

Last edited by light9876 (2020-04-29 09:19:13)

Offline

#18 2020-04-29 13:04:11

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

UPDATE: It is a TCP connection that is required. If I do

sudo iptables  --flush
sudo iptables  --flush -t nat
sudo ip6tables --flush

sudo iptables -P FORWARD ACCEPT
sudo iptables -P INPUT   ACCEPT
sudo iptables -P OUTPUT  DROP

sudo ip6tables -P FORWARD ACCEPT
sudo ip6tables -P INPUT   ACCEPT
sudo ip6tables -P OUTPUT  ACCEPT

sudo iptables -A OUTPUT -j ACCEPT -p tcp

sudo iptables-save  -f /etc/iptables/iptables.rules
sudo ip6tables-save -f /etc/iptables/ip6tables.rules

reboot

then everything is alright. But the following does not work (when no TCP allowed):

sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 67 -m comment --comment "DHCP/src"
sudo iptables -A OUTPUT -j ACCEPT -p tcp --dport 68 -m comment --comment "DHCP/dst"
sudo iptables -A OUTPUT -j ACCEPT -p ipv6-icmp
sudo iptables -A OUTPUT -j ACCEPT -p icmp 
sudo iptables -A OUTPUT -j ACCEPT -p udp

Last edited by light9876 (2020-04-29 13:05:20)

Offline

#19 2020-04-30 11:01:11

paulkerry
Member
From: Sheffield, UK
Registered: 2014-10-02
Posts: 611

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

light9876 wrote:

Running these commands:

sudo iptables  --flush
sudo iptables -P OUTPUT DENY
sudo iptables-save  -f /etc/iptables/iptables.rules

Is enough to delay the startup of arch by more than 2 mins. This causes this message to persist for up to 5mins:

I can't see why you would want to change the OUTPUT chain to DENY in this way - is there a reason?
If you are wanting to stop iptables, why aren't you using the systemctl stop command to do so?

Offline

#20 2020-04-30 12:34:21

Koatao
Member
Registered: 2018-08-30
Posts: 92

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Hello,
@light9876, First of all, DHCPv4 (IDK about DHCPv6) is usually handled through raw sockets so you don't need a rule to match it in your table. Anyway, DHCPv4 is over UDP and port 67 is for the server, and port 68 for the client.

Starting version 243.5-1-arch
/dev/sda1: clean, 10584306/61054976 files, 52245058/244190208 blocks
_

This suggest you are using the quiet option at boot, and I recommend you to remove it (https://wiki.archlinux.org/index.php/Kernel_parameters) in order to get some insight about what is delaying your boot.

And I think fukawi2 and loqs remarks are on point:

I meant does the logging of those packets that still being dropped after the rules to allow traffic indicate what service a local executable is trying to access.
This suggests your active rules don't match your script as you do have a rule to allow UDP DPT 53. Post the output of `iptables-save` please.

There is even logs for the loopback interface.

We should be trying to figure out why it is behaving this way. Even if you pin point the correct network stuff causing delay, it would still be blocked no matter what because as far as we know, all «ACCEPT» rules are not applied. But LOG rules are... Weird behavior... I'm guessing, once Arch booted, you don't have any problems with your network?

Last edited by Koatao (2020-04-30 12:35:31)

Offline

#21 2020-04-30 21:38:59

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

Thank you all for trying to help.

@paulkerry This piece of code was only a test, the actual setup is in comment #8.

I'm using iptables because I'm using a transparent proxy. I'm using it as a whitelist filter, you can find the whole setup in this project https://github.com/elyoas/tinyfilter

Hello @Koatao, I have tested UDP in comment #18, it did not work.

I have just disabled quiet boot, I will update this comment after I reboot (soon).

Regarding the first quote, I know of no way of figuring out the meaning of the messages..

I agree with the second quote.

LOG is a non-terminating rule, I put it at the end of the chain. And since I have no DROP rules before it in the chain, only the packets that don't get ACCEPTED, will be logged.

You are correct, once it booted everything is fine.

Update::
The halt is happening at this message:

[  OK  ] Started Tinyproxy Web Proxy Server.

Maybe I should use Squid instead of Tinyproxy? Could it be a Tinyproxy bug?

Update 2:
I was wrong, it stops at this line:

         Starting Hostname Service.

Last edited by light9876 (2020-05-01 07:22:54)

Offline

#22 2020-05-01 07:18:16

light9876
Member
Registered: 2020-01-05
Posts: 131

Re: [Solved] Setting iptables OUTPUT to DROP causes a delayed startup

I had previously edited the /etc/hosts file and removed all default values.

Now I added the following lines:

::1
127.0.0.1 127.0.0.1
127.0.0.1 localhost

This solved the issue!

Can someone please post the default values of the hosts file?

Thank you to everyone who tried to help..

Update:
Thanks to this issue, I was forced to replace LXDE with awesomewm, and now I think how stupid I was for not using it all along. It is the best wm I have ever used (I'm only 6 months old on Arch).

Last edited by light9876 (2020-05-30 21:43:49)

Offline

Board footer

Powered by FluxBB