Advertisement
mahmoodn

tpot-log

Apr 7th, 2019
748
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 313.28 KB | None | 0 0
  1. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Linux version 4.15.0-45-generic (buildd@lgw01-amd64-031) (gcc version 7.3.0 (Ubuntu 7.3.0-16ubuntu3)) #48-Ubuntu SMP Tue Jan 29 16:28:13 UTC 2019 (Ubuntu 4.15.0-45.48-generic 4.15.18)
  2. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-45-generic root=UUID=1fa89045-3a03-4904-8550-3418ed5f1549 ro cgroup_enable=memory swapaccount=1 consoleblank=0
  3. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] KERNEL supported cpus:
  4. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Intel GenuineIntel
  5. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] AMD AuthenticAMD
  6. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Centaur CentaurHauls
  7. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Disabled fast string operations
  8. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
  9. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
  10. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
  11. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
  12. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
  13. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] e820: BIOS-provided physical RAM map:
  14. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009f7ff] usable
  15. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved
  16. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x00000000000dc000-0x00000000000fffff] reserved
  17. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Flush Journal to Persistent Storage...
  18. Apr 7 05:47:34 modernblackboard systemd[1]: Started Set the console keyboard layout.
  19. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target Local File Systems (Pre).
  20. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target Local File Systems.
  21. Apr 7 05:47:34 modernblackboard apparmor[296]: * Starting AppArmor profiles
  22. Apr 7 05:47:34 modernblackboard systemd[1]: Starting AppArmor initialization...
  23. Apr 7 05:47:34 modernblackboard apparmor[296]: Skipping profile in /etc/apparmor.d/disable: usr.sbin.rsyslogd
  24. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Set console font and keymap...
  25. Apr 7 05:47:34 modernblackboard apparmor[296]: ...done.
  26. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Tell Plymouth To Write Out Runtime Data...
  27. Apr 7 05:47:34 modernblackboard systemd[1]: Started udev Kernel Device Manager.
  28. Apr 7 05:47:34 modernblackboard systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
  29. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target Local Encrypted Volumes.
  30. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target Paths.
  31. Apr 7 05:47:34 modernblackboard systemd[1]: Started Tell Plymouth To Write Out Runtime Data.
  32. Apr 7 05:47:34 modernblackboard systemd[1]: Started Set console font and keymap.
  33. Apr 7 05:47:34 modernblackboard systemd-udevd[304]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  34. Apr 7 05:47:34 modernblackboard systemd-udevd[306]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  35. Apr 7 05:47:34 modernblackboard systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
  36. Apr 7 05:47:34 modernblackboard systemd[1]: Found device 82545EM Gigabit Ethernet Controller (Copper) (PRO/1000 MT Single Port Adapter).
  37. Apr 7 05:47:34 modernblackboard systemd[1]: Started AppArmor initialization.
  38. Apr 7 05:47:34 modernblackboard systemd[1]: Started ifup for ens32.
  39. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Raise network interfaces...
  40. Apr 7 05:47:34 modernblackboard systemd[1]: Started Flush Journal to Persistent Storage.
  41. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Create Volatile Files and Directories...
  42. Apr 7 05:47:34 modernblackboard systemd[1]: Started Create Volatile Files and Directories.
  43. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Update UTMP about System Boot/Shutdown...
  44. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Network Name Resolution...
  45. Apr 7 05:47:34 modernblackboard systemd[1]: Started Update UTMP about System Boot/Shutdown.
  46. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target System Initialization.
  47. Apr 7 05:47:34 modernblackboard systemd[1]: Listening on D-Bus System Message Bus Socket.
  48. Apr 7 05:47:34 modernblackboard systemd[1]: Started Message of the Day.
  49. Apr 7 05:47:34 modernblackboard systemd[1]: Listening on UUID daemon activation socket.
  50. Apr 7 05:47:34 modernblackboard systemd[1]: Started Daily apt download activities.
  51. Apr 7 05:47:34 modernblackboard systemd[1]: Started Daily apt upgrade and clean activities.
  52. Apr 7 05:47:34 modernblackboard systemd[1]: Started Discard unused blocks once a week.
  53. Apr 7 05:47:34 modernblackboard systemd[1]: Started Daily Cleanup of Temporary Directories.
  54. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target Timers.
  55. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Cockpit Web Service Socket.
  56. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Docker Socket for the API.
  57. Apr 7 05:47:34 modernblackboard systemd[1]: Listening on Docker Socket for the API.
  58. Apr 7 05:47:34 modernblackboard systemd[1]: Listening on Cockpit Web Service Socket.
  59. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target Sockets.
  60. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target Basic System.
  61. Apr 7 05:47:34 modernblackboard systemd[1]: Started Regular background program processing daemon.
  62. Apr 7 05:47:34 modernblackboard systemd[1]: Starting LSB: Record successful boot for GRUB...
  63. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Disk Manager...
  64. Apr 7 05:47:34 modernblackboard systemd[1]: Starting System Logging Service...
  65. Apr 7 05:47:34 modernblackboard systemd[1]: Started D-Bus System Message Bus.
  66. Apr 7 05:47:34 modernblackboard cron[546]: (CRON) INFO (pidfile fd = 3)
  67. Apr 7 05:47:34 modernblackboard cron[546]: (CRON) INFO (Running @reboot jobs)
  68. Apr 7 05:47:34 modernblackboard dbus-daemon[552]: dbus[552]: Unknown username "whoopsie" in message bus configuration file
  69. Apr 7 05:47:34 modernblackboard systemd-resolved[524]: Positive Trust Anchors:
  70. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfeeffff] usable
  71. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfef0000-0x00000000bfefefff] ACPI data
  72. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfeff000-0x00000000bfefffff] ACPI NVS
  73. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bff00000-0x00000000bfffffff] usable
  74. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
  75. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
  76. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
  77. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fffe0000-0x00000000ffffffff] reserved
  78. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000002bfffffff] usable
  79. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] NX (Execute Disable) protection: active
  80. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] SMBIOS 2.4 present.
  81. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] DMI: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 09/21/2015
  82. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Hypervisor detected: VMware
  83. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] vmware: TSC freq read from hypervisor : 2097.570 MHz
  84. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] vmware: Host bus clock speed read from hypervisor : 66000000 Hz
  85. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] vmware: using sched offset of 2871990664 ns
  86. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
  87. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
  88. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] e820: last_pfn = 0x2c0000 max_arch_pfn = 0x400000000
  89. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] MTRR default type: uncachable
  90. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] MTRR fixed ranges enabled:
  91. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 00000-9FFFF write-back
  92. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] A0000-BFFFF uncachable
  93. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] C0000-CBFFF write-protect
  94. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] CC000-EFFFF uncachable
  95. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] F0000-FFFFF write-protect
  96. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] MTRR variable ranges enabled:
  97. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 0 base 00C0000000 mask FFC0000000 uncachable
  98. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 1 base 0000000000 mask FE00000000 write-back
  99. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 2 base 0200000000 mask FF80000000 write-back
  100. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 3 base 0280000000 mask FFC0000000 write-back
  101. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 4 disabled
  102. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 5 disabled
  103. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 6 disabled
  104. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] 7 disabled
  105. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
  106. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] total RAM covered: 10240M
  107. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Found optimal setting for mtrr clean up
  108. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] gran_size: 64K chunk_size: 64K num_reg: 5 lose cover RAM: 0G
  109. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
  110. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] e820: last_pfn = 0xc0000 max_arch_pfn = 0x400000000
  111. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] found SMP MP-table at [mem 0x000f6b30-0x000f6b3f] mapped at [ (ptrval)]
  112. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Scanning 1 areas for low memory corruption
  113. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Base memory trampoline at [ (ptrval)] 99000 size 24576
  114. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BRK [0x21d53f000, 0x21d53ffff] PGTABLE
  115. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BRK [0x21d540000, 0x21d540fff] PGTABLE
  116. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BRK [0x21d541000, 0x21d541fff] PGTABLE
  117. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BRK [0x21d542000, 0x21d542fff] PGTABLE
  118. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BRK [0x21d543000, 0x21d543fff] PGTABLE
  119. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BRK [0x21d544000, 0x21d544fff] PGTABLE
  120. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BRK [0x21d545000, 0x21d545fff] PGTABLE
  121. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] BRK [0x21d546000, 0x21d546fff] PGTABLE
  122. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] RAMDISK: [mem 0x31c45000-0x34e19fff]
  123. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: Early table checksum verification disabled
  124. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: RSDP 0x00000000000F6AC0 000024 (v02 PTLTD )
  125. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: XSDT 0x00000000BFEF109B 00005C (v01 INTEL 440BX 06040000 VMW 01324272)
  126. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: FACP 0x00000000BFEFEE73 0000F4 (v04 INTEL 440BX 06040000 PTL 000F4240)
  127. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: DSDT 0x00000000BFEF1349 00DB2A (v01 PTLTD Custom 06040000 MSFT 03000001)
  128. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: FACS 0x00000000BFEFFFC0 000040
  129. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: FACS 0x00000000BFEFFFC0 000040
  130. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: BOOT 0x00000000BFEF1321 000028 (v01 PTLTD $SBFTBL$ 06040000 LTP 00000001)
  131. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: APIC 0x00000000BFEF12C3 00005E (v01 PTLTD ? APIC 06040000 LTP 00000000)
  132. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: MCFG 0x00000000BFEF1287 00003C (v01 PTLTD $PCITBL$ 06040000 LTP 00000001)
  133. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: SRAT 0x00000000BFEF1197 0000F0 (v02 VMWARE MEMPLUG 06040000 VMW 00000001)
  134. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: HPET 0x00000000BFEF115F 000038 (v01 VMWARE VMW HPET 06040000 VMW 00000001)
  135. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: WAET 0x00000000BFEF1137 000028 (v01 VMWARE VMW WAET 06040000 VMW 00000001)
  136. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000
  137. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0
  138. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0
  139. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff]
  140. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x0fffffff]
  141. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000-0xbfffffff]
  142. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x2bfffffff]
  143. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x0fffffff] -> [mem 0x00000000-0x0fffffff]
  144. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0fffffff] + [mem 0x10000000-0xbfffffff] -> [mem 0x00000000-0xbfffffff]
  145. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x2bfffffff] -> [mem 0x00000000-0x2bfffffff]
  146. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] NODE_DATA(0) allocated [mem 0x2bffcf000-0x2bfff9fff]
  147. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Zone ranges:
  148. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
  149. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
  150. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Normal [mem 0x0000000100000000-0x00000002bfffffff]
  151. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Device empty
  152. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Movable zone start for each node
  153. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Early memory node ranges
  154. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
  155. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfeeffff]
  156. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] node 0: [mem 0x00000000bff00000-0x00000000bfffffff]
  157. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] node 0: [mem 0x0000000100000000-0x00000002bfffffff]
  158. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Reserved but unavailable: 114 pages
  159. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x00000002bfffffff]
  160. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] On node 0 totalpages: 2621326
  161. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] DMA zone: 64 pages used for memmap
  162. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] DMA zone: 21 pages reserved
  163. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] DMA zone: 3998 pages, LIFO batch:0
  164. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] DMA32 zone: 12224 pages used for memmap
  165. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] DMA32 zone: 782320 pages, LIFO batch:31
  166. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Normal zone: 28672 pages used for memmap
  167. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Normal zone: 1835008 pages, LIFO batch:31
  168. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: PM-Timer IO Port: 0x1008
  169. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000
  170. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
  171. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
  172. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
  173. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
  174. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: IRQ0 used by override.
  175. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: IRQ9 used by override.
  176. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Using ACPI (MADT) for SMP configuration information
  177. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ACPI: HPET id: 0x8086af01 base: 0xfed00000
  178. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
  179. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
  180. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
  181. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dbfff]
  182. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x000dc000-0x000fffff]
  183. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfef0000-0xbfefefff]
  184. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfeff000-0xbfefffff]
  185. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xefffffff]
  186. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
  187. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfebfffff]
  188. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec0ffff]
  189. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfec10000-0xfedfffff]
  190. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
  191. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfffdffff]
  192. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfffe0000-0xffffffff]
  193. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] e820: [mem 0xc0000000-0xefffffff] available for PCI devices
  194. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Booting paravirtualized kernel on VMware hypervisor
  195. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
  196. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] random: get_random_bytes called from start_kernel+0x99/0x4fd with crng_init=0
  197. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
  198. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] percpu: Embedded 46 pages/cpu @ (ptrval) s151552 r8192 d28672 u1048576
  199. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] pcpu-alloc: s151552 r8192 d28672 u1048576 alloc=1*2097152
  200. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] pcpu-alloc: [0] 0 1
  201. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2580345
  202. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Policy zone: Normal
  203. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-45-generic root=UUID=1fa89045-3a03-4904-8550-3418ed5f1549 ro cgroup_enable=memory swapaccount=1 consoleblank=0
  204. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
  205. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
  206. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Memory: 10175828K/10485304K available (12300K kernel code, 2473K rwdata, 4252K rodata, 2408K init, 2416K bss, 309476K reserved, 0K cma-reserved)
  207. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  208. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] Kernel/User page tables isolation: enabled
  209. Apr 7 05:47:34 modernblackboard kernel: [ 0.000000] ftrace: allocating 39194 entries in 154 pages
  210. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] Hierarchical RCU implementation.
  211. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2.
  212. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] Tasks RCU enabled.
  213. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
  214. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16
  215. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] Console: colour VGA+ 80x25
  216. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] console [tty0] enabled
  217. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] ACPI: Core revision 20170831
  218. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] ACPI: 1 ACPI AML tables successfully acquired and loaded
  219. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
  220. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] hpet clockevent registered
  221. Apr 7 05:47:34 modernblackboard kernel: [ 0.004021] APIC: Switch to symmetric I/O mode setup
  222. Apr 7 05:47:34 modernblackboard kernel: [ 0.004473] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
  223. Apr 7 05:47:34 modernblackboard kernel: [ 0.004537] tsc: Detected 2097.570 MHz processor
  224. Apr 7 05:47:34 modernblackboard kernel: [ 0.004572] Calibrating delay loop (skipped) preset value.. 4195.14 BogoMIPS (lpj=8390280)
  225. Apr 7 05:47:34 modernblackboard kernel: [ 0.004572] pid_max: default: 32768 minimum: 301
  226. Apr 7 05:47:34 modernblackboard kernel: [ 0.004572] Security Framework initialized
  227. Apr 7 05:47:34 modernblackboard kernel: [ 0.004572] Yama: becoming mindful.
  228. Apr 7 05:47:34 modernblackboard kernel: [ 0.004572] AppArmor: AppArmor initialized
  229. Apr 7 05:47:34 modernblackboard kernel: [ 0.006944] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
  230. Apr 7 05:47:34 modernblackboard kernel: [ 0.008983] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
  231. Apr 7 05:47:34 modernblackboard kernel: [ 0.009107] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
  232. Apr 7 05:47:34 modernblackboard kernel: [ 0.009207] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
  233. Apr 7 05:47:34 modernblackboard kernel: [ 0.009512] Disabled fast string operations
  234. Apr 7 05:47:34 modernblackboard kernel: [ 0.009562] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
  235. Apr 7 05:47:34 modernblackboard kernel: [ 0.009607] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
  236. Apr 7 05:47:34 modernblackboard kernel: [ 0.009679] mce: CPU supports 0 MCE banks
  237. Apr 7 05:47:34 modernblackboard kernel: [ 0.009725] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
  238. Apr 7 05:47:34 modernblackboard kernel: [ 0.009768] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
  239. Apr 7 05:47:34 modernblackboard kernel: [ 0.009815] Spectre V2 : Mitigation: Full generic retpoline
  240. Apr 7 05:47:34 modernblackboard kernel: [ 0.009857] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
  241. Apr 7 05:47:34 modernblackboard kernel: [ 0.009919] Speculative Store Bypass: Vulnerable
  242. Apr 7 05:47:34 modernblackboard kernel: [ 0.010076] Freeing SMP alternatives memory: 36K
  243. Apr 7 05:47:34 modernblackboard kernel: [ 0.012158] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz (family: 0x6, model: 0x4f, stepping: 0x1)
  244. Apr 7 05:47:34 modernblackboard kernel: [ 0.012297] Performance Events: Broadwell events, core PMU driver.
  245. Apr 7 05:47:34 modernblackboard kernel: [ 0.012358] core: CPUID marked event: 'cpu cycles' unavailable
  246. Apr 7 05:47:34 modernblackboard kernel: [ 0.012402] core: CPUID marked event: 'instructions' unavailable
  247. Apr 7 05:47:34 modernblackboard kernel: [ 0.012447] core: CPUID marked event: 'bus cycles' unavailable
  248. Apr 7 05:47:34 modernblackboard kernel: [ 0.012491] core: CPUID marked event: 'cache references' unavailable
  249. Apr 7 05:47:34 modernblackboard kernel: [ 0.012538] core: CPUID marked event: 'cache misses' unavailable
  250. Apr 7 05:47:34 modernblackboard kernel: [ 0.012582] core: CPUID marked event: 'branch instructions' unavailable
  251. Apr 7 05:47:34 modernblackboard kernel: [ 0.012630] core: CPUID marked event: 'branch misses' unavailable
  252. Apr 7 05:47:34 modernblackboard kernel: [ 0.012694] ... version: 1
  253. Apr 7 05:47:34 modernblackboard kernel: [ 0.012728] ... bit width: 48
  254. Apr 7 05:47:34 modernblackboard kernel: [ 0.012763] ... generic registers: 4
  255. Apr 7 05:47:34 modernblackboard kernel: [ 0.012798] ... value mask: 0000ffffffffffff
  256. Apr 7 05:47:34 modernblackboard kernel: [ 0.012840] ... max period: 000000007fffffff
  257. Apr 7 05:47:34 modernblackboard kernel: [ 0.012883] ... fixed-purpose events: 0
  258. Apr 7 05:47:34 modernblackboard kernel: [ 0.012917] ... event mask: 000000000000000f
  259. Apr 7 05:47:34 modernblackboard kernel: [ 0.016054] Hierarchical SRCU implementation.
  260. Apr 7 05:47:34 modernblackboard kernel: [ 0.016730] NMI watchdog: Perf event create on CPU 0 failed with -2
  261. Apr 7 05:47:34 modernblackboard kernel: [ 0.016780] NMI watchdog: Perf NMI watchdog permanently disabled
  262. Apr 7 05:47:34 modernblackboard kernel: [ 0.016867] smp: Bringing up secondary CPUs ...
  263. Apr 7 05:47:34 modernblackboard kernel: [ 0.016988] x86: Booting SMP configuration:
  264. Apr 7 05:47:34 modernblackboard kernel: [ 0.017040] .... node #0, CPUs: #1
  265. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] Disabled fast string operations
  266. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] mce: CPU supports 0 MCE banks
  267. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] [Firmware Bug]: CPU1: APIC id mismatch. Firmware: 1 APIC: 2
  268. Apr 7 05:47:34 modernblackboard kernel: [ 0.004000] smpboot: CPU 1 Converting physical 2 to logical package 1
  269. Apr 7 05:47:34 modernblackboard kernel: [ 0.018126] smp: Brought up 1 node, 2 CPUs
  270. Apr 7 05:47:34 modernblackboard kernel: [ 0.018126] smpboot: Max logical packages: 2
  271. Apr 7 05:47:34 modernblackboard kernel: [ 0.018126] smpboot: Total of 2 processors activated (8390.28 BogoMIPS)
  272. Apr 7 05:47:34 modernblackboard kernel: [ 0.018126] devtmpfs: initialized
  273. Apr 7 05:47:34 modernblackboard kernel: [ 0.018126] x86/mm: Memory block size: 128MB
  274. Apr 7 05:47:34 modernblackboard kernel: [ 0.020452] evm: security.selinux
  275. Apr 7 05:47:34 modernblackboard kernel: [ 0.020480] evm: security.SMACK64
  276. Apr 7 05:47:34 modernblackboard kernel: [ 0.020506] evm: security.SMACK64EXEC
  277. Apr 7 05:47:34 modernblackboard kernel: [ 0.020533] evm: security.SMACK64TRANSMUTE
  278. Apr 7 05:47:34 modernblackboard kernel: [ 0.020563] evm: security.SMACK64MMAP
  279. Apr 7 05:47:34 modernblackboard kernel: [ 0.020590] evm: security.apparmor
  280. Apr 7 05:47:34 modernblackboard kernel: [ 0.020616] evm: security.ima
  281. Apr 7 05:47:34 modernblackboard kernel: [ 0.020657] evm: security.capability
  282. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] PM: Registering ACPI NVS region [mem 0xbfeff000-0xbfefffff] (4096 bytes)
  283. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  284. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] futex hash table entries: 512 (order: 3, 32768 bytes)
  285. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] pinctrl core: initialized pinctrl subsystem
  286. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] RTC time: 5:47:25, date: 04/07/19
  287. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] NET: Registered protocol family 16
  288. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] audit: initializing netlink subsys (disabled)
  289. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] audit: type=2000 audit(1554616045.020:1): state=initialized audit_enabled=0 res=1
  290. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] cpuidle: using governor ladder
  291. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] cpuidle: using governor menu
  292. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] Simple Boot Flag at 0x36 set to 0x80
  293. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] ACPI: bus type PCI registered
  294. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
  295. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
  296. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
  297. Apr 7 05:47:34 modernblackboard kernel: [ 0.020710] PCI: Using configuration type 1 for base access
  298. Apr 7 05:47:34 modernblackboard kernel: [ 0.024041] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  299. Apr 7 05:47:34 modernblackboard kernel: [ 0.024131] ACPI: Added _OSI(Module Device)
  300. Apr 7 05:47:34 modernblackboard kernel: [ 0.024169] ACPI: Added _OSI(Processor Device)
  301. Apr 7 05:47:34 modernblackboard kernel: [ 0.024219] ACPI: Added _OSI(3.0 _SCP Extensions)
  302. Apr 7 05:47:34 modernblackboard kernel: [ 0.024258] ACPI: Added _OSI(Processor Aggregator Device)
  303. Apr 7 05:47:34 modernblackboard kernel: [ 0.024299] ACPI: Added _OSI(Linux-Dell-Video)
  304. Apr 7 05:47:34 modernblackboard kernel: [ 0.024336] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
  305. Apr 7 05:47:34 modernblackboard kernel: [ 0.024376] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
  306. Apr 7 05:47:34 modernblackboard kernel: [ 0.030496] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
  307. Apr 7 05:47:34 modernblackboard kernel: [ 0.035901] ACPI: Interpreter enabled
  308. Apr 7 05:47:34 modernblackboard kernel: [ 0.035964] ACPI: (supports S0 S1 S4 S5)
  309. Apr 7 05:47:34 modernblackboard kernel: [ 0.036008] ACPI: Using IOAPIC for interrupt routing
  310. Apr 7 05:47:34 modernblackboard kernel: [ 0.036069] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
  311. Apr 7 05:47:34 modernblackboard kernel: [ 0.036728] ACPI: Enabled 4 GPEs in block 00 to 0F
  312. Apr 7 05:47:34 modernblackboard kernel: [ 0.091494] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
  313. Apr 7 05:47:34 modernblackboard kernel: [ 0.091562] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
  314. Apr 7 05:47:34 modernblackboard kernel: [ 0.091836] acpi PNP0A03:00: _OSC: platform does not support [AER]
  315. Apr 7 05:47:34 modernblackboard kernel: [ 0.092197] acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability]
  316. Apr 7 05:47:34 modernblackboard kernel: [ 0.093994] PCI host bridge to bus 0000:00
  317. Apr 7 05:47:34 modernblackboard kernel: [ 0.094028] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
  318. Apr 7 05:47:34 modernblackboard kernel: [ 0.094079] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
  319. Apr 7 05:47:34 modernblackboard kernel: [ 0.094129] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
  320. Apr 7 05:47:34 modernblackboard kernel: [ 0.094178] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
  321. Apr 7 05:47:34 modernblackboard kernel: [ 0.094228] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
  322. Apr 7 05:47:34 modernblackboard kernel: [ 0.094278] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
  323. Apr 7 05:47:34 modernblackboard kernel: [ 0.094328] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
  324. Apr 7 05:47:34 modernblackboard kernel: [ 0.094372] pci_bus 0000:00: root bus resource [io 0x0d00-0xfeff window]
  325. Apr 7 05:47:34 modernblackboard kernel: [ 0.094416] pci_bus 0000:00: root bus resource [bus 00-7f]
  326. Apr 7 05:47:34 modernblackboard kernel: [ 0.094493] pci 0000:00:00.0: [8086:7190] type 00 class 0x060000
  327. Apr 7 05:47:34 modernblackboard kernel: [ 0.095026] pci 0000:00:01.0: [8086:7191] type 01 class 0x060400
  328. Apr 7 05:47:34 modernblackboard kernel: [ 0.095430] pci 0000:00:07.0: [8086:7110] type 00 class 0x060100
  329. Apr 7 05:47:34 modernblackboard kernel: [ 0.096003] pci 0000:00:07.1: [8086:7111] type 00 class 0x01018a
  330. Apr 7 05:47:34 modernblackboard kernel: [ 0.097156] pci 0000:00:07.1: reg 0x20: [io 0x1060-0x106f]
  331. Apr 7 05:47:34 modernblackboard kernel: [ 0.097555] pci 0000:00:07.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
  332. Apr 7 05:47:34 modernblackboard kernel: [ 0.097604] pci 0000:00:07.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
  333. Apr 7 05:47:34 modernblackboard kernel: [ 0.097647] pci 0000:00:07.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
  334. Apr 7 05:47:34 modernblackboard kernel: [ 0.097692] pci 0000:00:07.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
  335. Apr 7 05:47:34 modernblackboard kernel: [ 0.097959] pci 0000:00:07.3: [8086:7113] type 00 class 0x068000
  336. Apr 7 05:47:34 modernblackboard kernel: [ 0.099298] pci 0000:00:07.3: quirk: [io 0x1000-0x103f] claimed by PIIX4 ACPI
  337. Apr 7 05:47:34 modernblackboard kernel: [ 0.099360] pci 0000:00:07.3: quirk: [io 0x1040-0x104f] claimed by PIIX4 SMB
  338. Apr 7 05:47:34 modernblackboard kernel: [ 0.099699] pci 0000:00:07.7: [15ad:0740] type 00 class 0x088000
  339. Apr 7 05:47:34 modernblackboard kernel: [ 0.100326] pci 0000:00:07.7: reg 0x10: [io 0x1080-0x10bf]
  340. Apr 7 05:47:34 modernblackboard kernel: [ 0.100953] pci 0000:00:07.7: reg 0x14: [mem 0xfebfe000-0xfebfffff 64bit]
  341. Apr 7 05:47:34 modernblackboard kernel: [ 0.103785] pci 0000:00:0f.0: [15ad:0405] type 00 class 0x030000
  342. Apr 7 05:47:34 modernblackboard kernel: [ 0.106770] pci 0000:00:0f.0: reg 0x10: [io 0x1070-0x107f]
  343. Apr 7 05:47:34 modernblackboard kernel: [ 0.108881] pci 0000:00:0f.0: reg 0x14: [mem 0xec000000-0xefffffff pref]
  344. Apr 7 05:47:34 modernblackboard kernel: [ 0.112003] pci 0000:00:0f.0: reg 0x18: [mem 0xfe000000-0xfe7fffff]
  345. Apr 7 05:47:34 modernblackboard kernel: [ 0.124003] pci 0000:00:0f.0: reg 0x30: [mem 0x00000000-0x00007fff pref]
  346. Apr 7 05:47:34 modernblackboard kernel: [ 0.124321] pci 0000:00:10.0: [1000:0030] type 00 class 0x010000
  347. Apr 7 05:47:34 modernblackboard kernel: [ 0.125390] pci 0000:00:10.0: reg 0x10: [io 0x1400-0x14ff]
  348. Apr 7 05:47:34 modernblackboard kernel: [ 0.126467] pci 0000:00:10.0: reg 0x14: [mem 0xfeba0000-0xfebbffff 64bit]
  349. Apr 7 05:47:34 modernblackboard kernel: [ 0.128003] pci 0000:00:10.0: reg 0x1c: [mem 0xfebc0000-0xfebdffff 64bit]
  350. Apr 7 05:47:34 modernblackboard kernel: [ 0.129973] pci 0000:00:10.0: reg 0x30: [mem 0x00000000-0x00003fff pref]
  351. Apr 7 05:47:34 modernblackboard kernel: [ 0.130235] pci 0000:00:11.0: [15ad:0790] type 01 class 0x060401
  352. Apr 7 05:47:34 modernblackboard kernel: [ 0.130877] pci 0000:00:15.0: [15ad:07a0] type 01 class 0x060400
  353. Apr 7 05:47:34 modernblackboard kernel: [ 0.131446] pci 0000:00:15.0: PME# supported from D0 D3hot D3cold
  354. Apr 7 05:47:34 modernblackboard kernel: [ 0.131759] pci 0000:00:15.1: [15ad:07a0] type 01 class 0x060400
  355. Apr 7 05:47:34 modernblackboard kernel: [ 0.132576] pci 0000:00:15.1: PME# supported from D0 D3hot D3cold
  356. Apr 7 05:47:34 modernblackboard kernel: [ 0.132873] pci 0000:00:15.2: [15ad:07a0] type 01 class 0x060400
  357. Apr 7 05:47:34 modernblackboard kernel: [ 0.133462] pci 0000:00:15.2: PME# supported from D0 D3hot D3cold
  358. Apr 7 05:47:34 modernblackboard kernel: [ 0.133747] pci 0000:00:15.3: [15ad:07a0] type 01 class 0x060400
  359. Apr 7 05:47:34 modernblackboard kernel: [ 0.134327] pci 0000:00:15.3: PME# supported from D0 D3hot D3cold
  360. Apr 7 05:47:34 modernblackboard kernel: [ 0.134596] pci 0000:00:15.4: [15ad:07a0] type 01 class 0x060400
  361. Apr 7 05:47:34 modernblackboard kernel: [ 0.135127] pci 0000:00:15.4: PME# supported from D0 D3hot D3cold
  362. Apr 7 05:47:34 modernblackboard kernel: [ 0.135415] pci 0000:00:15.5: [15ad:07a0] type 01 class 0x060400
  363. Apr 7 05:47:34 modernblackboard kernel: [ 0.135940] pci 0000:00:15.5: PME# supported from D0 D3hot D3cold
  364. Apr 7 05:47:34 modernblackboard kernel: [ 0.136238] pci 0000:00:15.6: [15ad:07a0] type 01 class 0x060400
  365. Apr 7 05:47:34 modernblackboard kernel: [ 0.136727] pci 0000:00:15.6: PME# supported from D0 D3hot D3cold
  366. Apr 7 05:47:34 modernblackboard kernel: [ 0.137007] pci 0000:00:15.7: [15ad:07a0] type 01 class 0x060400
  367. Apr 7 05:47:34 modernblackboard kernel: [ 0.137551] pci 0000:00:15.7: PME# supported from D0 D3hot D3cold
  368. Apr 7 05:47:34 modernblackboard kernel: [ 0.137803] pci 0000:00:16.0: [15ad:07a0] type 01 class 0x060400
  369. Apr 7 05:47:34 modernblackboard kernel: [ 0.138326] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
  370. Apr 7 05:47:34 modernblackboard kernel: [ 0.138579] pci 0000:00:16.1: [15ad:07a0] type 01 class 0x060400
  371. Apr 7 05:47:34 modernblackboard kernel: [ 0.139088] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold
  372. Apr 7 05:47:34 modernblackboard kernel: [ 0.139356] pci 0000:00:16.2: [15ad:07a0] type 01 class 0x060400
  373. Apr 7 05:47:34 modernblackboard kernel: [ 0.139849] pci 0000:00:16.2: PME# supported from D0 D3hot D3cold
  374. Apr 7 05:47:34 modernblackboard kernel: [ 0.140161] pci 0000:00:16.3: [15ad:07a0] type 01 class 0x060400
  375. Apr 7 05:47:34 modernblackboard kernel: [ 0.140732] pci 0000:00:16.3: PME# supported from D0 D3hot D3cold
  376. Apr 7 05:47:34 modernblackboard kernel: [ 0.141021] pci 0000:00:16.4: [15ad:07a0] type 01 class 0x060400
  377. Apr 7 05:47:34 modernblackboard kernel: [ 0.141592] pci 0000:00:16.4: PME# supported from D0 D3hot D3cold
  378. Apr 7 05:47:34 modernblackboard kernel: [ 0.141875] pci 0000:00:16.5: [15ad:07a0] type 01 class 0x060400
  379. Apr 7 05:47:34 modernblackboard kernel: [ 0.142491] pci 0000:00:16.5: PME# supported from D0 D3hot D3cold
  380. Apr 7 05:47:34 modernblackboard kernel: [ 0.142746] pci 0000:00:16.6: [15ad:07a0] type 01 class 0x060400
  381. Apr 7 05:47:34 modernblackboard kernel: [ 0.143219] pci 0000:00:16.6: PME# supported from D0 D3hot D3cold
  382. Apr 7 05:47:34 modernblackboard kernel: [ 0.143471] pci 0000:00:16.7: [15ad:07a0] type 01 class 0x060400
  383. Apr 7 05:47:34 modernblackboard kernel: [ 0.143944] pci 0000:00:16.7: PME# supported from D0 D3hot D3cold
  384. Apr 7 05:47:34 modernblackboard kernel: [ 0.144250] pci 0000:00:17.0: [15ad:07a0] type 01 class 0x060400
  385. Apr 7 05:47:34 modernblackboard kernel: [ 0.144738] pci 0000:00:17.0: PME# supported from D0 D3hot D3cold
  386. Apr 7 05:47:34 modernblackboard kernel: [ 0.144999] pci 0000:00:17.1: [15ad:07a0] type 01 class 0x060400
  387. Apr 7 05:47:34 modernblackboard kernel: [ 0.145472] pci 0000:00:17.1: PME# supported from D0 D3hot D3cold
  388. Apr 7 05:47:34 modernblackboard kernel: [ 0.145725] pci 0000:00:17.2: [15ad:07a0] type 01 class 0x060400
  389. Apr 7 05:47:34 modernblackboard kernel: [ 0.146198] pci 0000:00:17.2: PME# supported from D0 D3hot D3cold
  390. Apr 7 05:47:34 modernblackboard kernel: [ 0.146453] pci 0000:00:17.3: [15ad:07a0] type 01 class 0x060400
  391. Apr 7 05:47:34 modernblackboard kernel: [ 0.146925] pci 0000:00:17.3: PME# supported from D0 D3hot D3cold
  392. Apr 7 05:47:34 modernblackboard kernel: [ 0.147180] pci 0000:00:17.4: [15ad:07a0] type 01 class 0x060400
  393. Apr 7 05:47:34 modernblackboard kernel: [ 0.147651] pci 0000:00:17.4: PME# supported from D0 D3hot D3cold
  394. Apr 7 05:47:34 modernblackboard kernel: [ 0.147904] pci 0000:00:17.5: [15ad:07a0] type 01 class 0x060400
  395. Apr 7 05:47:34 modernblackboard kernel: [ 0.148451] pci 0000:00:17.5: PME# supported from D0 D3hot D3cold
  396. Apr 7 05:47:34 modernblackboard kernel: [ 0.148706] pci 0000:00:17.6: [15ad:07a0] type 01 class 0x060400
  397. Apr 7 05:47:34 modernblackboard kernel: [ 0.149180] pci 0000:00:17.6: PME# supported from D0 D3hot D3cold
  398. Apr 7 05:47:34 modernblackboard kernel: [ 0.149430] pci 0000:00:17.7: [15ad:07a0] type 01 class 0x060400
  399. Apr 7 05:47:34 modernblackboard kernel: [ 0.149946] pci 0000:00:17.7: PME# supported from D0 D3hot D3cold
  400. Apr 7 05:47:34 modernblackboard kernel: [ 0.150202] pci 0000:00:18.0: [15ad:07a0] type 01 class 0x060400
  401. Apr 7 05:47:34 modernblackboard kernel: [ 0.150674] pci 0000:00:18.0: PME# supported from D0 D3hot D3cold
  402. Apr 7 05:47:34 modernblackboard kernel: [ 0.150926] pci 0000:00:18.1: [15ad:07a0] type 01 class 0x060400
  403. Apr 7 05:47:34 modernblackboard kernel: [ 0.151415] pci 0000:00:18.1: PME# supported from D0 D3hot D3cold
  404. Apr 7 05:47:34 modernblackboard kernel: [ 0.151705] pci 0000:00:18.2: [15ad:07a0] type 01 class 0x060400
  405. Apr 7 05:47:34 modernblackboard kernel: [ 0.152233] pci 0000:00:18.2: PME# supported from D0 D3hot D3cold
  406. Apr 7 05:47:34 modernblackboard kernel: [ 0.152596] pci 0000:00:18.3: [15ad:07a0] type 01 class 0x060400
  407. Apr 7 05:47:34 modernblackboard kernel: [ 0.153098] pci 0000:00:18.3: PME# supported from D0 D3hot D3cold
  408. Apr 7 05:47:34 modernblackboard kernel: [ 0.153353] pci 0000:00:18.4: [15ad:07a0] type 01 class 0x060400
  409. Apr 7 05:47:34 modernblackboard kernel: [ 0.153861] pci 0000:00:18.4: PME# supported from D0 D3hot D3cold
  410. Apr 7 05:47:34 modernblackboard kernel: [ 0.154118] pci 0000:00:18.5: [15ad:07a0] type 01 class 0x060400
  411. Apr 7 05:47:34 modernblackboard kernel: [ 0.154590] pci 0000:00:18.5: PME# supported from D0 D3hot D3cold
  412. Apr 7 05:47:34 modernblackboard kernel: [ 0.154839] pci 0000:00:18.6: [15ad:07a0] type 01 class 0x060400
  413. Apr 7 05:47:34 modernblackboard kernel: [ 0.155311] pci 0000:00:18.6: PME# supported from D0 D3hot D3cold
  414. Apr 7 05:47:34 modernblackboard kernel: [ 0.155593] pci 0000:00:18.7: [15ad:07a0] type 01 class 0x060400
  415. Apr 7 05:47:34 modernblackboard kernel: [ 0.156098] pci 0000:00:18.7: PME# supported from D0 D3hot D3cold
  416. Apr 7 05:47:34 modernblackboard kernel: [ 0.156584] pci 0000:00:01.0: PCI bridge to [bus 01]
  417. Apr 7 05:47:34 modernblackboard kernel: [ 0.156961] acpiphp: Slot [32] registered
  418. Apr 7 05:47:34 modernblackboard kernel: [ 0.157022] acpiphp: Slot [33] registered
  419. Apr 7 05:47:34 modernblackboard kernel: [ 0.157080] acpiphp: Slot [34] registered
  420. Apr 7 05:47:34 modernblackboard kernel: [ 0.157137] acpiphp: Slot [35] registered
  421. Apr 7 05:47:34 modernblackboard kernel: [ 0.157194] acpiphp: Slot [36] registered
  422. Apr 7 05:47:34 modernblackboard kernel: [ 0.157251] acpiphp: Slot [37] registered
  423. Apr 7 05:47:34 modernblackboard kernel: [ 0.157312] acpiphp: Slot [38] registered
  424. Apr 7 05:47:34 modernblackboard kernel: [ 0.157386] acpiphp: Slot [39] registered
  425. Apr 7 05:47:34 modernblackboard kernel: [ 0.157447] acpiphp: Slot [40] registered
  426. Apr 7 05:47:34 modernblackboard kernel: [ 0.157508] acpiphp: Slot [41] registered
  427. Apr 7 05:47:34 modernblackboard kernel: [ 0.157569] acpiphp: Slot [42] registered
  428. Apr 7 05:47:34 modernblackboard kernel: [ 0.157630] acpiphp: Slot [43] registered
  429. Apr 7 05:47:34 modernblackboard kernel: [ 0.157705] acpiphp: Slot [44] registered
  430. Apr 7 05:47:34 modernblackboard kernel: [ 0.157763] acpiphp: Slot [45] registered
  431. Apr 7 05:47:34 modernblackboard kernel: [ 0.157820] acpiphp: Slot [46] registered
  432. Apr 7 05:47:34 modernblackboard kernel: [ 0.157877] acpiphp: Slot [47] registered
  433. Apr 7 05:47:34 modernblackboard kernel: [ 0.157935] acpiphp: Slot [48] registered
  434. Apr 7 05:47:34 modernblackboard kernel: [ 0.157992] acpiphp: Slot [49] registered
  435. Apr 7 05:47:34 modernblackboard kernel: [ 0.158056] acpiphp: Slot [50] registered
  436. Apr 7 05:47:34 modernblackboard kernel: [ 0.158114] acpiphp: Slot [51] registered
  437. Apr 7 05:47:34 modernblackboard kernel: [ 0.158171] acpiphp: Slot [52] registered
  438. Apr 7 05:47:34 modernblackboard kernel: [ 0.158228] acpiphp: Slot [53] registered
  439. Apr 7 05:47:34 modernblackboard kernel: [ 0.158285] acpiphp: Slot [54] registered
  440. Apr 7 05:47:34 modernblackboard kernel: [ 0.158371] acpiphp: Slot [55] registered
  441. Apr 7 05:47:34 modernblackboard kernel: [ 0.158432] acpiphp: Slot [56] registered
  442. Apr 7 05:47:34 modernblackboard kernel: [ 0.158490] acpiphp: Slot [57] registered
  443. Apr 7 05:47:34 modernblackboard kernel: [ 0.158547] acpiphp: Slot [58] registered
  444. Apr 7 05:47:34 modernblackboard kernel: [ 0.158604] acpiphp: Slot [59] registered
  445. Apr 7 05:47:34 modernblackboard kernel: [ 0.158660] acpiphp: Slot [60] registered
  446. Apr 7 05:47:34 modernblackboard kernel: [ 0.158717] acpiphp: Slot [61] registered
  447. Apr 7 05:47:34 modernblackboard kernel: [ 0.158777] acpiphp: Slot [62] registered
  448. Apr 7 05:47:34 modernblackboard kernel: [ 0.158835] acpiphp: Slot [63] registered
  449. Apr 7 05:47:34 modernblackboard kernel: [ 0.158918] pci 0000:02:00.0: [8086:100f] type 00 class 0x020000
  450. Apr 7 05:47:34 modernblackboard kernel: [ 0.160004] pci 0000:02:00.0: reg 0x10: [mem 0xfd5c0000-0xfd5dffff 64bit]
  451. Apr 7 05:47:34 modernblackboard kernel: [ 0.160963] pci 0000:02:00.0: reg 0x18: [mem 0xfdff0000-0xfdffffff 64bit]
  452. Apr 7 05:47:34 modernblackboard kernel: [ 0.161884] pci 0000:02:00.0: reg 0x20: [io 0x2000-0x203f]
  453. Apr 7 05:47:34 modernblackboard kernel: [ 0.163783] pci 0000:02:00.0: reg 0x30: [mem 0x00000000-0x0000ffff pref]
  454. Apr 7 05:47:34 modernblackboard kernel: [ 0.164080] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
  455. Apr 7 05:47:34 modernblackboard kernel: [ 0.164479] pci 0000:00:11.0: PCI bridge to [bus 02] (subtractive decode)
  456. Apr 7 05:47:34 modernblackboard kernel: [ 0.164574] pci 0000:00:11.0: bridge window [io 0x2000-0x3fff]
  457. Apr 7 05:47:34 modernblackboard kernel: [ 0.164590] pci 0000:00:11.0: bridge window [mem 0xfd500000-0xfdffffff]
  458. Apr 7 05:47:34 modernblackboard kernel: [ 0.164618] pci 0000:00:11.0: bridge window [mem 0xebb00000-0xebffffff 64bit pref]
  459. Apr 7 05:47:34 modernblackboard kernel: [ 0.164619] pci 0000:00:11.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
  460. Apr 7 05:47:34 modernblackboard kernel: [ 0.164621] pci 0000:00:11.0: bridge window [mem 0x000cc000-0x000cffff window] (subtractive decode)
  461. Apr 7 05:47:34 modernblackboard kernel: [ 0.164622] pci 0000:00:11.0: bridge window [mem 0x000d0000-0x000d3fff window] (subtractive decode)
  462. Apr 7 05:47:34 modernblackboard kernel: [ 0.164623] pci 0000:00:11.0: bridge window [mem 0x000d4000-0x000d7fff window] (subtractive decode)
  463. Apr 7 05:47:34 modernblackboard kernel: [ 0.164624] pci 0000:00:11.0: bridge window [mem 0x000d8000-0x000dbfff window] (subtractive decode)
  464. Apr 7 05:47:34 modernblackboard kernel: [ 0.164626] pci 0000:00:11.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode)
  465. Apr 7 05:47:34 modernblackboard kernel: [ 0.164627] pci 0000:00:11.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode)
  466. Apr 7 05:47:34 modernblackboard kernel: [ 0.164628] pci 0000:00:11.0: bridge window [io 0x0d00-0xfeff window] (subtractive decode)
  467. Apr 7 05:47:34 modernblackboard kernel: [ 0.164861] pci 0000:00:15.0: PCI bridge to [bus 03]
  468. Apr 7 05:47:34 modernblackboard kernel: [ 0.164929] pci 0000:00:15.0: bridge window [io 0x4000-0x4fff]
  469. Apr 7 05:47:34 modernblackboard kernel: [ 0.164944] pci 0000:00:15.0: bridge window [mem 0xfd400000-0xfd4fffff]
  470. Apr 7 05:47:34 modernblackboard kernel: [ 0.164971] pci 0000:00:15.0: bridge window [mem 0xeba00000-0xebafffff 64bit pref]
  471. Apr 7 05:47:34 modernblackboard kernel: [ 0.165215] pci 0000:00:15.1: PCI bridge to [bus 04]
  472. Apr 7 05:47:34 modernblackboard kernel: [ 0.165269] pci 0000:00:15.1: bridge window [io 0x8000-0x8fff]
  473. Apr 7 05:47:34 modernblackboard kernel: [ 0.165284] pci 0000:00:15.1: bridge window [mem 0xfd000000-0xfd0fffff]
  474. Apr 7 05:47:34 modernblackboard kernel: [ 0.165312] pci 0000:00:15.1: bridge window [mem 0xeb600000-0xeb6fffff 64bit pref]
  475. Apr 7 05:47:34 modernblackboard kernel: [ 0.165548] pci 0000:00:15.2: PCI bridge to [bus 05]
  476. Apr 7 05:47:34 modernblackboard kernel: [ 0.165601] pci 0000:00:15.2: bridge window [io 0xc000-0xcfff]
  477. Apr 7 05:47:34 modernblackboard kernel: [ 0.165616] pci 0000:00:15.2: bridge window [mem 0xfcc00000-0xfccfffff]
  478. Apr 7 05:47:34 modernblackboard kernel: [ 0.165643] pci 0000:00:15.2: bridge window [mem 0xeb200000-0xeb2fffff 64bit pref]
  479. Apr 7 05:47:34 modernblackboard kernel: [ 0.165855] pci 0000:00:15.3: PCI bridge to [bus 06]
  480. Apr 7 05:47:34 modernblackboard kernel: [ 0.165920] pci 0000:00:15.3: bridge window [mem 0xfc800000-0xfc8fffff]
  481. Apr 7 05:47:34 modernblackboard kernel: [ 0.165947] pci 0000:00:15.3: bridge window [mem 0xeae00000-0xeaefffff 64bit pref]
  482. Apr 7 05:47:34 modernblackboard kernel: [ 0.166181] pci 0000:00:15.4: PCI bridge to [bus 07]
  483. Apr 7 05:47:34 modernblackboard kernel: [ 0.166248] pci 0000:00:15.4: bridge window [mem 0xfc400000-0xfc4fffff]
  484. Apr 7 05:47:34 modernblackboard kernel: [ 0.166276] pci 0000:00:15.4: bridge window [mem 0xeaa00000-0xeaafffff 64bit pref]
  485. Apr 7 05:47:34 modernblackboard kernel: [ 0.166514] pci 0000:00:15.5: PCI bridge to [bus 08]
  486. Apr 7 05:47:34 modernblackboard kernel: [ 0.166578] pci 0000:00:15.5: bridge window [mem 0xfc000000-0xfc0fffff]
  487. Apr 7 05:47:34 modernblackboard kernel: [ 0.166605] pci 0000:00:15.5: bridge window [mem 0xea600000-0xea6fffff 64bit pref]
  488. Apr 7 05:47:34 modernblackboard kernel: [ 0.166824] pci 0000:00:15.6: PCI bridge to [bus 09]
  489. Apr 7 05:47:34 modernblackboard kernel: [ 0.166890] pci 0000:00:15.6: bridge window [mem 0xfbc00000-0xfbcfffff]
  490. Apr 7 05:47:34 modernblackboard kernel: [ 0.166917] pci 0000:00:15.6: bridge window [mem 0xea200000-0xea2fffff 64bit pref]
  491. Apr 7 05:47:34 modernblackboard kernel: [ 0.167401] pci 0000:00:15.7: PCI bridge to [bus 0a]
  492. Apr 7 05:47:34 modernblackboard kernel: [ 0.167479] pci 0000:00:15.7: bridge window [mem 0xfb800000-0xfb8fffff]
  493. Apr 7 05:47:34 modernblackboard kernel: [ 0.167512] pci 0000:00:15.7: bridge window [mem 0xe9e00000-0xe9efffff 64bit pref]
  494. Apr 7 05:47:34 modernblackboard kernel: [ 0.167781] pci 0000:00:16.0: PCI bridge to [bus 0b]
  495. Apr 7 05:47:34 modernblackboard kernel: [ 0.167829] pci 0000:00:16.0: bridge window [io 0x5000-0x5fff]
  496. Apr 7 05:47:34 modernblackboard kernel: [ 0.167843] pci 0000:00:16.0: bridge window [mem 0xfd300000-0xfd3fffff]
  497. Apr 7 05:47:34 modernblackboard kernel: [ 0.167868] pci 0000:00:16.0: bridge window [mem 0xeb900000-0xeb9fffff 64bit pref]
  498. Apr 7 05:47:34 modernblackboard kernel: [ 0.168085] pci 0000:00:16.1: PCI bridge to [bus 0c]
  499. Apr 7 05:47:34 modernblackboard kernel: [ 0.168154] pci 0000:00:16.1: bridge window [io 0x9000-0x9fff]
  500. Apr 7 05:47:34 modernblackboard kernel: [ 0.168168] pci 0000:00:16.1: bridge window [mem 0xfcf00000-0xfcffffff]
  501. Apr 7 05:47:34 modernblackboard kernel: [ 0.168195] pci 0000:00:16.1: bridge window [mem 0xeb500000-0xeb5fffff 64bit pref]
  502. Apr 7 05:47:34 modernblackboard kernel: [ 0.168419] pci 0000:00:16.2: PCI bridge to [bus 0d]
  503. Apr 7 05:47:34 modernblackboard kernel: [ 0.168467] pci 0000:00:16.2: bridge window [io 0xd000-0xdfff]
  504. Apr 7 05:47:34 modernblackboard kernel: [ 0.168481] pci 0000:00:16.2: bridge window [mem 0xfcb00000-0xfcbfffff]
  505. Apr 7 05:47:34 modernblackboard kernel: [ 0.168506] pci 0000:00:16.2: bridge window [mem 0xeb100000-0xeb1fffff 64bit pref]
  506. Apr 7 05:47:34 modernblackboard kernel: [ 0.168710] pci 0000:00:16.3: PCI bridge to [bus 0e]
  507. Apr 7 05:47:34 modernblackboard kernel: [ 0.168771] pci 0000:00:16.3: bridge window [mem 0xfc700000-0xfc7fffff]
  508. Apr 7 05:47:34 modernblackboard kernel: [ 0.168796] pci 0000:00:16.3: bridge window [mem 0xead00000-0xeadfffff 64bit pref]
  509. Apr 7 05:47:34 modernblackboard kernel: [ 0.168998] pci 0000:00:16.4: PCI bridge to [bus 0f]
  510. Apr 7 05:47:34 modernblackboard kernel: [ 0.169058] pci 0000:00:16.4: bridge window [mem 0xfc300000-0xfc3fffff]
  511. Apr 7 05:47:34 modernblackboard kernel: [ 0.169083] pci 0000:00:16.4: bridge window [mem 0xea900000-0xea9fffff 64bit pref]
  512. Apr 7 05:47:34 modernblackboard kernel: [ 0.169286] pci 0000:00:16.5: PCI bridge to [bus 10]
  513. Apr 7 05:47:34 modernblackboard kernel: [ 0.169346] pci 0000:00:16.5: bridge window [mem 0xfbf00000-0xfbffffff]
  514. Apr 7 05:47:34 modernblackboard kernel: [ 0.169372] pci 0000:00:16.5: bridge window [mem 0xea500000-0xea5fffff 64bit pref]
  515. Apr 7 05:47:34 modernblackboard kernel: [ 0.169575] pci 0000:00:16.6: PCI bridge to [bus 11]
  516. Apr 7 05:47:34 modernblackboard kernel: [ 0.169635] pci 0000:00:16.6: bridge window [mem 0xfbb00000-0xfbbfffff]
  517. Apr 7 05:47:34 modernblackboard kernel: [ 0.169660] pci 0000:00:16.6: bridge window [mem 0xea100000-0xea1fffff 64bit pref]
  518. Apr 7 05:47:34 modernblackboard kernel: [ 0.169867] pci 0000:00:16.7: PCI bridge to [bus 12]
  519. Apr 7 05:47:34 modernblackboard kernel: [ 0.169927] pci 0000:00:16.7: bridge window [mem 0xfb700000-0xfb7fffff]
  520. Apr 7 05:47:34 modernblackboard kernel: [ 0.169952] pci 0000:00:16.7: bridge window [mem 0xe9d00000-0xe9dfffff 64bit pref]
  521. Apr 7 05:47:34 modernblackboard kernel: [ 0.170210] pci 0000:00:17.0: PCI bridge to [bus 13]
  522. Apr 7 05:47:34 modernblackboard kernel: [ 0.170262] pci 0000:00:17.0: bridge window [io 0x6000-0x6fff]
  523. Apr 7 05:47:34 modernblackboard kernel: [ 0.170276] pci 0000:00:17.0: bridge window [mem 0xfd200000-0xfd2fffff]
  524. Apr 7 05:47:34 modernblackboard kernel: [ 0.170303] pci 0000:00:17.0: bridge window [mem 0xeb800000-0xeb8fffff 64bit pref]
  525. Apr 7 05:47:34 modernblackboard kernel: [ 0.170530] pci 0000:00:17.1: PCI bridge to [bus 14]
  526. Apr 7 05:47:34 modernblackboard kernel: [ 0.170581] pci 0000:00:17.1: bridge window [io 0xa000-0xafff]
  527. Apr 7 05:47:34 modernblackboard kernel: [ 0.170595] pci 0000:00:17.1: bridge window [mem 0xfce00000-0xfcefffff]
  528. Apr 7 05:47:34 modernblackboard kernel: [ 0.170620] pci 0000:00:17.1: bridge window [mem 0xeb400000-0xeb4fffff 64bit pref]
  529. Apr 7 05:47:34 modernblackboard kernel: [ 0.170825] pci 0000:00:17.2: PCI bridge to [bus 15]
  530. Apr 7 05:47:34 modernblackboard kernel: [ 0.170875] pci 0000:00:17.2: bridge window [io 0xe000-0xefff]
  531. Apr 7 05:47:34 modernblackboard kernel: [ 0.170888] pci 0000:00:17.2: bridge window [mem 0xfca00000-0xfcafffff]
  532. Apr 7 05:47:34 modernblackboard kernel: [ 0.170914] pci 0000:00:17.2: bridge window [mem 0xeb000000-0xeb0fffff 64bit pref]
  533. Apr 7 05:47:34 modernblackboard kernel: [ 0.171158] pci 0000:00:17.3: PCI bridge to [bus 16]
  534. Apr 7 05:47:34 modernblackboard kernel: [ 0.171225] pci 0000:00:17.3: bridge window [mem 0xfc600000-0xfc6fffff]
  535. Apr 7 05:47:34 modernblackboard kernel: [ 0.171253] pci 0000:00:17.3: bridge window [mem 0xeac00000-0xeacfffff 64bit pref]
  536. Apr 7 05:47:34 modernblackboard kernel: [ 0.171490] pci 0000:00:17.4: PCI bridge to [bus 17]
  537. Apr 7 05:47:34 modernblackboard kernel: [ 0.171550] pci 0000:00:17.4: bridge window [mem 0xfc200000-0xfc2fffff]
  538. Apr 7 05:47:34 modernblackboard kernel: [ 0.171575] pci 0000:00:17.4: bridge window [mem 0xea800000-0xea8fffff 64bit pref]
  539. Apr 7 05:47:34 modernblackboard kernel: [ 0.171779] pci 0000:00:17.5: PCI bridge to [bus 18]
  540. Apr 7 05:47:34 modernblackboard kernel: [ 0.171839] pci 0000:00:17.5: bridge window [mem 0xfbe00000-0xfbefffff]
  541. Apr 7 05:47:34 modernblackboard kernel: [ 0.171864] pci 0000:00:17.5: bridge window [mem 0xea400000-0xea4fffff 64bit pref]
  542. Apr 7 05:47:34 modernblackboard kernel: [ 0.172119] pci 0000:00:17.6: PCI bridge to [bus 19]
  543. Apr 7 05:47:34 modernblackboard kernel: [ 0.172184] pci 0000:00:17.6: bridge window [mem 0xfba00000-0xfbafffff]
  544. Apr 7 05:47:34 modernblackboard kernel: [ 0.172211] pci 0000:00:17.6: bridge window [mem 0xea000000-0xea0fffff 64bit pref]
  545. Apr 7 05:47:34 modernblackboard kernel: [ 0.172439] pci 0000:00:17.7: PCI bridge to [bus 1a]
  546. Apr 7 05:47:34 modernblackboard kernel: [ 0.172499] pci 0000:00:17.7: bridge window [mem 0xfb600000-0xfb6fffff]
  547. Apr 7 05:47:34 modernblackboard kernel: [ 0.172525] pci 0000:00:17.7: bridge window [mem 0xe9c00000-0xe9cfffff 64bit pref]
  548. Apr 7 05:47:34 modernblackboard kernel: [ 0.172729] pci 0000:00:18.0: PCI bridge to [bus 1b]
  549. Apr 7 05:47:34 modernblackboard kernel: [ 0.172777] pci 0000:00:18.0: bridge window [io 0x7000-0x7fff]
  550. Apr 7 05:47:34 modernblackboard kernel: [ 0.172790] pci 0000:00:18.0: bridge window [mem 0xfd100000-0xfd1fffff]
  551. Apr 7 05:47:34 modernblackboard kernel: [ 0.172816] pci 0000:00:18.0: bridge window [mem 0xeb700000-0xeb7fffff 64bit pref]
  552. Apr 7 05:47:34 modernblackboard kernel: [ 0.173018] pci 0000:00:18.1: PCI bridge to [bus 1c]
  553. Apr 7 05:47:34 modernblackboard kernel: [ 0.173066] pci 0000:00:18.1: bridge window [io 0xb000-0xbfff]
  554. Apr 7 05:47:34 modernblackboard kernel: [ 0.173080] pci 0000:00:18.1: bridge window [mem 0xfcd00000-0xfcdfffff]
  555. Apr 7 05:47:34 modernblackboard kernel: [ 0.173105] pci 0000:00:18.1: bridge window [mem 0xeb300000-0xeb3fffff 64bit pref]
  556. Apr 7 05:47:34 modernblackboard kernel: [ 0.173309] pci 0000:00:18.2: PCI bridge to [bus 1d]
  557. Apr 7 05:47:34 modernblackboard kernel: [ 0.173369] pci 0000:00:18.2: bridge window [mem 0xfc900000-0xfc9fffff]
  558. Apr 7 05:47:34 modernblackboard kernel: [ 0.173394] pci 0000:00:18.2: bridge window [mem 0xeaf00000-0xeaffffff 64bit pref]
  559. Apr 7 05:47:34 modernblackboard kernel: [ 0.173604] pci 0000:00:18.3: PCI bridge to [bus 1e]
  560. Apr 7 05:47:34 modernblackboard kernel: [ 0.173664] pci 0000:00:18.3: bridge window [mem 0xfc500000-0xfc5fffff]
  561. Apr 7 05:47:34 modernblackboard kernel: [ 0.173690] pci 0000:00:18.3: bridge window [mem 0xeab00000-0xeabfffff 64bit pref]
  562. Apr 7 05:47:34 modernblackboard kernel: [ 0.173895] pci 0000:00:18.4: PCI bridge to [bus 1f]
  563. Apr 7 05:47:34 modernblackboard kernel: [ 0.173956] pci 0000:00:18.4: bridge window [mem 0xfc100000-0xfc1fffff]
  564. Apr 7 05:47:34 modernblackboard kernel: [ 0.173997] pci 0000:00:18.4: bridge window [mem 0xea700000-0xea7fffff 64bit pref]
  565. Apr 7 05:47:34 modernblackboard kernel: [ 0.174217] pci 0000:00:18.5: PCI bridge to [bus 20]
  566. Apr 7 05:47:34 modernblackboard kernel: [ 0.174294] pci 0000:00:18.5: bridge window [mem 0xfbd00000-0xfbdfffff]
  567. Apr 7 05:47:34 modernblackboard kernel: [ 0.174319] pci 0000:00:18.5: bridge window [mem 0xea300000-0xea3fffff 64bit pref]
  568. Apr 7 05:47:34 modernblackboard kernel: [ 0.174524] pci 0000:00:18.6: PCI bridge to [bus 21]
  569. Apr 7 05:47:34 modernblackboard kernel: [ 0.174584] pci 0000:00:18.6: bridge window [mem 0xfb900000-0xfb9fffff]
  570. Apr 7 05:47:34 modernblackboard kernel: [ 0.174609] pci 0000:00:18.6: bridge window [mem 0xe9f00000-0xe9ffffff 64bit pref]
  571. Apr 7 05:47:34 modernblackboard kernel: [ 0.174815] pci 0000:00:18.7: PCI bridge to [bus 22]
  572. Apr 7 05:47:34 modernblackboard kernel: [ 0.174876] pci 0000:00:18.7: bridge window [mem 0xfb500000-0xfb5fffff]
  573. Apr 7 05:47:34 modernblackboard kernel: [ 0.174901] pci 0000:00:18.7: bridge window [mem 0xe9b00000-0xe9bfffff 64bit pref]
  574. Apr 7 05:47:34 modernblackboard kernel: [ 0.176441] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 *9 10 11 14 15)
  575. Apr 7 05:47:34 modernblackboard kernel: [ 0.176562] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11 14 15)
  576. Apr 7 05:47:34 modernblackboard kernel: [ 0.176677] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 *10 11 14 15)
  577. Apr 7 05:47:34 modernblackboard kernel: [ 0.176792] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 14 15) *0, disabled.
  578. Apr 7 05:47:34 modernblackboard kernel: [ 0.183521] SCSI subsystem initialized
  579. Apr 7 05:47:34 modernblackboard kernel: [ 0.183594] libata version 3.00 loaded.
  580. Apr 7 05:47:34 modernblackboard kernel: [ 0.183594] pci 0000:00:0f.0: vgaarb: setting as boot VGA device
  581. Apr 7 05:47:34 modernblackboard kernel: [ 0.183594] pci 0000:00:0f.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
  582. Apr 7 05:47:34 modernblackboard kernel: [ 0.183594] pci 0000:00:0f.0: vgaarb: bridge control possible
  583. Apr 7 05:47:34 modernblackboard kernel: [ 0.183594] vgaarb: loaded
  584. Apr 7 05:47:34 modernblackboard kernel: [ 0.183594] ACPI: bus type USB registered
  585. Apr 7 05:47:34 modernblackboard kernel: [ 0.183594] usbcore: registered new interface driver usbfs
  586. Apr 7 05:47:34 modernblackboard kernel: [ 0.184008] usbcore: registered new interface driver hub
  587. Apr 7 05:47:34 modernblackboard kernel: [ 0.184076] usbcore: registered new device driver usb
  588. Apr 7 05:47:34 modernblackboard kernel: [ 0.184154] EDAC MC: Ver: 3.0.0
  589. Apr 7 05:47:34 modernblackboard kernel: [ 0.184954] PCI: Using ACPI for IRQ routing
  590. Apr 7 05:47:34 modernblackboard kernel: [ 0.205298] PCI: pci_cache_line_size set to 64 bytes
  591. Apr 7 05:47:34 modernblackboard kernel: [ 0.205892] e820: reserve RAM buffer [mem 0x0009f800-0x0009ffff]
  592. Apr 7 05:47:34 modernblackboard kernel: [ 0.205893] e820: reserve RAM buffer [mem 0xbfef0000-0xbfffffff]
  593. Apr 7 05:47:34 modernblackboard kernel: [ 0.205996] NetLabel: Initializing
  594. Apr 7 05:47:34 modernblackboard kernel: [ 0.206030] NetLabel: domain hash size = 128
  595. Apr 7 05:47:34 modernblackboard kernel: [ 0.206064] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
  596. Apr 7 05:47:34 modernblackboard kernel: [ 0.206115] NetLabel: unlabeled traffic allowed by default
  597. Apr 7 05:47:34 modernblackboard kernel: [ 0.206191] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
  598. Apr 7 05:47:34 modernblackboard kernel: [ 0.206191] hpet0: 16 comparators, 64-bit 14.318180 MHz counter
  599. Apr 7 05:47:34 modernblackboard kernel: [ 0.208037] clocksource: Switched to clocksource hpet
  600. Apr 7 05:47:34 modernblackboard kernel: [ 0.218798] VFS: Disk quotas dquot_6.6.0
  601. Apr 7 05:47:34 modernblackboard kernel: [ 0.218848] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  602. Apr 7 05:47:34 modernblackboard kernel: [ 0.218986] AppArmor: AppArmor Filesystem Enabled
  603. Apr 7 05:47:34 modernblackboard kernel: [ 0.219087] pnp: PnP ACPI init
  604. Apr 7 05:47:34 modernblackboard kernel: [ 0.219308] system 00:00: [io 0x1000-0x103f] has been reserved
  605. Apr 7 05:47:34 modernblackboard kernel: [ 0.219369] system 00:00: [io 0x1040-0x104f] has been reserved
  606. Apr 7 05:47:34 modernblackboard kernel: [ 0.219427] system 00:00: [io 0x0cf0-0x0cf1] has been reserved
  607. Apr 7 05:47:34 modernblackboard kernel: [ 0.219473] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
  608. Apr 7 05:47:34 modernblackboard kernel: [ 0.219502] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
  609. Apr 7 05:47:34 modernblackboard kernel: [ 0.219525] pnp 00:02: Plug and Play ACPI device, IDs PNP0303 (active)
  610. Apr 7 05:47:34 modernblackboard kernel: [ 0.219541] pnp 00:03: Plug and Play ACPI device, IDs PNP0f13 (active)
  611. Apr 7 05:47:34 modernblackboard kernel: [ 0.219734] system 00:04: [mem 0xfed00000-0xfed003ff] has been reserved
  612. Apr 7 05:47:34 modernblackboard kernel: [ 0.219782] system 00:04: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
  613. Apr 7 05:47:34 modernblackboard kernel: [ 0.222048] pnp 00:05: Plug and Play ACPI device, IDs PNP0400 (active)
  614. Apr 7 05:47:34 modernblackboard kernel: [ 0.222313] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
  615. Apr 7 05:47:34 modernblackboard kernel: [ 0.222550] pnp 00:07: Plug and Play ACPI device, IDs PNP0501 (active)
  616. Apr 7 05:47:34 modernblackboard kernel: [ 0.222724] pnp 00:08: [dma 2]
  617. Apr 7 05:47:34 modernblackboard kernel: [ 0.222764] pnp 00:08: Plug and Play ACPI device, IDs PNP0700 (active)
  618. Apr 7 05:47:34 modernblackboard kernel: [ 0.223000] system 00:09: [io 0xfce0-0xfcff] has been reserved
  619. Apr 7 05:47:34 modernblackboard kernel: [ 0.223051] system 00:09: [mem 0xf0000000-0xf7ffffff] has been reserved
  620. Apr 7 05:47:34 modernblackboard kernel: [ 0.223102] system 00:09: [mem 0xfe800000-0xfe9fffff] has been reserved
  621. Apr 7 05:47:34 modernblackboard kernel: [ 0.223155] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
  622. Apr 7 05:47:34 modernblackboard kernel: [ 0.227871] pnp: PnP ACPI: found 10 devices
  623. Apr 7 05:47:34 modernblackboard kernel: [ 0.237078] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
  624. Apr 7 05:47:34 modernblackboard kernel: [ 0.237402] pci 0000:00:15.3: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000
  625. Apr 7 05:47:34 modernblackboard kernel: [ 0.237446] pci 0000:00:15.4: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000
  626. Apr 7 05:47:34 modernblackboard kernel: [ 0.237490] pci 0000:00:15.5: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000
  627. Apr 7 05:47:34 modernblackboard kernel: [ 0.237533] pci 0000:00:15.6: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000
  628. Apr 7 05:47:34 modernblackboard kernel: [ 0.237594] pci 0000:00:15.7: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000
  629. Apr 7 05:47:34 modernblackboard kernel: [ 0.237781] pci 0000:00:16.3: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000
  630. Apr 7 05:47:34 modernblackboard kernel: [ 0.237824] pci 0000:00:16.4: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000
  631. Apr 7 05:47:34 modernblackboard kernel: [ 0.237868] pci 0000:00:16.5: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000
  632. Apr 7 05:47:34 modernblackboard kernel: [ 0.237925] pci 0000:00:16.6: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000
  633. Apr 7 05:47:34 modernblackboard kernel: [ 0.237967] pci 0000:00:16.7: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000
  634. Apr 7 05:47:34 modernblackboard kernel: [ 0.238130] pci 0000:00:17.3: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000
  635. Apr 7 05:47:34 modernblackboard kernel: [ 0.238172] pci 0000:00:17.4: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000
  636. Apr 7 05:47:34 modernblackboard kernel: [ 0.238214] pci 0000:00:17.5: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000
  637. Apr 7 05:47:34 modernblackboard kernel: [ 0.238269] pci 0000:00:17.6: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000
  638. Apr 7 05:47:34 modernblackboard kernel: [ 0.238310] pci 0000:00:17.7: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000
  639. Apr 7 05:47:34 modernblackboard kernel: [ 0.238427] pci 0000:00:18.2: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000
  640. Apr 7 05:47:34 modernblackboard kernel: [ 0.238468] pci 0000:00:18.3: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000
  641. Apr 7 05:47:34 modernblackboard kernel: [ 0.238508] pci 0000:00:18.4: bridge window [io 0x1000-0x0fff] to [bus 1f] add_size 1000
  642. Apr 7 05:47:34 modernblackboard kernel: [ 0.238565] pci 0000:00:18.5: bridge window [io 0x1000-0x0fff] to [bus 20] add_size 1000
  643. Apr 7 05:47:34 modernblackboard kernel: [ 0.238607] pci 0000:00:18.6: bridge window [io 0x1000-0x0fff] to [bus 21] add_size 1000
  644. Apr 7 05:47:34 modernblackboard kernel: [ 0.238649] pci 0000:00:18.7: bridge window [io 0x1000-0x0fff] to [bus 22] add_size 1000
  645. Apr 7 05:47:34 modernblackboard kernel: [ 0.238664] pci 0000:00:0f.0: BAR 6: assigned [mem 0xc0000000-0xc0007fff pref]
  646. Apr 7 05:47:34 modernblackboard kernel: [ 0.238721] pci 0000:00:10.0: BAR 6: assigned [mem 0xc0008000-0xc000bfff pref]
  647. Apr 7 05:47:34 modernblackboard kernel: [ 0.238792] pci 0000:00:15.3: BAR 13: no space for [io size 0x1000]
  648. Apr 7 05:47:34 modernblackboard kernel: [ 0.238840] pci 0000:00:15.3: BAR 13: failed to assign [io size 0x1000]
  649. Apr 7 05:47:34 modernblackboard kernel: [ 0.238903] pci 0000:00:15.4: BAR 13: no space for [io size 0x1000]
  650. Apr 7 05:47:34 modernblackboard kernel: [ 0.238949] pci 0000:00:15.4: BAR 13: failed to assign [io size 0x1000]
  651. Apr 7 05:47:34 modernblackboard kernel: [ 0.238998] pci 0000:00:15.5: BAR 13: no space for [io size 0x1000]
  652. Apr 7 05:47:34 modernblackboard kernel: [ 0.239044] pci 0000:00:15.5: BAR 13: failed to assign [io size 0x1000]
  653. Apr 7 05:47:34 modernblackboard kernel: [ 0.239092] pci 0000:00:15.6: BAR 13: no space for [io size 0x1000]
  654. Apr 7 05:47:34 modernblackboard kernel: [ 0.239138] pci 0000:00:15.6: BAR 13: failed to assign [io size 0x1000]
  655. Apr 7 05:47:34 modernblackboard kernel: [ 0.239211] pci 0000:00:15.7: BAR 13: no space for [io size 0x1000]
  656. Apr 7 05:47:34 modernblackboard kernel: [ 0.239258] pci 0000:00:15.7: BAR 13: failed to assign [io size 0x1000]
  657. Apr 7 05:47:34 modernblackboard kernel: [ 0.239309] pci 0000:00:16.3: BAR 13: no space for [io size 0x1000]
  658. Apr 7 05:47:34 modernblackboard kernel: [ 0.239356] pci 0000:00:16.3: BAR 13: failed to assign [io size 0x1000]
  659. Apr 7 05:47:34 modernblackboard kernel: [ 0.239407] pci 0000:00:16.4: BAR 13: no space for [io size 0x1000]
  660. Apr 7 05:47:34 modernblackboard kernel: [ 0.239454] pci 0000:00:16.4: BAR 13: failed to assign [io size 0x1000]
  661. Apr 7 05:47:34 modernblackboard kernel: [ 0.239517] pci 0000:00:16.5: BAR 13: no space for [io size 0x1000]
  662. Apr 7 05:47:34 modernblackboard kernel: [ 0.239562] pci 0000:00:16.5: BAR 13: failed to assign [io size 0x1000]
  663. Apr 7 05:47:34 modernblackboard kernel: [ 0.239611] pci 0000:00:16.6: BAR 13: no space for [io size 0x1000]
  664. Apr 7 05:47:34 modernblackboard kernel: [ 0.239656] pci 0000:00:16.6: BAR 13: failed to assign [io size 0x1000]
  665. Apr 7 05:47:34 modernblackboard kernel: [ 0.239705] pci 0000:00:16.7: BAR 13: no space for [io size 0x1000]
  666. Apr 7 05:47:34 modernblackboard kernel: [ 0.239750] pci 0000:00:16.7: BAR 13: failed to assign [io size 0x1000]
  667. Apr 7 05:47:34 modernblackboard kernel: [ 0.239799] pci 0000:00:17.3: BAR 13: no space for [io size 0x1000]
  668. Apr 7 05:47:34 modernblackboard kernel: [ 0.239857] pci 0000:00:17.3: BAR 13: failed to assign [io size 0x1000]
  669. Apr 7 05:47:34 modernblackboard kernel: [ 0.239904] pci 0000:00:17.4: BAR 13: no space for [io size 0x1000]
  670. Apr 7 05:47:34 modernblackboard kernel: [ 0.239949] pci 0000:00:17.4: BAR 13: failed to assign [io size 0x1000]
  671. Apr 7 05:47:34 modernblackboard kernel: [ 0.239996] pci 0000:00:17.5: BAR 13: no space for [io size 0x1000]
  672. Apr 7 05:47:34 modernblackboard kernel: [ 0.240049] pci 0000:00:17.5: BAR 13: failed to assign [io size 0x1000]
  673. Apr 7 05:47:34 modernblackboard kernel: [ 0.240096] pci 0000:00:17.6: BAR 13: no space for [io size 0x1000]
  674. Apr 7 05:47:34 modernblackboard kernel: [ 0.240140] pci 0000:00:17.6: BAR 13: failed to assign [io size 0x1000]
  675. Apr 7 05:47:34 modernblackboard kernel: [ 0.240192] pci 0000:00:17.7: BAR 13: no space for [io size 0x1000]
  676. Apr 7 05:47:34 modernblackboard kernel: [ 0.240236] pci 0000:00:17.7: BAR 13: failed to assign [io size 0x1000]
  677. Apr 7 05:47:34 modernblackboard kernel: [ 0.240282] pci 0000:00:18.2: BAR 13: no space for [io size 0x1000]
  678. Apr 7 05:47:34 modernblackboard kernel: [ 0.240326] pci 0000:00:18.2: BAR 13: failed to assign [io size 0x1000]
  679. Apr 7 05:47:34 modernblackboard kernel: [ 0.240373] pci 0000:00:18.3: BAR 13: no space for [io size 0x1000]
  680. Apr 7 05:47:34 modernblackboard kernel: [ 0.240417] pci 0000:00:18.3: BAR 13: failed to assign [io size 0x1000]
  681. Apr 7 05:47:34 modernblackboard kernel: [ 0.240464] pci 0000:00:18.4: BAR 13: no space for [io size 0x1000]
  682. Apr 7 05:47:34 modernblackboard kernel: [ 0.240524] pci 0000:00:18.4: BAR 13: failed to assign [io size 0x1000]
  683. Apr 7 05:47:34 modernblackboard kernel: [ 0.240573] pci 0000:00:18.5: BAR 13: no space for [io size 0x1000]
  684. Apr 7 05:47:34 modernblackboard kernel: [ 0.240619] pci 0000:00:18.5: BAR 13: failed to assign [io size 0x1000]
  685. Apr 7 05:47:34 modernblackboard kernel: [ 0.240683] pci 0000:00:18.6: BAR 13: no space for [io size 0x1000]
  686. Apr 7 05:47:34 modernblackboard kernel: [ 0.240729] pci 0000:00:18.6: BAR 13: failed to assign [io size 0x1000]
  687. Apr 7 05:47:34 modernblackboard kernel: [ 0.240778] pci 0000:00:18.7: BAR 13: no space for [io size 0x1000]
  688. Apr 7 05:47:34 modernblackboard kernel: [ 0.240837] pci 0000:00:18.7: BAR 13: failed to assign [io size 0x1000]
  689. Apr 7 05:47:34 modernblackboard kernel: [ 0.240887] pci 0000:00:18.7: BAR 13: no space for [io size 0x1000]
  690. Apr 7 05:47:34 modernblackboard kernel: [ 0.240932] pci 0000:00:18.7: BAR 13: failed to assign [io size 0x1000]
  691. Apr 7 05:47:34 modernblackboard kernel: [ 0.240978] pci 0000:00:18.6: BAR 13: no space for [io size 0x1000]
  692. Apr 7 05:47:34 modernblackboard kernel: [ 0.241022] pci 0000:00:18.6: BAR 13: failed to assign [io size 0x1000]
  693. Apr 7 05:47:34 modernblackboard kernel: [ 0.241069] pci 0000:00:18.5: BAR 13: no space for [io size 0x1000]
  694. Apr 7 05:47:34 modernblackboard kernel: [ 0.241113] pci 0000:00:18.5: BAR 13: failed to assign [io size 0x1000]
  695. Apr 7 05:47:34 modernblackboard kernel: [ 0.241194] pci 0000:00:18.4: BAR 13: no space for [io size 0x1000]
  696. Apr 7 05:47:34 modernblackboard kernel: [ 0.241248] pci 0000:00:18.4: BAR 13: failed to assign [io size 0x1000]
  697. Apr 7 05:47:34 modernblackboard kernel: [ 0.241305] pci 0000:00:18.3: BAR 13: no space for [io size 0x1000]
  698. Apr 7 05:47:34 modernblackboard kernel: [ 0.241359] pci 0000:00:18.3: BAR 13: failed to assign [io size 0x1000]
  699. Apr 7 05:47:34 modernblackboard kernel: [ 0.241416] pci 0000:00:18.2: BAR 13: no space for [io size 0x1000]
  700. Apr 7 05:47:34 modernblackboard kernel: [ 0.241512] pci 0000:00:18.2: BAR 13: failed to assign [io size 0x1000]
  701. Apr 7 05:47:34 modernblackboard kernel: [ 0.241595] pci 0000:00:17.7: BAR 13: no space for [io size 0x1000]
  702. Apr 7 05:47:34 modernblackboard kernel: [ 0.241642] pci 0000:00:17.7: BAR 13: failed to assign [io size 0x1000]
  703. Apr 7 05:47:34 modernblackboard kernel: [ 0.241690] pci 0000:00:17.6: BAR 13: no space for [io size 0x1000]
  704. Apr 7 05:47:34 modernblackboard kernel: [ 0.241736] pci 0000:00:17.6: BAR 13: failed to assign [io size 0x1000]
  705. Apr 7 05:47:34 modernblackboard kernel: [ 0.241798] pci 0000:00:17.5: BAR 13: no space for [io size 0x1000]
  706. Apr 7 05:47:34 modernblackboard kernel: [ 0.241843] pci 0000:00:17.5: BAR 13: failed to assign [io size 0x1000]
  707. Apr 7 05:47:34 modernblackboard kernel: [ 0.241902] pci 0000:00:17.4: BAR 13: no space for [io size 0x1000]
  708. Apr 7 05:47:34 modernblackboard kernel: [ 0.241944] pci 0000:00:17.4: BAR 13: failed to assign [io size 0x1000]
  709. Apr 7 05:47:34 modernblackboard kernel: [ 0.241988] pci 0000:00:17.3: BAR 13: no space for [io size 0x1000]
  710. Apr 7 05:47:34 modernblackboard kernel: [ 0.242029] pci 0000:00:17.3: BAR 13: failed to assign [io size 0x1000]
  711. Apr 7 05:47:34 modernblackboard kernel: [ 0.242073] pci 0000:00:16.7: BAR 13: no space for [io size 0x1000]
  712. Apr 7 05:47:34 modernblackboard kernel: [ 0.242114] pci 0000:00:16.7: BAR 13: failed to assign [io size 0x1000]
  713. Apr 7 05:47:34 modernblackboard kernel: [ 0.242158] pci 0000:00:16.6: BAR 13: no space for [io size 0x1000]
  714. Apr 7 05:47:34 modernblackboard kernel: [ 0.242200] pci 0000:00:16.6: BAR 13: failed to assign [io size 0x1000]
  715. Apr 7 05:47:34 modernblackboard kernel: [ 0.242263] pci 0000:00:16.5: BAR 13: no space for [io size 0x1000]
  716. Apr 7 05:47:34 modernblackboard kernel: [ 0.242324] pci 0000:00:16.5: BAR 13: failed to assign [io size 0x1000]
  717. Apr 7 05:47:34 modernblackboard kernel: [ 0.242373] pci 0000:00:16.4: BAR 13: no space for [io size 0x1000]
  718. Apr 7 05:47:34 modernblackboard kernel: [ 0.242419] pci 0000:00:16.4: BAR 13: failed to assign [io size 0x1000]
  719. Apr 7 05:47:34 modernblackboard kernel: [ 0.242468] pci 0000:00:16.3: BAR 13: no space for [io size 0x1000]
  720. Apr 7 05:47:34 modernblackboard kernel: [ 0.242514] pci 0000:00:16.3: BAR 13: failed to assign [io size 0x1000]
  721. Apr 7 05:47:34 modernblackboard kernel: [ 0.242576] pci 0000:00:15.7: BAR 13: no space for [io size 0x1000]
  722. Apr 7 05:47:34 modernblackboard kernel: [ 0.242632] pci 0000:00:15.7: BAR 13: failed to assign [io size 0x1000]
  723. Apr 7 05:47:34 modernblackboard kernel: [ 0.242676] pci 0000:00:15.6: BAR 13: no space for [io size 0x1000]
  724. Apr 7 05:47:34 modernblackboard kernel: [ 0.242718] pci 0000:00:15.6: BAR 13: failed to assign [io size 0x1000]
  725. Apr 7 05:47:34 modernblackboard kernel: [ 0.242762] pci 0000:00:15.5: BAR 13: no space for [io size 0x1000]
  726. Apr 7 05:47:34 modernblackboard kernel: [ 0.242804] pci 0000:00:15.5: BAR 13: failed to assign [io size 0x1000]
  727. Apr 7 05:47:34 modernblackboard kernel: [ 0.242848] pci 0000:00:15.4: BAR 13: no space for [io size 0x1000]
  728. Apr 7 05:47:34 modernblackboard kernel: [ 0.242889] pci 0000:00:15.4: BAR 13: failed to assign [io size 0x1000]
  729. Apr 7 05:47:34 modernblackboard kernel: [ 0.242934] pci 0000:00:15.3: BAR 13: no space for [io size 0x1000]
  730. Apr 7 05:47:34 modernblackboard kernel: [ 0.242975] pci 0000:00:15.3: BAR 13: failed to assign [io size 0x1000]
  731. Apr 7 05:47:34 modernblackboard kernel: [ 0.243020] pci 0000:00:01.0: PCI bridge to [bus 01]
  732. Apr 7 05:47:34 modernblackboard kernel: [ 0.243115] pci 0000:02:00.0: BAR 6: assigned [mem 0xfd500000-0xfd50ffff pref]
  733. Apr 7 05:47:34 modernblackboard kernel: [ 0.243164] pci 0000:00:11.0: PCI bridge to [bus 02]
  734. Apr 7 05:47:34 modernblackboard kernel: [ 0.243206] pci 0000:00:11.0: bridge window [io 0x2000-0x3fff]
  735. Apr 7 05:47:34 modernblackboard kernel: [ 0.243265] pci 0000:00:11.0: bridge window [mem 0xfd500000-0xfdffffff]
  736. Apr 7 05:47:34 modernblackboard kernel: [ 0.243321] pci 0000:00:11.0: bridge window [mem 0xebb00000-0xebffffff 64bit pref]
  737. Apr 7 05:47:34 modernblackboard kernel: [ 0.243396] pci 0000:00:15.0: PCI bridge to [bus 03]
  738. Apr 7 05:47:34 modernblackboard kernel: [ 0.243437] pci 0000:00:15.0: bridge window [io 0x4000-0x4fff]
  739. Apr 7 05:47:34 modernblackboard kernel: [ 0.243496] pci 0000:00:15.0: bridge window [mem 0xfd400000-0xfd4fffff]
  740. Apr 7 05:47:34 modernblackboard kernel: [ 0.243568] pci 0000:00:15.0: bridge window [mem 0xeba00000-0xebafffff 64bit pref]
  741. Apr 7 05:47:34 modernblackboard kernel: [ 0.243676] pci 0000:00:15.1: PCI bridge to [bus 04]
  742. Apr 7 05:47:34 modernblackboard kernel: [ 0.243722] pci 0000:00:15.1: bridge window [io 0x8000-0x8fff]
  743. Apr 7 05:47:34 modernblackboard kernel: [ 0.243795] pci 0000:00:15.1: bridge window [mem 0xfd000000-0xfd0fffff]
  744. Apr 7 05:47:34 modernblackboard kernel: [ 0.243851] pci 0000:00:15.1: bridge window [mem 0xeb600000-0xeb6fffff 64bit pref]
  745. Apr 7 05:47:34 modernblackboard kernel: [ 0.243931] pci 0000:00:15.2: PCI bridge to [bus 05]
  746. Apr 7 05:47:34 modernblackboard kernel: [ 0.243973] pci 0000:00:15.2: bridge window [io 0xc000-0xcfff]
  747. Apr 7 05:47:34 modernblackboard kernel: [ 0.244041] pci 0000:00:15.2: bridge window [mem 0xfcc00000-0xfccfffff]
  748. Apr 7 05:47:34 modernblackboard kernel: [ 0.244097] pci 0000:00:15.2: bridge window [mem 0xeb200000-0xeb2fffff 64bit pref]
  749. Apr 7 05:47:34 modernblackboard kernel: [ 0.244180] pci 0000:00:15.3: PCI bridge to [bus 06]
  750. Apr 7 05:47:34 modernblackboard kernel: [ 0.244234] pci 0000:00:15.3: bridge window [mem 0xfc800000-0xfc8fffff]
  751. Apr 7 05:47:34 modernblackboard kernel: [ 0.244290] pci 0000:00:15.3: bridge window [mem 0xeae00000-0xeaefffff 64bit pref]
  752. Apr 7 05:47:34 modernblackboard kernel: [ 0.244370] pci 0000:00:15.4: PCI bridge to [bus 07]
  753. Apr 7 05:47:34 modernblackboard kernel: [ 0.244424] pci 0000:00:15.4: bridge window [mem 0xfc400000-0xfc4fffff]
  754. Apr 7 05:47:34 modernblackboard kernel: [ 0.244479] pci 0000:00:15.4: bridge window [mem 0xeaa00000-0xeaafffff 64bit pref]
  755. Apr 7 05:47:34 modernblackboard kernel: [ 0.244560] pci 0000:00:15.5: PCI bridge to [bus 08]
  756. Apr 7 05:47:34 modernblackboard kernel: [ 0.244613] pci 0000:00:15.5: bridge window [mem 0xfc000000-0xfc0fffff]
  757. Apr 7 05:47:34 modernblackboard kernel: [ 0.244669] pci 0000:00:15.5: bridge window [mem 0xea600000-0xea6fffff 64bit pref]
  758. Apr 7 05:47:34 modernblackboard kernel: [ 0.244749] pci 0000:00:15.6: PCI bridge to [bus 09]
  759. Apr 7 05:47:34 modernblackboard kernel: [ 0.244802] pci 0000:00:15.6: bridge window [mem 0xfbc00000-0xfbcfffff]
  760. Apr 7 05:47:34 modernblackboard kernel: [ 0.244859] pci 0000:00:15.6: bridge window [mem 0xea200000-0xea2fffff 64bit pref]
  761. Apr 7 05:47:34 modernblackboard kernel: [ 0.244939] pci 0000:00:15.7: PCI bridge to [bus 0a]
  762. Apr 7 05:47:34 modernblackboard kernel: [ 0.244993] pci 0000:00:15.7: bridge window [mem 0xfb800000-0xfb8fffff]
  763. Apr 7 05:47:34 modernblackboard kernel: [ 0.245049] pci 0000:00:15.7: bridge window [mem 0xe9e00000-0xe9efffff 64bit pref]
  764. Apr 7 05:47:34 modernblackboard kernel: [ 0.245129] pci 0000:00:16.0: PCI bridge to [bus 0b]
  765. Apr 7 05:47:34 modernblackboard kernel: [ 0.245171] pci 0000:00:16.0: bridge window [io 0x5000-0x5fff]
  766. Apr 7 05:47:34 modernblackboard kernel: [ 0.245230] pci 0000:00:16.0: bridge window [mem 0xfd300000-0xfd3fffff]
  767. Apr 7 05:47:34 modernblackboard kernel: [ 0.245285] pci 0000:00:16.0: bridge window [mem 0xeb900000-0xeb9fffff 64bit pref]
  768. Apr 7 05:47:34 modernblackboard kernel: [ 0.245365] pci 0000:00:16.1: PCI bridge to [bus 0c]
  769. Apr 7 05:47:34 modernblackboard kernel: [ 0.245406] pci 0000:00:16.1: bridge window [io 0x9000-0x9fff]
  770. Apr 7 05:47:34 modernblackboard kernel: [ 0.245465] pci 0000:00:16.1: bridge window [mem 0xfcf00000-0xfcffffff]
  771. Apr 7 05:47:34 modernblackboard kernel: [ 0.245521] pci 0000:00:16.1: bridge window [mem 0xeb500000-0xeb5fffff 64bit pref]
  772. Apr 7 05:47:34 modernblackboard kernel: [ 0.245601] pci 0000:00:16.2: PCI bridge to [bus 0d]
  773. Apr 7 05:47:34 modernblackboard kernel: [ 0.245642] pci 0000:00:16.2: bridge window [io 0xd000-0xdfff]
  774. Apr 7 05:47:34 modernblackboard kernel: [ 0.245701] pci 0000:00:16.2: bridge window [mem 0xfcb00000-0xfcbfffff]
  775. Apr 7 05:47:34 modernblackboard kernel: [ 0.245757] pci 0000:00:16.2: bridge window [mem 0xeb100000-0xeb1fffff 64bit pref]
  776. Apr 7 05:47:34 modernblackboard kernel: [ 0.245836] pci 0000:00:16.3: PCI bridge to [bus 0e]
  777. Apr 7 05:47:34 modernblackboard kernel: [ 0.245890] pci 0000:00:16.3: bridge window [mem 0xfc700000-0xfc7fffff]
  778. Apr 7 05:47:34 modernblackboard kernel: [ 0.245945] pci 0000:00:16.3: bridge window [mem 0xead00000-0xeadfffff 64bit pref]
  779. Apr 7 05:47:34 modernblackboard kernel: [ 0.246025] pci 0000:00:16.4: PCI bridge to [bus 0f]
  780. Apr 7 05:47:34 modernblackboard kernel: [ 0.246078] pci 0000:00:16.4: bridge window [mem 0xfc300000-0xfc3fffff]
  781. Apr 7 05:47:34 modernblackboard kernel: [ 0.246134] pci 0000:00:16.4: bridge window [mem 0xea900000-0xea9fffff 64bit pref]
  782. Apr 7 05:47:34 modernblackboard kernel: [ 0.246214] pci 0000:00:16.5: PCI bridge to [bus 10]
  783. Apr 7 05:47:34 modernblackboard kernel: [ 0.246267] pci 0000:00:16.5: bridge window [mem 0xfbf00000-0xfbffffff]
  784. Apr 7 05:47:34 modernblackboard kernel: [ 0.246323] pci 0000:00:16.5: bridge window [mem 0xea500000-0xea5fffff 64bit pref]
  785. Apr 7 05:47:34 modernblackboard kernel: [ 0.246404] pci 0000:00:16.6: PCI bridge to [bus 11]
  786. Apr 7 05:47:34 modernblackboard kernel: [ 0.246457] pci 0000:00:16.6: bridge window [mem 0xfbb00000-0xfbbfffff]
  787. Apr 7 05:47:34 modernblackboard kernel: [ 0.246513] pci 0000:00:16.6: bridge window [mem 0xea100000-0xea1fffff 64bit pref]
  788. Apr 7 05:47:34 modernblackboard kernel: [ 0.246594] pci 0000:00:16.7: PCI bridge to [bus 12]
  789. Apr 7 05:47:34 modernblackboard kernel: [ 0.246647] pci 0000:00:16.7: bridge window [mem 0xfb700000-0xfb7fffff]
  790. Apr 7 05:47:34 modernblackboard kernel: [ 0.246703] pci 0000:00:16.7: bridge window [mem 0xe9d00000-0xe9dfffff 64bit pref]
  791. Apr 7 05:47:34 modernblackboard kernel: [ 0.246783] pci 0000:00:17.0: PCI bridge to [bus 13]
  792. Apr 7 05:47:34 modernblackboard kernel: [ 0.246825] pci 0000:00:17.0: bridge window [io 0x6000-0x6fff]
  793. Apr 7 05:47:34 modernblackboard kernel: [ 0.246883] pci 0000:00:17.0: bridge window [mem 0xfd200000-0xfd2fffff]
  794. Apr 7 05:47:34 modernblackboard kernel: [ 0.246939] pci 0000:00:17.0: bridge window [mem 0xeb800000-0xeb8fffff 64bit pref]
  795. Apr 7 05:47:34 modernblackboard kernel: [ 0.247019] pci 0000:00:17.1: PCI bridge to [bus 14]
  796. Apr 7 05:47:34 modernblackboard kernel: [ 0.247061] pci 0000:00:17.1: bridge window [io 0xa000-0xafff]
  797. Apr 7 05:47:34 modernblackboard kernel: [ 0.247120] pci 0000:00:17.1: bridge window [mem 0xfce00000-0xfcefffff]
  798. Apr 7 05:47:34 modernblackboard kernel: [ 0.247176] pci 0000:00:17.1: bridge window [mem 0xeb400000-0xeb4fffff 64bit pref]
  799. Apr 7 05:47:34 modernblackboard kernel: [ 0.247256] pci 0000:00:17.2: PCI bridge to [bus 15]
  800. Apr 7 05:47:34 modernblackboard kernel: [ 0.247297] pci 0000:00:17.2: bridge window [io 0xe000-0xefff]
  801. Apr 7 05:47:34 modernblackboard kernel: [ 0.247522] pci 0000:00:17.2: bridge window [mem 0xfca00000-0xfcafffff]
  802. Apr 7 05:47:34 modernblackboard kernel: [ 0.247582] pci 0000:00:17.2: bridge window [mem 0xeb000000-0xeb0fffff 64bit pref]
  803. Apr 7 05:47:34 modernblackboard kernel: [ 0.247682] pci 0000:00:17.3: PCI bridge to [bus 16]
  804. Apr 7 05:47:34 modernblackboard kernel: [ 0.247735] pci 0000:00:17.3: bridge window [mem 0xfc600000-0xfc6fffff]
  805. Apr 7 05:47:34 modernblackboard kernel: [ 0.247790] pci 0000:00:17.3: bridge window [mem 0xeac00000-0xeacfffff 64bit pref]
  806. Apr 7 05:47:34 modernblackboard kernel: [ 0.247870] pci 0000:00:17.4: PCI bridge to [bus 17]
  807. Apr 7 05:47:34 modernblackboard kernel: [ 0.247924] pci 0000:00:17.4: bridge window [mem 0xfc200000-0xfc2fffff]
  808. Apr 7 05:47:34 modernblackboard kernel: [ 0.247995] pci 0000:00:17.4: bridge window [mem 0xea800000-0xea8fffff 64bit pref]
  809. Apr 7 05:47:34 modernblackboard kernel: [ 0.248089] pci 0000:00:17.5: PCI bridge to [bus 18]
  810. Apr 7 05:47:34 modernblackboard kernel: [ 0.248148] pci 0000:00:17.5: bridge window [mem 0xfbe00000-0xfbefffff]
  811. Apr 7 05:47:34 modernblackboard kernel: [ 0.248208] pci 0000:00:17.5: bridge window [mem 0xea400000-0xea4fffff 64bit pref]
  812. Apr 7 05:47:34 modernblackboard kernel: [ 0.248306] pci 0000:00:17.6: PCI bridge to [bus 19]
  813. Apr 7 05:47:34 modernblackboard kernel: [ 0.248376] pci 0000:00:17.6: bridge window [mem 0xfba00000-0xfbafffff]
  814. Apr 7 05:47:34 modernblackboard kernel: [ 0.248436] pci 0000:00:17.6: bridge window [mem 0xea000000-0xea0fffff 64bit pref]
  815. Apr 7 05:47:34 modernblackboard kernel: [ 0.248522] pci 0000:00:17.7: PCI bridge to [bus 1a]
  816. Apr 7 05:47:34 modernblackboard kernel: [ 0.248579] pci 0000:00:17.7: bridge window [mem 0xfb600000-0xfb6fffff]
  817. Apr 7 05:47:34 modernblackboard kernel: [ 0.248652] pci 0000:00:17.7: bridge window [mem 0xe9c00000-0xe9cfffff 64bit pref]
  818. Apr 7 05:47:34 modernblackboard kernel: [ 0.248731] pci 0000:00:18.0: PCI bridge to [bus 1b]
  819. Apr 7 05:47:34 modernblackboard kernel: [ 0.248773] pci 0000:00:18.0: bridge window [io 0x7000-0x7fff]
  820. Apr 7 05:47:34 modernblackboard kernel: [ 0.248831] pci 0000:00:18.0: bridge window [mem 0xfd100000-0xfd1fffff]
  821. Apr 7 05:47:34 modernblackboard kernel: [ 0.248887] pci 0000:00:18.0: bridge window [mem 0xeb700000-0xeb7fffff 64bit pref]
  822. Apr 7 05:47:34 modernblackboard kernel: [ 0.248967] pci 0000:00:18.1: PCI bridge to [bus 1c]
  823. Apr 7 05:47:34 modernblackboard kernel: [ 0.249009] pci 0000:00:18.1: bridge window [io 0xb000-0xbfff]
  824. Apr 7 05:47:34 modernblackboard kernel: [ 0.249067] pci 0000:00:18.1: bridge window [mem 0xfcd00000-0xfcdfffff]
  825. Apr 7 05:47:34 modernblackboard kernel: [ 0.249123] pci 0000:00:18.1: bridge window [mem 0xeb300000-0xeb3fffff 64bit pref]
  826. Apr 7 05:47:34 modernblackboard kernel: [ 0.249206] pci 0000:00:18.2: PCI bridge to [bus 1d]
  827. Apr 7 05:47:34 modernblackboard kernel: [ 0.249291] pci 0000:00:18.2: bridge window [mem 0xfc900000-0xfc9fffff]
  828. Apr 7 05:47:34 modernblackboard kernel: [ 0.249369] pci 0000:00:18.2: bridge window [mem 0xeaf00000-0xeaffffff 64bit pref]
  829. Apr 7 05:47:34 modernblackboard kernel: [ 0.249481] pci 0000:00:18.3: PCI bridge to [bus 1e]
  830. Apr 7 05:47:34 modernblackboard kernel: [ 0.249548] pci 0000:00:18.3: bridge window [mem 0xfc500000-0xfc5fffff]
  831. Apr 7 05:47:34 modernblackboard kernel: [ 0.249644] pci 0000:00:18.3: bridge window [mem 0xeab00000-0xeabfffff 64bit pref]
  832. Apr 7 05:47:34 modernblackboard kernel: [ 0.249736] pci 0000:00:18.4: PCI bridge to [bus 1f]
  833. Apr 7 05:47:34 modernblackboard kernel: [ 0.249797] pci 0000:00:18.4: bridge window [mem 0xfc100000-0xfc1fffff]
  834. Apr 7 05:47:34 modernblackboard kernel: [ 0.249862] pci 0000:00:18.4: bridge window [mem 0xea700000-0xea7fffff 64bit pref]
  835. Apr 7 05:47:34 modernblackboard kernel: [ 0.249954] pci 0000:00:18.5: PCI bridge to [bus 20]
  836. Apr 7 05:47:34 modernblackboard kernel: [ 0.250016] pci 0000:00:18.5: bridge window [mem 0xfbd00000-0xfbdfffff]
  837. Apr 7 05:47:34 modernblackboard kernel: [ 0.250080] pci 0000:00:18.5: bridge window [mem 0xea300000-0xea3fffff 64bit pref]
  838. Apr 7 05:47:34 modernblackboard kernel: [ 0.250172] pci 0000:00:18.6: PCI bridge to [bus 21]
  839. Apr 7 05:47:34 modernblackboard kernel: [ 0.250231] pci 0000:00:18.6: bridge window [mem 0xfb900000-0xfb9fffff]
  840. Apr 7 05:47:34 modernblackboard kernel: [ 0.250311] pci 0000:00:18.6: bridge window [mem 0xe9f00000-0xe9ffffff 64bit pref]
  841. Apr 7 05:47:34 modernblackboard kernel: [ 0.250416] pci 0000:00:18.7: PCI bridge to [bus 22]
  842. Apr 7 05:47:34 modernblackboard kernel: [ 0.250476] pci 0000:00:18.7: bridge window [mem 0xfb500000-0xfb5fffff]
  843. Apr 7 05:47:34 modernblackboard kernel: [ 0.250538] pci 0000:00:18.7: bridge window [mem 0xe9b00000-0xe9bfffff 64bit pref]
  844. Apr 7 05:47:34 modernblackboard kernel: [ 0.250641] pci_bus 0000:00: resource 4 [mem 0x000a0000-0x000bffff window]
  845. Apr 7 05:47:34 modernblackboard kernel: [ 0.250642] pci_bus 0000:00: resource 5 [mem 0x000cc000-0x000cffff window]
  846. Apr 7 05:47:34 modernblackboard kernel: [ 0.250644] pci_bus 0000:00: resource 6 [mem 0x000d0000-0x000d3fff window]
  847. Apr 7 05:47:34 modernblackboard kernel: [ 0.250645] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff window]
  848. Apr 7 05:47:34 modernblackboard kernel: [ 0.250646] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff window]
  849. Apr 7 05:47:34 modernblackboard kernel: [ 0.250648] pci_bus 0000:00: resource 9 [mem 0xc0000000-0xfebfffff window]
  850. Apr 7 05:47:34 modernblackboard kernel: [ 0.250649] pci_bus 0000:00: resource 10 [io 0x0000-0x0cf7 window]
  851. Apr 7 05:47:34 modernblackboard kernel: [ 0.250650] pci_bus 0000:00: resource 11 [io 0x0d00-0xfeff window]
  852. Apr 7 05:47:34 modernblackboard kernel: [ 0.250652] pci_bus 0000:02: resource 0 [io 0x2000-0x3fff]
  853. Apr 7 05:47:34 modernblackboard kernel: [ 0.250653] pci_bus 0000:02: resource 1 [mem 0xfd500000-0xfdffffff]
  854. Apr 7 05:47:34 modernblackboard kernel: [ 0.250654] pci_bus 0000:02: resource 2 [mem 0xebb00000-0xebffffff 64bit pref]
  855. Apr 7 05:47:34 modernblackboard kernel: [ 0.250656] pci_bus 0000:02: resource 4 [mem 0x000a0000-0x000bffff window]
  856. Apr 7 05:47:34 modernblackboard kernel: [ 0.250657] pci_bus 0000:02: resource 5 [mem 0x000cc000-0x000cffff window]
  857. Apr 7 05:47:34 modernblackboard kernel: [ 0.250658] pci_bus 0000:02: resource 6 [mem 0x000d0000-0x000d3fff window]
  858. Apr 7 05:47:34 modernblackboard kernel: [ 0.250659] pci_bus 0000:02: resource 7 [mem 0x000d4000-0x000d7fff window]
  859. Apr 7 05:47:34 modernblackboard kernel: [ 0.250660] pci_bus 0000:02: resource 8 [mem 0x000d8000-0x000dbfff window]
  860. Apr 7 05:47:34 modernblackboard kernel: [ 0.250661] pci_bus 0000:02: resource 9 [mem 0xc0000000-0xfebfffff window]
  861. Apr 7 05:47:34 modernblackboard kernel: [ 0.250662] pci_bus 0000:02: resource 10 [io 0x0000-0x0cf7 window]
  862. Apr 7 05:47:34 modernblackboard kernel: [ 0.250663] pci_bus 0000:02: resource 11 [io 0x0d00-0xfeff window]
  863. Apr 7 05:47:34 modernblackboard kernel: [ 0.250664] pci_bus 0000:03: resource 0 [io 0x4000-0x4fff]
  864. Apr 7 05:47:34 modernblackboard kernel: [ 0.250666] pci_bus 0000:03: resource 1 [mem 0xfd400000-0xfd4fffff]
  865. Apr 7 05:47:34 modernblackboard kernel: [ 0.250667] pci_bus 0000:03: resource 2 [mem 0xeba00000-0xebafffff 64bit pref]
  866. Apr 7 05:47:34 modernblackboard kernel: [ 0.250668] pci_bus 0000:04: resource 0 [io 0x8000-0x8fff]
  867. Apr 7 05:47:34 modernblackboard kernel: [ 0.250669] pci_bus 0000:04: resource 1 [mem 0xfd000000-0xfd0fffff]
  868. Apr 7 05:47:34 modernblackboard kernel: [ 0.250670] pci_bus 0000:04: resource 2 [mem 0xeb600000-0xeb6fffff 64bit pref]
  869. Apr 7 05:47:34 modernblackboard kernel: [ 0.250671] pci_bus 0000:05: resource 0 [io 0xc000-0xcfff]
  870. Apr 7 05:47:34 modernblackboard kernel: [ 0.250673] pci_bus 0000:05: resource 1 [mem 0xfcc00000-0xfccfffff]
  871. Apr 7 05:47:34 modernblackboard kernel: [ 0.250674] pci_bus 0000:05: resource 2 [mem 0xeb200000-0xeb2fffff 64bit pref]
  872. Apr 7 05:47:34 modernblackboard kernel: [ 0.250675] pci_bus 0000:06: resource 1 [mem 0xfc800000-0xfc8fffff]
  873. Apr 7 05:47:34 modernblackboard kernel: [ 0.250677] pci_bus 0000:06: resource 2 [mem 0xeae00000-0xeaefffff 64bit pref]
  874. Apr 7 05:47:34 modernblackboard kernel: [ 0.250678] pci_bus 0000:07: resource 1 [mem 0xfc400000-0xfc4fffff]
  875. Apr 7 05:47:34 modernblackboard kernel: [ 0.250679] pci_bus 0000:07: resource 2 [mem 0xeaa00000-0xeaafffff 64bit pref]
  876. Apr 7 05:47:34 modernblackboard kernel: [ 0.250680] pci_bus 0000:08: resource 1 [mem 0xfc000000-0xfc0fffff]
  877. Apr 7 05:47:34 modernblackboard kernel: [ 0.250681] pci_bus 0000:08: resource 2 [mem 0xea600000-0xea6fffff 64bit pref]
  878. Apr 7 05:47:34 modernblackboard kernel: [ 0.250683] pci_bus 0000:09: resource 1 [mem 0xfbc00000-0xfbcfffff]
  879. Apr 7 05:47:34 modernblackboard kernel: [ 0.250684] pci_bus 0000:09: resource 2 [mem 0xea200000-0xea2fffff 64bit pref]
  880. Apr 7 05:47:34 modernblackboard kernel: [ 0.250685] pci_bus 0000:0a: resource 1 [mem 0xfb800000-0xfb8fffff]
  881. Apr 7 05:47:34 modernblackboard kernel: [ 0.250686] pci_bus 0000:0a: resource 2 [mem 0xe9e00000-0xe9efffff 64bit pref]
  882. Apr 7 05:47:34 modernblackboard kernel: [ 0.250687] pci_bus 0000:0b: resource 0 [io 0x5000-0x5fff]
  883. Apr 7 05:47:34 modernblackboard kernel: [ 0.250688] pci_bus 0000:0b: resource 1 [mem 0xfd300000-0xfd3fffff]
  884. Apr 7 05:47:34 modernblackboard kernel: [ 0.250689] pci_bus 0000:0b: resource 2 [mem 0xeb900000-0xeb9fffff 64bit pref]
  885. Apr 7 05:47:34 modernblackboard kernel: [ 0.250690] pci_bus 0000:0c: resource 0 [io 0x9000-0x9fff]
  886. Apr 7 05:47:34 modernblackboard kernel: [ 0.250691] pci_bus 0000:0c: resource 1 [mem 0xfcf00000-0xfcffffff]
  887. Apr 7 05:47:34 modernblackboard kernel: [ 0.250693] pci_bus 0000:0c: resource 2 [mem 0xeb500000-0xeb5fffff 64bit pref]
  888. Apr 7 05:47:34 modernblackboard kernel: [ 0.250694] pci_bus 0000:0d: resource 0 [io 0xd000-0xdfff]
  889. Apr 7 05:47:34 modernblackboard kernel: [ 0.250695] pci_bus 0000:0d: resource 1 [mem 0xfcb00000-0xfcbfffff]
  890. Apr 7 05:47:34 modernblackboard kernel: [ 0.250696] pci_bus 0000:0d: resource 2 [mem 0xeb100000-0xeb1fffff 64bit pref]
  891. Apr 7 05:47:34 modernblackboard kernel: [ 0.250697] pci_bus 0000:0e: resource 1 [mem 0xfc700000-0xfc7fffff]
  892. Apr 7 05:47:34 modernblackboard kernel: [ 0.250698] pci_bus 0000:0e: resource 2 [mem 0xead00000-0xeadfffff 64bit pref]
  893. Apr 7 05:47:34 modernblackboard kernel: [ 0.250699] pci_bus 0000:0f: resource 1 [mem 0xfc300000-0xfc3fffff]
  894. Apr 7 05:47:34 modernblackboard kernel: [ 0.250700] pci_bus 0000:0f: resource 2 [mem 0xea900000-0xea9fffff 64bit pref]
  895. Apr 7 05:47:34 modernblackboard kernel: [ 0.250701] pci_bus 0000:10: resource 1 [mem 0xfbf00000-0xfbffffff]
  896. Apr 7 05:47:34 modernblackboard kernel: [ 0.250702] pci_bus 0000:10: resource 2 [mem 0xea500000-0xea5fffff 64bit pref]
  897. Apr 7 05:47:34 modernblackboard kernel: [ 0.250704] pci_bus 0000:11: resource 1 [mem 0xfbb00000-0xfbbfffff]
  898. Apr 7 05:47:34 modernblackboard kernel: [ 0.250705] pci_bus 0000:11: resource 2 [mem 0xea100000-0xea1fffff 64bit pref]
  899. Apr 7 05:47:34 modernblackboard kernel: [ 0.250706] pci_bus 0000:12: resource 1 [mem 0xfb700000-0xfb7fffff]
  900. Apr 7 05:47:34 modernblackboard kernel: [ 0.250707] pci_bus 0000:12: resource 2 [mem 0xe9d00000-0xe9dfffff 64bit pref]
  901. Apr 7 05:47:34 modernblackboard kernel: [ 0.250708] pci_bus 0000:13: resource 0 [io 0x6000-0x6fff]
  902. Apr 7 05:47:34 modernblackboard kernel: [ 0.250709] pci_bus 0000:13: resource 1 [mem 0xfd200000-0xfd2fffff]
  903. Apr 7 05:47:34 modernblackboard kernel: [ 0.250710] pci_bus 0000:13: resource 2 [mem 0xeb800000-0xeb8fffff 64bit pref]
  904. Apr 7 05:47:34 modernblackboard kernel: [ 0.250712] pci_bus 0000:14: resource 0 [io 0xa000-0xafff]
  905. Apr 7 05:47:34 modernblackboard kernel: [ 0.250713] pci_bus 0000:14: resource 1 [mem 0xfce00000-0xfcefffff]
  906. Apr 7 05:47:34 modernblackboard kernel: [ 0.250714] pci_bus 0000:14: resource 2 [mem 0xeb400000-0xeb4fffff 64bit pref]
  907. Apr 7 05:47:34 modernblackboard kernel: [ 0.250715] pci_bus 0000:15: resource 0 [io 0xe000-0xefff]
  908. Apr 7 05:47:34 modernblackboard kernel: [ 0.250717] pci_bus 0000:15: resource 1 [mem 0xfca00000-0xfcafffff]
  909. Apr 7 05:47:34 modernblackboard kernel: [ 0.250718] pci_bus 0000:15: resource 2 [mem 0xeb000000-0xeb0fffff 64bit pref]
  910. Apr 7 05:47:34 modernblackboard kernel: [ 0.250719] pci_bus 0000:16: resource 1 [mem 0xfc600000-0xfc6fffff]
  911. Apr 7 05:47:34 modernblackboard kernel: [ 0.250720] pci_bus 0000:16: resource 2 [mem 0xeac00000-0xeacfffff 64bit pref]
  912. Apr 7 05:47:34 modernblackboard kernel: [ 0.250721] pci_bus 0000:17: resource 1 [mem 0xfc200000-0xfc2fffff]
  913. Apr 7 05:47:34 modernblackboard kernel: [ 0.250723] pci_bus 0000:17: resource 2 [mem 0xea800000-0xea8fffff 64bit pref]
  914. Apr 7 05:47:34 modernblackboard kernel: [ 0.250724] pci_bus 0000:18: resource 1 [mem 0xfbe00000-0xfbefffff]
  915. Apr 7 05:47:34 modernblackboard kernel: [ 0.250725] pci_bus 0000:18: resource 2 [mem 0xea400000-0xea4fffff 64bit pref]
  916. Apr 7 05:47:34 modernblackboard kernel: [ 0.250726] pci_bus 0000:19: resource 1 [mem 0xfba00000-0xfbafffff]
  917. Apr 7 05:47:34 modernblackboard kernel: [ 0.250727] pci_bus 0000:19: resource 2 [mem 0xea000000-0xea0fffff 64bit pref]
  918. Apr 7 05:47:34 modernblackboard kernel: [ 0.250728] pci_bus 0000:1a: resource 1 [mem 0xfb600000-0xfb6fffff]
  919. Apr 7 05:47:34 modernblackboard kernel: [ 0.250729] pci_bus 0000:1a: resource 2 [mem 0xe9c00000-0xe9cfffff 64bit pref]
  920. Apr 7 05:47:34 modernblackboard kernel: [ 0.250730] pci_bus 0000:1b: resource 0 [io 0x7000-0x7fff]
  921. Apr 7 05:47:34 modernblackboard kernel: [ 0.250731] pci_bus 0000:1b: resource 1 [mem 0xfd100000-0xfd1fffff]
  922. Apr 7 05:47:34 modernblackboard kernel: [ 0.250733] pci_bus 0000:1b: resource 2 [mem 0xeb700000-0xeb7fffff 64bit pref]
  923. Apr 7 05:47:34 modernblackboard kernel: [ 0.250734] pci_bus 0000:1c: resource 0 [io 0xb000-0xbfff]
  924. Apr 7 05:47:34 modernblackboard kernel: [ 0.250735] pci_bus 0000:1c: resource 1 [mem 0xfcd00000-0xfcdfffff]
  925. Apr 7 05:47:34 modernblackboard kernel: [ 0.250736] pci_bus 0000:1c: resource 2 [mem 0xeb300000-0xeb3fffff 64bit pref]
  926. Apr 7 05:47:34 modernblackboard kernel: [ 0.250737] pci_bus 0000:1d: resource 1 [mem 0xfc900000-0xfc9fffff]
  927. Apr 7 05:47:34 modernblackboard kernel: [ 0.250738] pci_bus 0000:1d: resource 2 [mem 0xeaf00000-0xeaffffff 64bit pref]
  928. Apr 7 05:47:34 modernblackboard kernel: [ 0.250739] pci_bus 0000:1e: resource 1 [mem 0xfc500000-0xfc5fffff]
  929. Apr 7 05:47:34 modernblackboard kernel: [ 0.250740] pci_bus 0000:1e: resource 2 [mem 0xeab00000-0xeabfffff 64bit pref]
  930. Apr 7 05:47:34 modernblackboard kernel: [ 0.250741] pci_bus 0000:1f: resource 1 [mem 0xfc100000-0xfc1fffff]
  931. Apr 7 05:47:34 modernblackboard kernel: [ 0.250742] pci_bus 0000:1f: resource 2 [mem 0xea700000-0xea7fffff 64bit pref]
  932. Apr 7 05:47:34 modernblackboard kernel: [ 0.250744] pci_bus 0000:20: resource 1 [mem 0xfbd00000-0xfbdfffff]
  933. Apr 7 05:47:34 modernblackboard kernel: [ 0.250745] pci_bus 0000:20: resource 2 [mem 0xea300000-0xea3fffff 64bit pref]
  934. Apr 7 05:47:34 modernblackboard kernel: [ 0.250746] pci_bus 0000:21: resource 1 [mem 0xfb900000-0xfb9fffff]
  935. Apr 7 05:47:34 modernblackboard kernel: [ 0.250747] pci_bus 0000:21: resource 2 [mem 0xe9f00000-0xe9ffffff 64bit pref]
  936. Apr 7 05:47:34 modernblackboard kernel: [ 0.250748] pci_bus 0000:22: resource 1 [mem 0xfb500000-0xfb5fffff]
  937. Apr 7 05:47:34 modernblackboard kernel: [ 0.250749] pci_bus 0000:22: resource 2 [mem 0xe9b00000-0xe9bfffff 64bit pref]
  938. Apr 7 05:47:34 modernblackboard kernel: [ 0.250984] NET: Registered protocol family 2
  939. Apr 7 05:47:34 modernblackboard kernel: [ 0.251345] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
  940. Apr 7 05:47:34 modernblackboard kernel: [ 0.251806] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
  941. Apr 7 05:47:34 modernblackboard kernel: [ 0.251995] TCP: Hash tables configured (established 131072 bind 65536)
  942. Apr 7 05:47:34 modernblackboard kernel: [ 0.252095] UDP hash table entries: 8192 (order: 6, 262144 bytes)
  943. Apr 7 05:47:34 modernblackboard kernel: [ 0.252179] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
  944. Apr 7 05:47:34 modernblackboard kernel: [ 0.252302] NET: Registered protocol family 1
  945. Apr 7 05:47:34 modernblackboard kernel: [ 0.252344] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
  946. Apr 7 05:47:34 modernblackboard kernel: [ 0.252463] pci 0000:00:0f.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
  947. Apr 7 05:47:34 modernblackboard kernel: [ 0.252784] PCI: CLS mismatch (32 != 64), using 64 bytes
  948. Apr 7 05:47:34 modernblackboard kernel: [ 0.252813] Unpacking initramfs...
  949. Apr 7 05:47:34 modernblackboard kernel: [ 0.916989] Freeing initrd memory: 51028K
  950. Apr 7 05:47:34 modernblackboard kernel: [ 0.917101] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
  951. Apr 7 05:47:34 modernblackboard kernel: [ 0.917149] software IO TLB [mem 0xbbef0000-0xbfef0000] (64MB) mapped at [ (ptrval)- (ptrval)]
  952. Apr 7 05:47:34 modernblackboard kernel: [ 0.917325] Scanning for low memory corruption every 60 seconds
  953. Apr 7 05:47:34 modernblackboard kernel: [ 0.918002] Initialise system trusted keyrings
  954. Apr 7 05:47:34 modernblackboard kernel: [ 0.918049] Key type blacklist registered
  955. Apr 7 05:47:34 modernblackboard kernel: [ 0.918132] workingset: timestamp_bits=36 max_order=22 bucket_order=0
  956. Apr 7 05:47:34 modernblackboard kernel: [ 0.919317] zbud: loaded
  957. Apr 7 05:47:34 modernblackboard kernel: [ 0.919910] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  958. Apr 7 05:47:34 modernblackboard kernel: [ 0.920211] fuse init (API version 7.26)
  959. Apr 7 05:47:34 modernblackboard kernel: [ 0.922245] Key type asymmetric registered
  960. Apr 7 05:47:34 modernblackboard kernel: [ 0.922281] Asymmetric key parser 'x509' registered
  961. Apr 7 05:47:34 modernblackboard kernel: [ 0.922347] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
  962. Apr 7 05:47:34 modernblackboard kernel: [ 0.922449] io scheduler noop registered
  963. Apr 7 05:47:34 modernblackboard kernel: [ 0.922493] io scheduler deadline registered
  964. Apr 7 05:47:34 modernblackboard kernel: [ 0.922547] io scheduler cfq registered (default)
  965. Apr 7 05:47:34 modernblackboard kernel: [ 0.936609] pcieport 0000:00:15.0: Signaling PME with IRQ 24
  966. Apr 7 05:47:34 modernblackboard kernel: [ 0.936766] pcieport 0000:00:15.1: Signaling PME with IRQ 25
  967. Apr 7 05:47:34 modernblackboard kernel: [ 0.936966] pcieport 0000:00:15.2: Signaling PME with IRQ 26
  968. Apr 7 05:47:34 modernblackboard kernel: [ 0.937147] pcieport 0000:00:15.3: Signaling PME with IRQ 27
  969. Apr 7 05:47:34 modernblackboard kernel: [ 0.937335] pcieport 0000:00:15.4: Signaling PME with IRQ 28
  970. Apr 7 05:47:34 modernblackboard kernel: [ 0.937502] pcieport 0000:00:15.5: Signaling PME with IRQ 29
  971. Apr 7 05:47:34 modernblackboard kernel: [ 0.937671] pcieport 0000:00:15.6: Signaling PME with IRQ 30
  972. Apr 7 05:47:34 modernblackboard kernel: [ 0.937839] pcieport 0000:00:15.7: Signaling PME with IRQ 31
  973. Apr 7 05:47:34 modernblackboard kernel: [ 0.938006] pcieport 0000:00:16.0: Signaling PME with IRQ 32
  974. Apr 7 05:47:34 modernblackboard kernel: [ 0.938184] pcieport 0000:00:16.1: Signaling PME with IRQ 33
  975. Apr 7 05:47:34 modernblackboard kernel: [ 0.938345] pcieport 0000:00:16.2: Signaling PME with IRQ 34
  976. Apr 7 05:47:34 modernblackboard kernel: [ 0.938508] pcieport 0000:00:16.3: Signaling PME with IRQ 35
  977. Apr 7 05:47:34 modernblackboard kernel: [ 0.938670] pcieport 0000:00:16.4: Signaling PME with IRQ 36
  978. Apr 7 05:47:34 modernblackboard kernel: [ 0.938833] pcieport 0000:00:16.5: Signaling PME with IRQ 37
  979. Apr 7 05:47:34 modernblackboard kernel: [ 0.938995] pcieport 0000:00:16.6: Signaling PME with IRQ 38
  980. Apr 7 05:47:34 modernblackboard kernel: [ 0.939178] pcieport 0000:00:16.7: Signaling PME with IRQ 39
  981. Apr 7 05:47:34 modernblackboard kernel: [ 0.939350] pcieport 0000:00:17.0: Signaling PME with IRQ 40
  982. Apr 7 05:47:34 modernblackboard kernel: [ 0.939530] pcieport 0000:00:17.1: Signaling PME with IRQ 41
  983. Apr 7 05:47:34 modernblackboard kernel: [ 0.939695] pcieport 0000:00:17.2: Signaling PME with IRQ 42
  984. Apr 7 05:47:34 modernblackboard kernel: [ 0.939860] pcieport 0000:00:17.3: Signaling PME with IRQ 43
  985. Apr 7 05:47:34 modernblackboard kernel: [ 0.940065] pcieport 0000:00:17.4: Signaling PME with IRQ 44
  986. Apr 7 05:47:34 modernblackboard kernel: [ 0.940231] pcieport 0000:00:17.5: Signaling PME with IRQ 45
  987. Apr 7 05:47:34 modernblackboard kernel: [ 0.940404] pcieport 0000:00:17.6: Signaling PME with IRQ 46
  988. Apr 7 05:47:34 modernblackboard kernel: [ 0.940558] pcieport 0000:00:17.7: Signaling PME with IRQ 47
  989. Apr 7 05:47:34 modernblackboard kernel: [ 0.940727] pcieport 0000:00:18.0: Signaling PME with IRQ 48
  990. Apr 7 05:47:34 modernblackboard kernel: [ 0.940893] pcieport 0000:00:18.1: Signaling PME with IRQ 49
  991. Apr 7 05:47:34 modernblackboard kernel: [ 0.941065] pcieport 0000:00:18.2: Signaling PME with IRQ 50
  992. Apr 7 05:47:34 modernblackboard kernel: [ 0.941273] pcieport 0000:00:18.3: Signaling PME with IRQ 51
  993. Apr 7 05:47:34 modernblackboard kernel: [ 0.941475] pcieport 0000:00:18.4: Signaling PME with IRQ 52
  994. Apr 7 05:47:34 modernblackboard kernel: [ 0.941687] pcieport 0000:00:18.5: Signaling PME with IRQ 53
  995. Apr 7 05:47:34 modernblackboard kernel: [ 0.941851] pcieport 0000:00:18.6: Signaling PME with IRQ 54
  996. Apr 7 05:47:34 modernblackboard kernel: [ 0.942023] pcieport 0000:00:18.7: Signaling PME with IRQ 55
  997. Apr 7 05:47:34 modernblackboard kernel: [ 0.942113] pciehp 0000:00:15.0:pcie004: Slot #160 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  998. Apr 7 05:47:34 modernblackboard kernel: [ 0.942295] pciehp 0000:00:15.1:pcie004: Slot #161 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  999. Apr 7 05:47:34 modernblackboard kernel: [ 0.942439] pciehp 0000:00:15.2:pcie004: Slot #162 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1000. Apr 7 05:47:34 modernblackboard kernel: [ 0.942580] pciehp 0000:00:15.3:pcie004: Slot #163 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1001. Apr 7 05:47:34 modernblackboard kernel: [ 0.942722] pciehp 0000:00:15.4:pcie004: Slot #164 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1002. Apr 7 05:47:34 modernblackboard kernel: [ 0.942866] pciehp 0000:00:15.5:pcie004: Slot #165 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1003. Apr 7 05:47:34 modernblackboard kernel: [ 0.943010] pciehp 0000:00:15.6:pcie004: Slot #166 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1004. Apr 7 05:47:34 modernblackboard kernel: [ 0.943152] pciehp 0000:00:15.7:pcie004: Slot #167 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1005. Apr 7 05:47:34 modernblackboard kernel: [ 0.943296] pciehp 0000:00:16.0:pcie004: Slot #192 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1006. Apr 7 05:47:34 modernblackboard kernel: [ 0.943437] pciehp 0000:00:16.1:pcie004: Slot #193 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1007. Apr 7 05:47:34 modernblackboard kernel: [ 0.943578] pciehp 0000:00:16.2:pcie004: Slot #194 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1008. Apr 7 05:47:34 modernblackboard kernel: [ 0.943718] pciehp 0000:00:16.3:pcie004: Slot #195 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1009. Apr 7 05:47:34 modernblackboard kernel: [ 0.943863] pciehp 0000:00:16.4:pcie004: Slot #196 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1010. Apr 7 05:47:34 modernblackboard kernel: [ 0.944027] pciehp 0000:00:16.5:pcie004: Slot #197 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1011. Apr 7 05:47:34 modernblackboard kernel: [ 0.944162] pciehp 0000:00:16.6:pcie004: Slot #198 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1012. Apr 7 05:47:34 modernblackboard kernel: [ 0.944296] pciehp 0000:00:16.7:pcie004: Slot #199 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1013. Apr 7 05:47:34 modernblackboard kernel: [ 0.944429] pciehp 0000:00:17.0:pcie004: Slot #224 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1014. Apr 7 05:47:34 modernblackboard kernel: [ 0.944560] pciehp 0000:00:17.1:pcie004: Slot #225 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1015. Apr 7 05:47:34 modernblackboard kernel: [ 0.944719] pciehp 0000:00:17.2:pcie004: Slot #226 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1016. Apr 7 05:47:34 modernblackboard kernel: [ 0.944861] pciehp 0000:00:17.3:pcie004: Slot #227 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1017. Apr 7 05:47:34 modernblackboard kernel: [ 0.945009] pciehp 0000:00:17.4:pcie004: Slot #228 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1018. Apr 7 05:47:34 modernblackboard kernel: [ 0.945142] pciehp 0000:00:17.5:pcie004: Slot #229 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1019. Apr 7 05:47:34 modernblackboard kernel: [ 0.945322] pciehp 0000:00:17.6:pcie004: Slot #230 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1020. Apr 7 05:47:34 modernblackboard kernel: [ 0.945468] pciehp 0000:00:17.7:pcie004: Slot #231 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1021. Apr 7 05:47:34 modernblackboard kernel: [ 0.945670] pciehp 0000:00:18.0:pcie004: Slot #256 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1022. Apr 7 05:47:34 modernblackboard kernel: [ 0.945817] pciehp 0000:00:18.1:pcie004: Slot #257 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1023. Apr 7 05:47:34 modernblackboard kernel: [ 0.945979] pciehp 0000:00:18.2:pcie004: Slot #258 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1024. Apr 7 05:47:34 modernblackboard kernel: [ 0.946121] pciehp 0000:00:18.3:pcie004: Slot #259 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1025. Apr 7 05:47:34 modernblackboard kernel: [ 0.946287] pciehp 0000:00:18.4:pcie004: Slot #260 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1026. Apr 7 05:47:34 modernblackboard kernel: [ 0.946439] pciehp 0000:00:18.5:pcie004: Slot #261 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1027. Apr 7 05:47:34 modernblackboard kernel: [ 0.946589] pciehp 0000:00:18.6:pcie004: Slot #262 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1028. Apr 7 05:47:34 modernblackboard kernel: [ 0.946906] pciehp 0000:00:18.7:pcie004: Slot #263 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
  1029. Apr 7 05:47:34 modernblackboard kernel: [ 0.947091] intel_idle: Please enable MWAIT in BIOS SETUP
  1030. Apr 7 05:47:34 modernblackboard kernel: [ 0.947346] ACPI: AC Adapter [ACAD] (on-line)
  1031. Apr 7 05:47:34 modernblackboard kernel: [ 0.947450] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
  1032. Apr 7 05:47:34 modernblackboard kernel: [ 0.947556] ACPI: Power Button [PWRF]
  1033. Apr 7 05:47:34 modernblackboard kernel: [ 0.948080] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
  1034. Apr 7 05:47:34 modernblackboard kernel: [ 0.972464] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
  1035. Apr 7 05:47:34 modernblackboard kernel: [ 0.996241] 00:07: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
  1036. Apr 7 05:47:34 modernblackboard kernel: [ 0.998720] Linux agpgart interface v0.103
  1037. Apr 7 05:47:34 modernblackboard kernel: [ 0.998851] agpgart-intel 0000:00:00.0: Intel 440BX Chipset
  1038. Apr 7 05:47:34 modernblackboard kernel: [ 0.999751] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x0
  1039. Apr 7 05:47:34 modernblackboard kernel: [ 1.001349] loop: module loaded
  1040. Apr 7 05:47:34 modernblackboard kernel: [ 1.001481] ata_piix 0000:00:07.1: version 2.13
  1041. Apr 7 05:47:34 modernblackboard kernel: [ 1.001911] scsi host0: ata_piix
  1042. Apr 7 05:47:34 modernblackboard kernel: [ 1.002033] scsi host1: ata_piix
  1043. Apr 7 05:47:34 modernblackboard kernel: [ 1.002088] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0x1060 irq 14
  1044. Apr 7 05:47:34 modernblackboard kernel: [ 1.002136] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0x1068 irq 15
  1045. Apr 7 05:47:34 modernblackboard kernel: [ 1.002277] libphy: Fixed MDIO Bus: probed
  1046. Apr 7 05:47:34 modernblackboard kernel: [ 1.002312] tun: Universal TUN/TAP device driver, 1.6
  1047. Apr 7 05:47:34 modernblackboard kernel: [ 1.002733] PPP generic driver version 2.4.2
  1048. Apr 7 05:47:34 modernblackboard kernel: [ 1.003072] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  1049. Apr 7 05:47:34 modernblackboard kernel: [ 1.003120] ehci-pci: EHCI PCI platform driver
  1050. Apr 7 05:47:34 modernblackboard kernel: [ 1.003205] ehci-platform: EHCI generic platform driver
  1051. Apr 7 05:47:34 modernblackboard kernel: [ 1.003252] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  1052. Apr 7 05:47:34 modernblackboard kernel: [ 1.003302] ohci-pci: OHCI PCI platform driver
  1053. Apr 7 05:47:34 modernblackboard kernel: [ 1.003350] ohci-platform: OHCI generic platform driver
  1054. Apr 7 05:47:34 modernblackboard kernel: [ 1.003395] uhci_hcd: USB Universal Host Controller Interface driver
  1055. Apr 7 05:47:34 modernblackboard kernel: [ 1.003519] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUS] at 0x60,0x64 irq 1,12
  1056. Apr 7 05:47:34 modernblackboard kernel: [ 1.004332] serio: i8042 KBD port at 0x60,0x64 irq 1
  1057. Apr 7 05:47:34 modernblackboard kernel: [ 1.004377] serio: i8042 AUX port at 0x60,0x64 irq 12
  1058. Apr 7 05:47:34 modernblackboard kernel: [ 1.004529] mousedev: PS/2 mouse device common for all mice
  1059. Apr 7 05:47:34 modernblackboard kernel: [ 1.025474] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
  1060. Apr 7 05:47:34 modernblackboard kernel: [ 1.026364] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
  1061. Apr 7 05:47:34 modernblackboard kernel: [ 1.026645] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
  1062. Apr 7 05:47:34 modernblackboard kernel: [ 1.026984] i2c /dev entries driver
  1063. Apr 7 05:47:34 modernblackboard kernel: [ 1.027101] pcie_mp2_amd: AMD(R) PCI-E MP2 Communication Driver Version: 1.0
  1064. Apr 7 05:47:34 modernblackboard kernel: [ 1.027437] device-mapper: uevent: version 1.0.3
  1065. Apr 7 05:47:34 modernblackboard kernel: [ 1.027717] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
  1066. Apr 7 05:47:34 modernblackboard kernel: [ 1.027975] ledtrig-cpu: registered to indicate activity on CPUs
  1067. Apr 7 05:47:34 modernblackboard kernel: [ 1.028993] NET: Registered protocol family 10
  1068. Apr 7 05:47:34 modernblackboard kernel: [ 1.033170] Segment Routing with IPv6
  1069. Apr 7 05:47:34 modernblackboard kernel: [ 1.033320] NET: Registered protocol family 17
  1070. Apr 7 05:47:34 modernblackboard kernel: [ 1.033575] Key type dns_resolver registered
  1071. Apr 7 05:47:34 modernblackboard kernel: [ 1.034173] RAS: Correctable Errors collector initialized.
  1072. Apr 7 05:47:34 modernblackboard kernel: [ 1.034332] sched_clock: Marking stable (1033802289, 0)->(1194944644, -161142355)
  1073. Apr 7 05:47:34 modernblackboard kernel: [ 1.034965] registered taskstats version 1
  1074. Apr 7 05:47:34 modernblackboard kernel: [ 1.035099] Loading compiled-in X.509 certificates
  1075. Apr 7 05:47:34 modernblackboard kernel: [ 1.038522] Loaded X.509 cert 'Build time autogenerated kernel key: e3b8f44ffaaceef3e3a84cfaebd8e5a9acebeaad'
  1076. Apr 7 05:47:34 modernblackboard kernel: [ 1.038718] zswap: loaded using pool lzo/zbud
  1077. Apr 7 05:47:34 modernblackboard kernel: [ 1.042622] Key type big_key registered
  1078. Apr 7 05:47:34 modernblackboard kernel: [ 1.042703] Key type trusted registered
  1079. Apr 7 05:47:34 modernblackboard kernel: [ 1.044497] Key type encrypted registered
  1080. Apr 7 05:47:34 modernblackboard kernel: [ 1.044618] AppArmor: AppArmor sha1 policy hashing enabled
  1081. Apr 7 05:47:34 modernblackboard kernel: [ 1.044753] ima: No TPM chip found, activating TPM-bypass! (rc=-19)
  1082. Apr 7 05:47:34 modernblackboard kernel: [ 1.044908] ima: Allocated hash algorithm: sha1
  1083. Apr 7 05:47:34 modernblackboard kernel: [ 1.045052] evm: HMAC attrs: 0x1
  1084. Apr 7 05:47:34 modernblackboard kernel: [ 1.051624] Magic number: 15:276:769
  1085. Apr 7 05:47:34 modernblackboard kernel: [ 1.051776] mem kmsg: hash matches
  1086. Apr 7 05:47:34 modernblackboard kernel: [ 1.052212] rtc_cmos 00:01: setting system clock to 2019-04-07 05:47:26 UTC (1554616046)
  1087. Apr 7 05:47:34 modernblackboard kernel: [ 1.052692] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
  1088. Apr 7 05:47:34 modernblackboard kernel: [ 1.052840] EDD information not available.
  1089. Apr 7 05:47:34 modernblackboard kernel: [ 1.171739] ata2.00: ATAPI: VMware Virtual IDE CDROM Drive, 00000001, max UDMA/33
  1090. Apr 7 05:47:34 modernblackboard kernel: [ 1.176691] ata2.00: configured for UDMA/33
  1091. Apr 7 05:47:34 modernblackboard kernel: [ 1.177367] scsi 1:0:0:0: CD-ROM NECVMWar VMware IDE CDR10 1.00 PQ: 0 ANSI: 5
  1092. Apr 7 05:47:34 modernblackboard kernel: [ 1.178249] sr 1:0:0:0: [sr0] scsi3-mmc drive: 1x/1x writer dvd-ram cd/rw xa/form2 cdda tray
  1093. Apr 7 05:47:34 modernblackboard kernel: [ 1.178398] cdrom: Uniform CD-ROM driver Revision: 3.20
  1094. Apr 7 05:47:34 modernblackboard kernel: [ 1.178662] sr 1:0:0:0: Attached scsi CD-ROM sr0
  1095. Apr 7 05:47:34 modernblackboard kernel: [ 1.178740] sr 1:0:0:0: Attached scsi generic sg0 type 5
  1096. Apr 7 05:47:34 modernblackboard kernel: [ 1.184097] Freeing unused kernel memory: 2408K
  1097. Apr 7 05:47:34 modernblackboard kernel: [ 1.200076] Write protecting the kernel read-only data: 20480k
  1098. Apr 7 05:47:34 modernblackboard kernel: [ 1.201899] Freeing unused kernel memory: 2008K
  1099. Apr 7 05:47:34 modernblackboard kernel: [ 1.212835] Freeing unused kernel memory: 1892K
  1100. Apr 7 05:47:34 modernblackboard kernel: [ 1.230876] x86/mm: Checked W+X mappings: passed, no W+X pages found.
  1101. Apr 7 05:47:34 modernblackboard kernel: [ 1.231040] x86/mm: Checking user space page tables
  1102. Apr 7 05:47:34 modernblackboard kernel: [ 1.246125] x86/mm: Checked W+X mappings: passed, no W+X pages found.
  1103. Apr 7 05:47:34 modernblackboard kernel: [ 1.493930] Floppy drive(s): fd0 is 1.44M
  1104. Apr 7 05:47:34 modernblackboard kernel: [ 1.513119] FDC 0 is a post-1991 82077
  1105. Apr 7 05:47:34 modernblackboard kernel: [ 1.547927] piix4_smbus 0000:00:07.3: SMBus Host Controller not enabled!
  1106. Apr 7 05:47:34 modernblackboard kernel: [ 1.561173] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
  1107. Apr 7 05:47:34 modernblackboard kernel: [ 1.561255] e1000: Copyright (c) 1999-2006 Intel Corporation.
  1108. Apr 7 05:47:34 modernblackboard kernel: [ 1.563086] Fusion MPT base driver 3.04.20
  1109. Apr 7 05:47:34 modernblackboard kernel: [ 1.563147] Copyright (c) 1999-2008 LSI Corporation
  1110. Apr 7 05:47:34 modernblackboard kernel: [ 1.569504] Fusion MPT SPI Host driver 3.04.20
  1111. Apr 7 05:47:34 modernblackboard kernel: [ 1.580128] mptbase: ioc0: Initiating bringup
  1112. Apr 7 05:47:34 modernblackboard kernel: [ 1.598136] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4
  1113. Apr 7 05:47:34 modernblackboard kernel: [ 1.598905] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3
  1114. Apr 7 05:47:34 modernblackboard kernel: [ 1.696420] ioc0: LSI53C1030 B0: Capabilities={Initiator}
  1115. Apr 7 05:47:34 modernblackboard kernel: [ 1.920227] tsc: Refined TSC clocksource calibration: 2097.562 MHz
  1116. Apr 7 05:47:34 modernblackboard kernel: [ 1.920356] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3c31a0a19, max_idle_ns: 440795309233 ns
  1117. Apr 7 05:47:34 modernblackboard kernel: [ 1.920544] clocksource: Switched to clocksource tsc
  1118. Apr 7 05:47:34 modernblackboard kernel: [ 1.937382] scsi host2: ioc0: LSI53C1030 B0, FwRev=01032920h, Ports=1, MaxQ=128, IRQ=17
  1119. Apr 7 05:47:34 modernblackboard kernel: [ 1.957963] e1000 0000:02:00.0 eth0: (PCI:66MHz:32-bit) 00:0c:29:f8:12:74
  1120. Apr 7 05:47:34 modernblackboard kernel: [ 1.958038] e1000 0000:02:00.0 eth0: Intel(R) PRO/1000 Network Connection
  1121. Apr 7 05:47:34 modernblackboard kernel: [ 1.961697] e1000 0000:02:00.0 ens32: renamed from eth0
  1122. Apr 7 05:47:34 modernblackboard kernel: [ 2.116475] scsi 2:0:0:0: Direct-Access VMware Virtual disk 1.0 PQ: 0 ANSI: 2
  1123. Apr 7 05:47:34 modernblackboard kernel: [ 2.117540] [drm] DMA map mode: Using physical TTM page addresses.
  1124. Apr 7 05:47:34 modernblackboard kernel: [ 2.117759] [drm] Capabilities:
  1125. Apr 7 05:47:34 modernblackboard kernel: [ 2.117823] [drm] Rect copy.
  1126. Apr 7 05:47:34 modernblackboard kernel: [ 2.117884] [drm] Cursor.
  1127. Apr 7 05:47:34 modernblackboard kernel: [ 2.117942] [drm] Cursor bypass.
  1128. Apr 7 05:47:34 modernblackboard kernel: [ 2.118007] [drm] Cursor bypass 2.
  1129. Apr 7 05:47:34 modernblackboard kernel: [ 2.118075] [drm] 8bit emulation.
  1130. Apr 7 05:47:34 modernblackboard kernel: [ 2.118141] [drm] Alpha cursor.
  1131. Apr 7 05:47:34 modernblackboard kernel: [ 2.118205] [drm] Extended Fifo.
  1132. Apr 7 05:47:34 modernblackboard kernel: [ 2.118270] [drm] Multimon.
  1133. Apr 7 05:47:34 modernblackboard kernel: [ 2.118330] [drm] Pitchlock.
  1134. Apr 7 05:47:34 modernblackboard kernel: [ 2.118391] [drm] Irq mask.
  1135. Apr 7 05:47:34 modernblackboard kernel: [ 2.118450] [drm] Display Topology.
  1136. Apr 7 05:47:34 modernblackboard kernel: [ 2.118519] [drm] GMR.
  1137. Apr 7 05:47:34 modernblackboard kernel: [ 2.118573] [drm] Traces.
  1138. Apr 7 05:47:34 modernblackboard kernel: [ 2.118633] [drm] GMR2.
  1139. Apr 7 05:47:34 modernblackboard kernel: [ 2.118689] [drm] Screen Object 2.
  1140. Apr 7 05:47:34 modernblackboard kernel: [ 2.118757] [drm] Max GMR ids is 64
  1141. Apr 7 05:47:34 modernblackboard kernel: [ 2.118825] [drm] Max number of GMR pages is 65536
  1142. Apr 7 05:47:34 modernblackboard kernel: [ 2.118909] [drm] Max dedicated hypervisor surface memory is 163840 kiB
  1143. Apr 7 05:47:34 modernblackboard kernel: [ 2.119015] [drm] Maximum display memory size is 4096 kiB
  1144. Apr 7 05:47:34 modernblackboard kernel: [ 2.119106] [drm] VRAM at 0xec000000 size is 4096 kiB
  1145. Apr 7 05:47:34 modernblackboard kernel: [ 2.119200] [drm] MMIO at 0xfe000000 size is 256 kiB
  1146. Apr 7 05:47:34 modernblackboard kernel: [ 2.119285] [drm] global init.
  1147. Apr 7 05:47:34 modernblackboard kernel: [ 2.119515] [TTM] Zone kernel: Available graphics memory: 5116600 kiB
  1148. Apr 7 05:47:34 modernblackboard kernel: [ 2.119624] [TTM] Zone dma32: Available graphics memory: 2097152 kiB
  1149. Apr 7 05:47:34 modernblackboard kernel: [ 2.119730] [TTM] Initializing pool allocator
  1150. Apr 7 05:47:34 modernblackboard kernel: [ 2.119813] [TTM] Initializing DMA pool allocator
  1151. Apr 7 05:47:34 modernblackboard kernel: [ 2.120134] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
  1152. Apr 7 05:47:34 modernblackboard kernel: [ 2.120244] [drm] No driver support for vblank timestamp query.
  1153. Apr 7 05:47:34 modernblackboard kernel: [ 2.120878] [drm] Screen Objects Display Unit initialized
  1154. Apr 7 05:47:34 modernblackboard kernel: [ 2.121061] [drm] width 640
  1155. Apr 7 05:47:34 modernblackboard kernel: [ 2.121134] [drm] height 480
  1156. Apr 7 05:47:34 modernblackboard kernel: [ 2.121206] [drm] bpp 32
  1157. Apr 7 05:47:34 modernblackboard kernel: [ 2.123364] [drm] Fifo max 0x00040000 min 0x00001000 cap 0x0000077f
  1158. Apr 7 05:47:34 modernblackboard kernel: [ 2.123484] [drm] DX: no.
  1159. Apr 7 05:47:34 modernblackboard kernel: [ 2.123540] [drm] Atomic: yes
  1160. Apr 7 05:47:34 modernblackboard kernel: [ 2.129672] fbcon: svgadrmfb (fb0) is primary device
  1161. Apr 7 05:47:34 modernblackboard kernel: [ 2.136038] Console: switching to colour frame buffer device 100x37
  1162. Apr 7 05:47:34 modernblackboard kernel: [ 2.138007] [drm] Initialized vmwgfx 2.14.0 20170612 for 0000:00:0f.0 on minor 0
  1163. Apr 7 05:47:34 modernblackboard kernel: [ 2.160089] scsi target2:0:0: Beginning Domain Validation
  1164. Apr 7 05:47:34 modernblackboard kernel: [ 2.160821] scsi target2:0:0: Domain Validation skipping write tests
  1165. Apr 7 05:47:34 modernblackboard kernel: [ 2.160867] scsi target2:0:0: Ending Domain Validation
  1166. Apr 7 05:47:34 modernblackboard kernel: [ 2.160943] scsi target2:0:0: FAST-40 WIDE SCSI 80.0 MB/s ST (25 ns, offset 127)
  1167. Apr 7 05:47:34 modernblackboard kernel: [ 2.164059] sd 2:0:0:0: [sda] 62914560 512-byte logical blocks: (32.2 GB/30.0 GiB)
  1168. Apr 7 05:47:34 modernblackboard kernel: [ 2.164078] sd 2:0:0:0: Attached scsi generic sg1 type 0
  1169. Apr 7 05:47:34 modernblackboard kernel: [ 2.164255] sd 2:0:0:0: [sda] Write Protect is off
  1170. Apr 7 05:47:34 modernblackboard kernel: [ 2.164297] sd 2:0:0:0: [sda] Mode Sense: 61 00 00 00
  1171. Apr 7 05:47:34 modernblackboard kernel: [ 2.164376] sd 2:0:0:0: [sda] Cache data unavailable
  1172. Apr 7 05:47:34 modernblackboard kernel: [ 2.164413] sd 2:0:0:0: [sda] Assuming drive cache: write through
  1173. Apr 7 05:47:34 modernblackboard kernel: [ 2.165190] sda: sda1
  1174. Apr 7 05:47:34 modernblackboard kernel: [ 2.166670] sd 2:0:0:0: [sda] Attached SCSI disk
  1175. Apr 7 05:47:34 modernblackboard kernel: [ 2.420024] raid6: sse2x1 gen() 4045 MB/s
  1176. Apr 7 05:47:34 modernblackboard kernel: [ 2.468019] raid6: sse2x1 xor() 2812 MB/s
  1177. Apr 7 05:47:34 modernblackboard kernel: [ 2.516009] raid6: sse2x2 gen() 4860 MB/s
  1178. Apr 7 05:47:34 modernblackboard kernel: [ 2.564004] raid6: sse2x2 xor() 4201 MB/s
  1179. Apr 7 05:47:34 modernblackboard kernel: [ 2.612005] raid6: sse2x4 gen() 9981 MB/s
  1180. Apr 7 05:47:34 modernblackboard kernel: [ 2.660005] raid6: sse2x4 xor() 6241 MB/s
  1181. Apr 7 05:47:34 modernblackboard kernel: [ 2.660478] raid6: using algorithm sse2x4 gen() 9981 MB/s
  1182. Apr 7 05:47:34 modernblackboard kernel: [ 2.660953] raid6: .... xor() 6241 MB/s, rmw enabled
  1183. Apr 7 05:47:34 modernblackboard kernel: [ 2.661433] raid6: using ssse3x2 recovery algorithm
  1184. Apr 7 05:47:34 modernblackboard kernel: [ 2.664694] xor: automatically using best checksumming function avx
  1185. Apr 7 05:47:34 modernblackboard kernel: [ 2.668359] async_tx: api initialized (async)
  1186. Apr 7 05:47:34 modernblackboard kernel: [ 2.752377] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
  1187. Apr 7 05:47:34 modernblackboard kernel: [ 2.877176] random: fast init done
  1188. Apr 7 05:47:34 modernblackboard kernel: [ 3.642233] ip_tables: (C) 2000-2006 Netfilter Core Team
  1189. Apr 7 05:47:34 modernblackboard kernel: [ 3.685623] random: systemd: uninitialized urandom read (16 bytes read)
  1190. Apr 7 05:47:34 modernblackboard kernel: [ 3.698751] systemd[1]: systemd 237 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
  1191. Apr 7 05:47:34 modernblackboard kernel: [ 3.702074] systemd[1]: Detected virtualization vmware.
  1192. Apr 7 05:47:34 modernblackboard kernel: [ 3.703151] systemd[1]: Detected architecture x86-64.
  1193. Apr 7 05:47:34 modernblackboard kernel: [ 3.704370] random: systemd: uninitialized urandom read (16 bytes read)
  1194. Apr 7 05:47:34 modernblackboard kernel: [ 3.705457] random: systemd: uninitialized urandom read (16 bytes read)
  1195. Apr 7 05:47:34 modernblackboard kernel: [ 3.724871] systemd[1]: Set hostname to <modernblackboard>.
  1196. Apr 7 05:47:34 modernblackboard kernel: [ 4.603076] systemd[1]: Reached target System Time Synchronized.
  1197. Apr 7 05:47:34 modernblackboard kernel: [ 4.605625] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
  1198. Apr 7 05:47:34 modernblackboard kernel: [ 4.607935] systemd[1]: Reached target Remote File Systems.
  1199. Apr 7 05:47:34 modernblackboard kernel: [ 4.610364] systemd[1]: Reached target User and Group Name Lookups.
  1200. Apr 7 05:47:34 modernblackboard kernel: [ 4.614939] systemd[1]: Created slice System Slice.
  1201. Apr 7 05:47:34 modernblackboard kernel: [ 4.617531] systemd[1]: Listening on udev Kernel Socket.
  1202. Apr 7 05:47:34 modernblackboard kernel: [ 5.068068] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
  1203. Apr 7 05:47:34 modernblackboard kernel: [ 5.258450] Adding 1459804k swap on /swapfile. Priority:-2 extents:5 across:1492572k FS
  1204. Apr 7 05:47:34 modernblackboard kernel: [ 5.323661] systemd-journald[274]: Received request to flush runtime journal from PID 1
  1205. Apr 7 05:47:34 modernblackboard kernel: [ 5.967189] random: crng init done
  1206. Apr 7 05:47:34 modernblackboard kernel: [ 5.967194] random: 7 urandom warning(s) missed due to ratelimiting
  1207. Apr 7 05:47:34 modernblackboard kernel: [ 6.331789] vmw_vmci 0000:00:07.7: Found VMCI PCI device at 0x11080, irq 16
  1208. Apr 7 05:47:34 modernblackboard kernel: [ 6.331911] vmw_vmci 0000:00:07.7: Using capabilities 0xc
  1209. Apr 7 05:47:34 modernblackboard kernel: [ 6.332990] Guest personality initialized and is active
  1210. Apr 7 05:47:34 modernblackboard kernel: [ 6.333082] VMCI host device registered (name=vmci, major=10, minor=55)
  1211. Apr 7 05:47:34 modernblackboard kernel: [ 6.333083] Initialized host personality
  1212. Apr 7 05:47:34 modernblackboard kernel: [ 6.373015] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  1213. Apr 7 05:47:34 modernblackboard kernel: [ 6.685498] parport_pc 00:05: reported by Plug and Play ACPI
  1214. Apr 7 05:47:34 modernblackboard kernel: [ 6.685794] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
  1215. Apr 7 05:47:34 modernblackboard kernel: [ 7.364217] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer
  1216. Apr 7 05:47:34 modernblackboard kernel: [ 7.364220] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules
  1217. Apr 7 05:47:34 modernblackboard kernel: [ 7.364221] RAPL PMU: hw unit of domain package 2^-0 Joules
  1218. Apr 7 05:47:34 modernblackboard kernel: [ 7.364222] RAPL PMU: hw unit of domain dram 2^-16 Joules
  1219. Apr 7 05:47:34 modernblackboard kernel: [ 7.603634] ppdev: user-space parallel port driver
  1220. Apr 7 05:47:34 modernblackboard kernel: [ 7.631242] AVX version of gcm_enc/dec engaged.
  1221. Apr 7 05:47:34 modernblackboard kernel: [ 7.631243] AES CTR mode by8 optimization enabled
  1222. Apr 7 05:47:34 modernblackboard kernel: [ 7.884665] audit: type=1400 audit(1554616053.328:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=462 comm="apparmor_parser"
  1223. Apr 7 05:47:34 modernblackboard kernel: [ 7.884671] audit: type=1400 audit(1554616053.328:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=462 comm="apparmor_parser"
  1224. Apr 7 05:47:34 modernblackboard kernel: [ 7.884675] audit: type=1400 audit(1554616053.328:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=462 comm="apparmor_parser"
  1225. Apr 7 05:47:34 modernblackboard kernel: [ 7.950868] EDAC sbridge: Seeking for: PCI ID 8086:6fa0
  1226. Apr 7 05:47:34 modernblackboard kernel: [ 7.950878] EDAC sbridge: Ver: 1.1.2
  1227. Apr 7 05:47:34 modernblackboard kernel: [ 8.030868] audit: type=1400 audit(1554616053.472:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=467 comm="apparmor_parser"
  1228. Apr 7 05:47:34 modernblackboard kernel: [ 8.033504] audit: type=1400 audit(1554616053.476:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=461 comm="apparmor_parser"
  1229. Apr 7 05:47:34 modernblackboard kernel: [ 8.033509] audit: type=1400 audit(1554616053.476:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=461 comm="apparmor_parser"
  1230. Apr 7 05:47:34 modernblackboard kernel: [ 8.033513] audit: type=1400 audit(1554616053.476:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=461 comm="apparmor_parser"
  1231. Apr 7 05:47:34 modernblackboard kernel: [ 8.033516] audit: type=1400 audit(1554616053.476:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=461 comm="apparmor_parser"
  1232. Apr 7 05:47:34 modernblackboard kernel: [ 8.049105] audit: type=1400 audit(1554616053.492:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/tcpdump" pid=473 comm="apparmor_parser"
  1233. Apr 7 05:47:34 modernblackboard systemd-resolved[524]: . IN DS 19036 8 2 49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
  1234. Apr 7 05:47:34 modernblackboard rsyslogd: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' (fd 3) from systemd. [v8.32.0]
  1235. Apr 7 05:47:34 modernblackboard systemd-resolved[524]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
  1236. Apr 7 05:47:34 modernblackboard rsyslogd: rsyslogd's groupid changed to 106
  1237. Apr 7 05:47:34 modernblackboard systemd-resolved[524]: Negative trust anchors: 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
  1238. Apr 7 05:47:34 modernblackboard rsyslogd: rsyslogd's userid changed to 102
  1239. Apr 7 05:47:34 modernblackboard systemd-resolved[524]: Using system hostname 'modernblackboard'.
  1240. Apr 7 05:47:34 modernblackboard rsyslogd: [origin software="rsyslogd" swVersion="8.32.0" x-pid="550" x-info="http://www.rsyslog.com"] start
  1241. Apr 7 05:47:34 modernblackboard udisksd[548]: udisks daemon version 2.7.6 starting
  1242. Apr 7 05:47:34 modernblackboard dbus-daemon[552]: [system] AppArmor D-Bus mediation is enabled
  1243. Apr 7 05:47:34 modernblackboard dhclient[582]: Internet Systems Consortium DHCP Client 4.3.5
  1244. Apr 7 05:47:34 modernblackboard dhclient[582]: Copyright 2004-2016 Internet Systems Consortium.
  1245. Apr 7 05:47:34 modernblackboard sh[475]: Internet Systems Consortium DHCP Client 4.3.5
  1246. Apr 7 05:47:34 modernblackboard sh[475]: Copyright 2004-2016 Internet Systems Consortium.
  1247. Apr 7 05:47:34 modernblackboard sh[475]: All rights reserved.
  1248. Apr 7 05:47:34 modernblackboard sh[475]: For info, please visit https://www.isc.org/software/dhcp/
  1249. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Restore /etc/resolv.conf if the system crashed before the ppp link was shut down...
  1250. Apr 7 05:47:34 modernblackboard dhclient[582]: All rights reserved.
  1251. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Initialize hardware monitoring sensors...
  1252. Apr 7 05:47:34 modernblackboard dhclient[582]: For info, please visit https://www.isc.org/software/dhcp/
  1253. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Modem Manager...
  1254. Apr 7 05:47:34 modernblackboard dhclient[582]:
  1255. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Login Service...
  1256. Apr 7 05:47:34 modernblackboard systemd[1]: Starting WPA supplicant...
  1257. Apr 7 05:47:34 modernblackboard ifup[498]: /sbin/ifup: waiting for lock on /run/network/ifstate.ens32
  1258. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Dispatcher daemon for systemd-networkd...
  1259. Apr 7 05:47:34 modernblackboard kernel: [ 9.241298] e1000: ens32 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None
  1260. Apr 7 05:47:34 modernblackboard systemd[1]: Started irqbalance daemon.
  1261. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Accounts Service...
  1262. Apr 7 05:47:34 modernblackboard systemd[1]: Starting Network Manager...
  1263. Apr 7 05:47:34 modernblackboard systemd[1]: Started Network Name Resolution.
  1264. Apr 7 05:47:34 modernblackboard systemd[1]: Started System Logging Service.
  1265. Apr 7 05:47:34 modernblackboard systemd[1]: Started Restore /etc/resolv.conf if the system crashed before the ppp link was shut down.
  1266. Apr 7 05:47:34 modernblackboard sensors[689]: coretemp-isa-0000
  1267. Apr 7 05:47:34 modernblackboard sensors[689]: Adapter: ISA adapter
  1268. Apr 7 05:47:34 modernblackboard sensors[689]: Package id 0: +100.0°C (high = +100.0°C, crit = +100.0°C)
  1269. Apr 7 05:47:34 modernblackboard sensors[689]: Core 0: +100.0°C (high = +100.0°C, crit = +100.0°C)
  1270. Apr 7 05:47:34 modernblackboard sensors[689]: coretemp-isa-0001
  1271. Apr 7 05:47:34 modernblackboard sensors[689]: Adapter: ISA adapter
  1272. Apr 7 05:47:34 modernblackboard sensors[689]: Package id 1: +100.0°C (high = +100.0°C, crit = +100.0°C)
  1273. Apr 7 05:47:34 modernblackboard sensors[689]: Core 0: +100.0°C (high = +100.0°C, crit = +100.0°C)
  1274. Apr 7 05:47:34 modernblackboard systemd[1]: Started Initialize hardware monitoring sensors.
  1275. Apr 7 05:47:34 modernblackboard systemd[1]: Reached target Host and Network Name Lookups.
  1276. Apr 7 05:47:34 modernblackboard grub-common[547]: * Recording successful boot for GRUB
  1277. Apr 7 05:47:35 modernblackboard ModemManager[634]: <info> ModemManager (version 1.6.8) starting in system bus...
  1278. Apr 7 05:47:35 modernblackboard dbus-daemon[552]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=634 comm="/usr/sbin/ModemManager " label="unconfined")
  1279. Apr 7 05:47:35 modernblackboard systemd[1]: Started Login Service.
  1280. Apr 7 05:47:35 modernblackboard dhclient[582]: Listening on LPF/ens32/00:0c:29:f8:12:74
  1281. Apr 7 05:47:35 modernblackboard sh[475]: Listening on LPF/ens32/00:0c:29:f8:12:74
  1282. Apr 7 05:47:35 modernblackboard sh[475]: Sending on LPF/ens32/00:0c:29:f8:12:74
  1283. Apr 7 05:47:35 modernblackboard sh[475]: Sending on Socket/fallback
  1284. Apr 7 05:47:35 modernblackboard sh[475]: DHCPDISCOVER on ens32 to 255.255.255.255 port 67 interval 3 (xid=0xf73c1a43)
  1285. Apr 7 05:47:35 modernblackboard dhclient[582]: Sending on LPF/ens32/00:0c:29:f8:12:74
  1286. Apr 7 05:47:35 modernblackboard dhclient[582]: Sending on Socket/fallback
  1287. Apr 7 05:47:35 modernblackboard dhclient[582]: DHCPDISCOVER on ens32 to 255.255.255.255 port 67 interval 3 (xid=0xf73c1a43)
  1288. Apr 7 05:47:35 modernblackboard dhclient[582]: DHCPREQUEST of 5.57.36.110 on ens32 to 255.255.255.255 port 67 (xid=0x431a3cf7)
  1289. Apr 7 05:47:35 modernblackboard sh[475]: DHCPREQUEST of 5.57.36.110 on ens32 to 255.255.255.255 port 67 (xid=0x431a3cf7)
  1290. Apr 7 05:47:35 modernblackboard sh[475]: DHCPOFFER of 5.57.36.110 from 5.57.36.107
  1291. Apr 7 05:47:35 modernblackboard dhclient[582]: DHCPOFFER of 5.57.36.110 from 5.57.36.107
  1292. Apr 7 05:47:35 modernblackboard dhclient[582]: DHCPACK of 5.57.36.110 from 5.57.36.107
  1293. Apr 7 05:47:35 modernblackboard sh[475]: DHCPACK of 5.57.36.110 from 5.57.36.107
  1294. Apr 7 05:47:35 modernblackboard wpa_supplicant[643]: Successfully initialized wpa_supplicant
  1295. Apr 7 05:47:35 modernblackboard systemd[1]: Started WPA supplicant.
  1296. Apr 7 05:47:35 modernblackboard systemd[1]: Starting Authorization Manager...
  1297. Apr 7 05:47:35 modernblackboard systemd[1]: Stopping Network Name Resolution...
  1298. Apr 7 05:47:35 modernblackboard systemd[1]: Stopped Network Name Resolution.
  1299. Apr 7 05:47:35 modernblackboard systemd[1]: Starting Network Name Resolution...
  1300. Apr 7 05:47:35 modernblackboard systemd-resolved[745]: Positive Trust Anchors:
  1301. Apr 7 05:47:35 modernblackboard systemd-resolved[745]: . IN DS 19036 8 2 49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
  1302. Apr 7 05:47:35 modernblackboard systemd-resolved[745]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
  1303. Apr 7 05:47:35 modernblackboard systemd-resolved[745]: Negative trust anchors: 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
  1304. Apr 7 05:47:35 modernblackboard systemd-resolved[745]: Using system hostname 'modernblackboard'.
  1305. Apr 7 05:47:35 modernblackboard systemd[1]: Started Network Name Resolution.
  1306. Apr 7 05:47:35 modernblackboard polkitd[737]: started daemon version 0.105 using authority implementation `local' version `0.105'
  1307. Apr 7 05:47:35 modernblackboard dbus-daemon[552]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
  1308. Apr 7 05:47:35 modernblackboard systemd[1]: Started Authorization Manager.
  1309. Apr 7 05:47:35 modernblackboard accounts-daemon[681]: started daemon version 0.6.45
  1310. Apr 7 05:47:35 modernblackboard systemd[1]: Started Accounts Service.
  1311. Apr 7 05:47:35 modernblackboard grub-common[547]: ...done.
  1312. Apr 7 05:47:35 modernblackboard systemd[1]: Started LSB: Record successful boot for GRUB.
  1313. Apr 7 05:47:35 modernblackboard udisksd[548]: Error probing device: Error sending ATA command IDENTIFY PACKET DEVICE to /dev/sr0: ATA command failed: error=0x01 count=0x02 status=0x50 (g-io-error-quark, 0)
  1314. Apr 7 05:47:35 modernblackboard udisksd[548]: Error probing device: Error sending ATA command IDENTIFY PACKET DEVICE to /dev/sr0: ATA command failed: error=0x01 count=0x02 status=0x50 (g-io-error-quark, 0)
  1315. Apr 7 05:47:35 modernblackboard dhclient[582]: bound to 5.57.36.110 -- renewal in 332726 seconds.
  1316. Apr 7 05:47:35 modernblackboard sh[475]: bound to 5.57.36.110 -- renewal in 332726 seconds.
  1317. Apr 7 05:47:35 modernblackboard systemd[1]: Started Disk Manager.
  1318. Apr 7 05:47:35 modernblackboard udisksd[548]: Acquired the name org.freedesktop.UDisks2 on the system message bus
  1319. Apr 7 05:47:35 modernblackboard systemd[1]: Started Modem Manager.
  1320. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.0645] NetworkManager (version 1.10.6) is starting... (for the first time)
  1321. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.0698] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 10-dns-resolved.conf, no-mac-addr-change.conf) (run: 10-globally-managed-devices.conf) (etc: 10-ubuntu-fan.conf, default-wifi-powersave-on.conf)
  1322. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.2240] manager[0x55cb97512060]: monitoring kernel firmware directory '/lib/firmware'.
  1323. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.2241] monitoring ifupdown state file '/run/network/ifstate'.
  1324. Apr 7 05:47:36 modernblackboard dbus-daemon[552]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.9' (uid=0 pid=683 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined")
  1325. Apr 7 05:47:36 modernblackboard systemd[1]: Starting Hostname Service...
  1326. Apr 7 05:47:36 modernblackboard networkd-dispatcher[660]: WARNING: systemd-networkd is not running, output will be incomplete.
  1327. Apr 7 05:47:36 modernblackboard systemd[1]: Started Dispatcher daemon for systemd-networkd.
  1328. Apr 7 05:47:36 modernblackboard dbus-daemon[552]: [system] Successfully activated service 'org.freedesktop.hostname1'
  1329. Apr 7 05:47:36 modernblackboard systemd[1]: Started Hostname Service.
  1330. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.4854] hostname: hostname: using hostnamed
  1331. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.4855] hostname: hostname changed from (none) to "modernblackboard"
  1332. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.4869] dns-mgr[0x55cb97530940]: init: dns=systemd-resolved, rc-manager=symlink, plugin=systemd-resolved
  1333. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.4879] manager[0x55cb97512060]: rfkill: WiFi hardware radio set enabled
  1334. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.4879] manager[0x55cb97512060]: rfkill: WWAN hardware radio set enabled
  1335. Apr 7 05:47:36 modernblackboard systemd[1]: Started Network Manager.
  1336. Apr 7 05:47:36 modernblackboard systemd[1]: Starting Network Manager Wait Online...
  1337. Apr 7 05:47:36 modernblackboard dbus-daemon[552]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.9' (uid=0 pid=683 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined")
  1338. Apr 7 05:47:36 modernblackboard systemd[1]: Starting Network Manager Script Dispatcher Service...
  1339. Apr 7 05:47:36 modernblackboard systemd[1]: Started Raise network interfaces.
  1340. Apr 7 05:47:36 modernblackboard systemd[1]: Reached target Network.
  1341. Apr 7 05:47:36 modernblackboard systemd[1]: Starting Network Time Service...
  1342. Apr 7 05:47:36 modernblackboard systemd[1]: Starting Fail2Ban Service...
  1343. Apr 7 05:47:36 modernblackboard systemd[1]: Starting OpenBSD Secure Shell server...
  1344. Apr 7 05:47:36 modernblackboard dbus-daemon[552]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
  1345. Apr 7 05:47:36 modernblackboard systemd[1]: Started Unattended Upgrades Shutdown.
  1346. Apr 7 05:47:36 modernblackboard systemd[1]: Starting Permit User Sessions...
  1347. Apr 7 05:47:36 modernblackboard systemd[1]: Started Fail2Ban Service.
  1348. Apr 7 05:47:36 modernblackboard systemd[1]: Started Network Manager Script Dispatcher Service.
  1349. Apr 7 05:47:36 modernblackboard systemd[1]: Started Permit User Sessions.
  1350. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7259] init!
  1351. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7261] interface-parser: parsing file /etc/network/interfaces
  1352. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7262] interface-parser: finished parsing file /etc/network/interfaces
  1353. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7265] guessed connection type (ens32) = 802-3-ethernet
  1354. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7266] update_connection_setting_from_if_block: name:ens32, type:802-3-ethernet, id:Ifupdown (ens32), uuid: 2cb7b30e-05d6-a54e-e8f9-a3d2166f9744
  1355. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7267] adding ens32 to connections
  1356. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7268] adding iface ens32 to eni_ifaces
  1357. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7268] autoconnect
  1358. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7268] management mode: unmanaged
  1359. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7273] devices added (path: /sys/devices/pci0000:00/0000:00:11.0/0000:02:00.0/net/ens32, iface: ens32)
  1360. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7274] locking wired connection setting
  1361. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7274] settings-connection[0x55cb974e1360,2cb7b30e-05d6-a54e-e8f9-a3d2166f9744]: write: failure to update connection: writing settings not supported
  1362. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7275] devices added (path: /sys/devices/virtual/net/lo, iface: lo)
  1363. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7275] device added (path: /sys/devices/virtual/net/lo, iface: lo): no ifupdown configuration found.
  1364. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7275] end _init.
  1365. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7275] settings: loaded plugin ifupdown: (C) 2008 Canonical Ltd. To report bugs please use the NetworkManager mailing list. (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-settings-plugin-ifupdown.so)
  1366. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7276] settings: loaded plugin keyfile: (c) 2007 - 2016 Red Hat, Inc. To report bugs please use the NetworkManager mailing list.
  1367. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7276] (-1756042048) ... get_connections.
  1368. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7276] (-1756042048) ... get_connections (managed=false): return empty list.
  1369. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.7592] keyfile: new connection /etc/NetworkManager/system-connections/Wired connection 1 (bc33c65d-8721-46ee-89e7-131001f08724,"Wired connection 1")
  1370. Apr 7 05:47:36 modernblackboard systemd[1]: Started OpenBSD Secure Shell server.
  1371. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8112] get unmanaged devices count: 1
  1372. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8113] manager: rfkill: WiFi enabled by radio killswitch; enabled by state file
  1373. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8113] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
  1374. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8114] manager: Networking is enabled by state file
  1375. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8116] dhcp-init: Using DHCP client 'dhclient'
  1376. Apr 7 05:47:36 modernblackboard nm-dispatcher: req:1 'hostname': new request (2 scripts)
  1377. Apr 7 05:47:36 modernblackboard nm-dispatcher: req:1 'hostname': start running ordered scripts...
  1378. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8174] Loaded device plugin: NMBondDeviceFactory (internal)
  1379. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8174] Loaded device plugin: NMBridgeDeviceFactory (internal)
  1380. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8174] Loaded device plugin: NMDummyDeviceFactory (internal)
  1381. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8175] Loaded device plugin: NMEthernetDeviceFactory (internal)
  1382. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8175] Loaded device plugin: NMInfinibandDeviceFactory (internal)
  1383. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8175] Loaded device plugin: NMIPTunnelDeviceFactory (internal)
  1384. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8176] Loaded device plugin: NMMacsecDeviceFactory (internal)
  1385. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8176] Loaded device plugin: NMMacvlanDeviceFactory (internal)
  1386. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8176] Loaded device plugin: NMPppDeviceFactory (internal)
  1387. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8177] Loaded device plugin: NMTunDeviceFactory (internal)
  1388. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8177] Loaded device plugin: NMVethDeviceFactory (internal)
  1389. Apr 7 05:47:36 modernblackboard ntpd[1031]: ntpd 4.2.8p10@1.3728-o (1): Starting
  1390. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8177] Loaded device plugin: NMVlanDeviceFactory (internal)
  1391. Apr 7 05:47:36 modernblackboard ntpd[1031]: Command line: /usr/sbin/ntpd -p /var/run/ntpd.pid -g -u 108:114
  1392. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8177] Loaded device plugin: NMVxlanDeviceFactory (internal)
  1393. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8274] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wifi.so)
  1394. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8299] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-team.so)
  1395. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8421] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-bluetooth.so)
  1396. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8429] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wwan.so)
  1397. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8437] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-adsl.so)
  1398. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8456] device (lo): carrier: link connected
  1399. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8467] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1)
  1400. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8485] device (ens32): carrier: link connected
  1401. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8500] manager: (ens32): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
  1402. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8537] manager: NetworkManager state is now CONNECTED_GLOBAL
  1403. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8767] modem-manager: ModemManager available
  1404. Apr 7 05:47:36 modernblackboard NetworkManager[683]: <info> [1554616056.8784] manager: startup complete
  1405. Apr 7 05:47:36 modernblackboard systemd[1]: Started Network Time Service.
  1406. Apr 7 05:47:36 modernblackboard systemd[1]: Started Network Manager Wait Online.
  1407. Apr 7 05:47:36 modernblackboard systemd[1]: Reached target Network is Online.
  1408. Apr 7 05:47:36 modernblackboard systemd[1]: Starting LSB: Starts and daemonize Glances server...
  1409. Apr 7 05:47:36 modernblackboard systemd[1]: Starting LSB: disk temperature monitoring daemon...
  1410. Apr 7 05:47:36 modernblackboard systemd[1]: Starting Ubuntu FAN network setup...
  1411. Apr 7 05:47:36 modernblackboard systemd[1]: Starting Docker Application Container Engine...
  1412. Apr 7 05:47:36 modernblackboard systemd[1]: Starting /etc/rc.local Compatibility...
  1413. Apr 7 05:47:36 modernblackboard ntpd[1046]: proto: precision = 0.133 usec (-23)
  1414. Apr 7 05:47:36 modernblackboard ntpd[1046]: leapsecond file ('/usr/share/zoneinfo/leap-seconds.list'): good hash signature
  1415. Apr 7 05:47:36 modernblackboard ntpd[1046]: leapsecond file ('/usr/share/zoneinfo/leap-seconds.list'): loaded, expire=2019-06-28T00:00:00Z last=2017-01-01T00:00:00Z ofs=37
  1416. Apr 7 05:47:36 modernblackboard ntpd[1046]: Listen and drop on 0 v6wildcard [::]:123
  1417. Apr 7 05:47:36 modernblackboard ntpd[1046]: Listen and drop on 1 v4wildcard 0.0.0.0:123
  1418. Apr 7 05:47:36 modernblackboard ntpd[1046]: Listen normally on 2 lo 127.0.0.1:123
  1419. Apr 7 05:47:36 modernblackboard ntpd[1046]: Listen normally on 3 ens32 5.57.36.110:123
  1420. Apr 7 05:47:36 modernblackboard ntpd[1046]: Listening on routing socket on fd #20 for interface updates
  1421. Apr 7 05:47:37 modernblackboard systemd[1]: Started LSB: disk temperature monitoring daemon.
  1422. Apr 7 05:47:37 modernblackboard systemd[1]: Started Ubuntu FAN network setup.
  1423. Apr 7 05:47:37 modernblackboard systemd[1]: Started /etc/rc.local Compatibility.
  1424. Apr 7 05:47:37 modernblackboard systemd[1]: Starting Hold until boot process finishes up...
  1425. Apr 7 05:47:37 modernblackboard systemd[1]: Starting Terminate Plymouth Boot Screen...
  1426. Apr 7 05:47:37 modernblackboard systemd[1]: Started Hold until boot process finishes up.
  1427. Apr 7 05:47:37 modernblackboard systemd[1]: Starting Set console scheme...
  1428. Apr 7 05:47:37 modernblackboard systemd[1]: Started Terminate Plymouth Boot Screen.
  1429. Apr 7 05:47:37 modernblackboard systemd[1]: Started Set console scheme.
  1430. Apr 7 05:47:37 modernblackboard systemd[1]: Created slice system-getty.slice.
  1431. Apr 7 05:47:37 modernblackboard glances[1048]: * Starting Glances server glances
  1432. Apr 7 05:47:37 modernblackboard systemd[1]: Started Getty on tty1.
  1433. Apr 7 05:47:37 modernblackboard systemd[1]: Reached target Login Prompts.
  1434. Apr 7 05:47:37 modernblackboard glances[1048]: * Not starting glances: disabled by /etc/default/glances.
  1435. Apr 7 05:47:37 modernblackboard systemd[1]: Started LSB: Starts and daemonize Glances server.
  1436. Apr 7 05:47:38 modernblackboard ntpd[1046]: Soliciting pool server 93.90.200.201
  1437. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38.289360562Z" level=info msg="libcontainerd: started new docker-containerd process" pid=1159
  1438. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38.290392671Z" level=info msg="parsed scheme: \"unix\"" module=grpc
  1439. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38.290436401Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc
  1440. Apr 7 05:47:38 modernblackboard ModemManager[634]: <info> Couldn't check support for device at '/sys/devices/pci0000:00/0000:00:11.0/0000:02:00.0': not supported by any plugin
  1441. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38.492667698Z" level=info msg="ccResolverWrapper: sending new addresses to cc: [{unix:///var/run/docker/containerd/docker-containerd.sock 0 <nil>}]" module=grpc
  1442. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38.492742671Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc
  1443. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38.492863602Z" level=info msg="pickfirstBalancer: HandleSubConnStateChange: 0xc4201bd050, CONNECTING" module=grpc
  1444. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="starting containerd" revision= version=docker-18.06.1-ce
  1445. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.content.v1.content"..." type=io.containerd.content.v1
  1446. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.snapshotter.v1.btrfs"..." type=io.containerd.snapshotter.v1
  1447. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.btrfs" error="path /var/lib/docker/containerd/daemon/io.containerd.snapshotter.v1.btrfs must be a btrfs filesystem to be used with the btrfs snapshotter"
  1448. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.snapshotter.v1.aufs"..." type=io.containerd.snapshotter.v1
  1449. Apr 7 05:47:38 modernblackboard kernel: [ 13.453873] aufs 4.15-20180219
  1450. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.snapshotter.v1.native"..." type=io.containerd.snapshotter.v1
  1451. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.snapshotter.v1.overlayfs"..." type=io.containerd.snapshotter.v1
  1452. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.snapshotter.v1.zfs"..." type=io.containerd.snapshotter.v1
  1453. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.zfs" error="path /var/lib/docker/containerd/daemon/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter"
  1454. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.metadata.v1.bolt"..." type=io.containerd.metadata.v1
  1455. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=warning msg="could not use snapshotter btrfs in metadata plugin" error="path /var/lib/docker/containerd/daemon/io.containerd.snapshotter.v1.btrfs must be a btrfs filesystem to be used with the btrfs snapshotter"
  1456. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=warning msg="could not use snapshotter zfs in metadata plugin" error="path /var/lib/docker/containerd/daemon/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter"
  1457. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.differ.v1.walking"..." type=io.containerd.differ.v1
  1458. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.gc.v1.scheduler"..." type=io.containerd.gc.v1
  1459. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.service.v1.containers-service"..." type=io.containerd.service.v1
  1460. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.service.v1.content-service"..." type=io.containerd.service.v1
  1461. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.service.v1.diff-service"..." type=io.containerd.service.v1
  1462. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.service.v1.images-service"..." type=io.containerd.service.v1
  1463. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.service.v1.leases-service"..." type=io.containerd.service.v1
  1464. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.service.v1.namespaces-service"..." type=io.containerd.service.v1
  1465. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.service.v1.snapshots-service"..." type=io.containerd.service.v1
  1466. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.monitor.v1.cgroups"..." type=io.containerd.monitor.v1
  1467. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.runtime.v1.linux"..." type=io.containerd.runtime.v1
  1468. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.service.v1.tasks-service"..." type=io.containerd.service.v1
  1469. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.containers"..." type=io.containerd.grpc.v1
  1470. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.content"..." type=io.containerd.grpc.v1
  1471. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.diff"..." type=io.containerd.grpc.v1
  1472. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.events"..." type=io.containerd.grpc.v1
  1473. Apr 7 05:47:38 modernblackboard fail2ban-server[1012]: Server ready
  1474. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.healthcheck"..." type=io.containerd.grpc.v1
  1475. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.images"..." type=io.containerd.grpc.v1
  1476. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.leases"..." type=io.containerd.grpc.v1
  1477. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.namespaces"..." type=io.containerd.grpc.v1
  1478. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.snapshots"..." type=io.containerd.grpc.v1
  1479. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.tasks"..." type=io.containerd.grpc.v1
  1480. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.version"..." type=io.containerd.grpc.v1
  1481. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="loading plugin "io.containerd.grpc.v1.introspection"..." type=io.containerd.grpc.v1
  1482. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg=serving... address="/var/run/docker/containerd/docker-containerd-debug.sock"
  1483. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg=serving... address="/var/run/docker/containerd/docker-containerd.sock"
  1484. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38Z" level=info msg="containerd successfully booted in 0.058055s"
  1485. Apr 7 05:47:38 modernblackboard dockerd[1053]: time="2019-04-07T05:47:38.927448348Z" level=info msg="pickfirstBalancer: HandleSubConnStateChange: 0xc4201bd050, READY" module=grpc
  1486. Apr 7 05:47:38 modernblackboard ntpd[1046]: Soliciting pool server 85.214.38.116
  1487. Apr 7 05:47:38 modernblackboard kernel: [ 13.551220] audit: type=1400 audit(1554616058.992:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=1202 comm="apparmor_parser"
  1488. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.007592067Z" level=info msg="parsed scheme: \"unix\"" module=grpc
  1489. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.007932420Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc
  1490. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.008268645Z" level=info msg="ccResolverWrapper: sending new addresses to cc: [{unix:///var/run/docker/containerd/docker-containerd.sock 0 <nil>}]" module=grpc
  1491. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.008558584Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc
  1492. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.008851846Z" level=info msg="pickfirstBalancer: HandleSubConnStateChange: 0xc4201bdc70, CONNECTING" module=grpc
  1493. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.009364637Z" level=info msg="pickfirstBalancer: HandleSubConnStateChange: 0xc4201bdc70, READY" module=grpc
  1494. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.267138101Z" level=info msg="[graphdriver] using prior storage driver: overlay2"
  1495. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.820087872Z" level=info msg="Graph migration to content-addressability took 0.00 seconds"
  1496. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.820858137Z" level=warning msg="Your kernel does not support cgroup rt period"
  1497. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.820897199Z" level=warning msg="Your kernel does not support cgroup rt runtime"
  1498. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.822197398Z" level=info msg="parsed scheme: \"unix\"" module=grpc
  1499. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.822260690Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc
  1500. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.822333811Z" level=info msg="ccResolverWrapper: sending new addresses to cc: [{unix:///var/run/docker/containerd/docker-containerd.sock 0 <nil>}]" module=grpc
  1501. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.822388276Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc
  1502. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.822459434Z" level=info msg="pickfirstBalancer: HandleSubConnStateChange: 0xc420347a20, CONNECTING" module=grpc
  1503. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.823421276Z" level=info msg="pickfirstBalancer: HandleSubConnStateChange: 0xc420347a20, READY" module=grpc
  1504. Apr 7 05:47:39 modernblackboard dockerd[1053]: time="2019-04-07T05:47:39.823556971Z" level=info msg="Loading containers: start."
  1505. Apr 7 05:47:39 modernblackboard kernel: [ 14.422614] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  1506. Apr 7 05:47:39 modernblackboard kernel: [ 14.429334] Bridge firewalling registered
  1507. Apr 7 05:47:39 modernblackboard kernel: [ 14.447863] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
  1508. Apr 7 05:47:39 modernblackboard ntpd[1046]: Soliciting pool server 78.46.79.68
  1509. Apr 7 05:47:40 modernblackboard ntpd[1046]: Soliciting pool server 5.9.145.2
  1510. Apr 7 05:47:40 modernblackboard kernel: [ 14.743777] Initializing XFRM netlink socket
  1511. Apr 7 05:47:40 modernblackboard kernel: [ 14.753314] Netfilter messages via NETLINK v0.30.
  1512. Apr 7 05:47:40 modernblackboard kernel: [ 14.761464] ctnetlink v0.93: registering with nfnetlink.
  1513. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.2138] manager: (docker0): new Bridge device (/org/freedesktop/NetworkManager/Devices/3)
  1514. Apr 7 05:47:40 modernblackboard systemd-udevd[1279]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1515. Apr 7 05:47:40 modernblackboard ntpd[1046]: Soliciting pool server 5.144.132.2
  1516. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.2458] devices added (path: /sys/devices/virtual/net/docker0, iface: docker0)
  1517. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.2458] device added (path: /sys/devices/virtual/net/docker0, iface: docker0): no ifupdown configuration found.
  1518. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.3999] device (docker0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1519. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4047] keyfile: add connection in-memory (3b390b4c-1985-467e-8649-29456b8bedf5,"docker0")
  1520. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4064] device (docker0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1521. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4088] device (docker0): Activation: starting connection 'docker0' (3b390b4c-1985-467e-8649-29456b8bedf5)
  1522. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4106] device (docker0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1523. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4133] device (docker0): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1524. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4144] device (docker0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1525. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4147] device (docker0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1526. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4162] device (docker0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1527. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4170] device (docker0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1528. Apr 7 05:47:40 modernblackboard NetworkManager[683]: <info> [1554616060.4191] device (docker0): Activation: successful, device activated.
  1529. Apr 7 05:47:40 modernblackboard nm-dispatcher: req:2 'up' [docker0]: new request (2 scripts)
  1530. Apr 7 05:47:40 modernblackboard nm-dispatcher: req:2 'up' [docker0]: start running ordered scripts...
  1531. Apr 7 05:47:40 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  1532. Apr 7 05:47:40 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  1533. Apr 7 05:47:40 modernblackboard dockerd[1053]: time="2019-04-07T05:47:40.522183991Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address"
  1534. Apr 7 05:47:40 modernblackboard dockerd[1053]: time="2019-04-07T05:47:40.665302141Z" level=info msg="Loading containers: done."
  1535. Apr 7 05:47:40 modernblackboard ntpd[1046]: Soliciting pool server 194.225.50.25
  1536. Apr 7 05:47:40 modernblackboard ntpd[1046]: Soliciting pool server 5.9.83.106
  1537. Apr 7 05:47:40 modernblackboard ntpd[1046]: Soliciting pool server 188.40.138.199
  1538. Apr 7 05:47:41 modernblackboard dockerd[1053]: time="2019-04-07T05:47:41.045835074Z" level=warning msg="failed to retrieve docker-runc version: unknown output format: runc version 1.0.0-rc5+dev\nspec: 1.0.0\n"
  1539. Apr 7 05:47:41 modernblackboard ntpd[1046]: Soliciting pool server 194.225.150.25
  1540. Apr 7 05:47:41 modernblackboard dockerd[1053]: time="2019-04-07T05:47:41.123202947Z" level=info msg="Docker daemon" commit=e68fc7a graphdriver(s)=overlay2 version=18.06.1-ce
  1541. Apr 7 05:47:41 modernblackboard dockerd[1053]: time="2019-04-07T05:47:41.129257351Z" level=info msg="Daemon has completed initialization"
  1542. Apr 7 05:47:41 modernblackboard dockerd[1053]: time="2019-04-07T05:47:41.311892028Z" level=info msg="API listen on /var/run/docker.sock"
  1543. Apr 7 05:47:41 modernblackboard systemd[1]: Started Docker Application Container Engine.
  1544. Apr 7 05:47:41 modernblackboard systemd[1]: Starting tpot...
  1545. Apr 7 05:47:41 modernblackboard updateip.sh[1532]: Trying: dig +short whoami.akamai.net @ns1-1.akamaitech.net
  1546. Apr 7 05:47:41 modernblackboard updateip.sh[1532]: [MAIN]
  1547. Apr 7 05:47:41 modernblackboard updateip.sh[1532]: ip = 5.57.36.110
  1548. Apr 7 05:47:41 modernblackboard updateip.sh[1532]: MY_EXTIP=5.57.36.110
  1549. Apr 7 05:47:41 modernblackboard updateip.sh[1532]: MY_INTIP=5.57.36.110
  1550. Apr 7 05:47:41 modernblackboard updateip.sh[1532]: MY_HOSTNAME=modernblackboard
  1551. Apr 7 05:47:41 modernblackboard bash[1576]: Persistence enabled, now rotating and compressing logs.
  1552. Apr 7 05:47:41 modernblackboard ntpd[1046]: Soliciting pool server 2001:14e8:2:a212:194:225:50:25
  1553. Apr 7 05:47:41 modernblackboard ntpd[1046]: Soliciting pool server 78.47.94.77
  1554. Apr 7 05:47:42 modernblackboard ntpd[1046]: Soliciting pool server 91.189.89.198
  1555. Apr 7 05:47:42 modernblackboard ntpd[1046]: Soliciting pool server 91.189.94.4
  1556. Apr 7 05:47:42 modernblackboard ntpd[1046]: Soliciting pool server 89.163.128.33
  1557. Apr 7 05:47:43 modernblackboard bash[1576]: tar: Removing leading `/' from member names
  1558. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/
  1559. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054600-None-16i.log
  1560. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054455-None-8i.log
  1561. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054613-None-21i.log
  1562. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054439-None-4i.log
  1563. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054628-None-23i.log
  1564. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054703-None-33i.log
  1565. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054507-None-10i.log
  1566. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054437-None-3i.log
  1567. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054654-None-32i.log
  1568. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054537-None-14i.log
  1569. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054508-None-11i.log
  1570. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054417-None-1i.log
  1571. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054652-None-31i.log
  1572. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054650-None-30i.log
  1573. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054440-None-5i.log
  1574. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054635-None-25i.log
  1575. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054603-None-17i.log
  1576. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054449-None-7i.log
  1577. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054643-None-27i.log
  1578. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054609-None-19i.log
  1579. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054544-None-15i.log
  1580. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054623-None-22i.log
  1581. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054518-None-12i.log
  1582. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054634-None-24i.log
  1583. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054419-None-0i.log
  1584. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054610-None-18i.log
  1585. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054526-None-13i.log
  1586. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054458-None-9i.log
  1587. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054430-None-2i.log
  1588. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054646-None-28i.log
  1589. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054647-None-29i.log
  1590. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054611-None-20i.log
  1591. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054448-None-6i.log
  1592. Apr 7 05:47:43 modernblackboard bash[1576]: /data/cowrie/log/tty/20190407-054641-None-26i.log
  1593. Apr 7 05:47:43 modernblackboard bash[1576]: tar: Removing leading `/' from member names
  1594. Apr 7 05:47:43 modernblackboard bash[1576]: /data/dionaea/bistreams/
  1595. Apr 7 05:47:43 modernblackboard bash[1576]: /data/dionaea/bistreams/2019-04-07/
  1596. Apr 7 05:47:43 modernblackboard bash[1576]: /data/dionaea/bistreams/2019-04-07/smbd-445-189.45.37.254-JMymtE
  1597. Apr 7 05:47:43 modernblackboard bash[1576]: /data/dionaea/bistreams/2019-04-07/smbd-445-189.45.37.254-PpSe37
  1598. Apr 7 05:47:43 modernblackboard bash[1576]: chmod: cannot access '/data/honeytrap/downloads.tgz': No such file or directory
  1599. Apr 7 05:47:43 modernblackboard bash[1576]: chmod: cannot access '/data/tanner/files.tgz': No such file or directory
  1600. Apr 7 05:47:43 modernblackboard bash[1576]: chown: cannot access '/data/honeytrap/downloads.tgz': No such file or directory
  1601. Apr 7 05:47:43 modernblackboard bash[1576]: chown: cannot access '/data/tanner/files.tgz': No such file or directory
  1602. Apr 7 05:47:43 modernblackboard ntpd[1046]: Soliciting pool server 91.189.89.199
  1603. Apr 7 05:47:44 modernblackboard ntpd[1046]: Soliciting pool server 91.189.91.157
  1604. Apr 7 05:47:45 modernblackboard ntpd[1046]: Soliciting pool server 2001:67c:1560:8003::c8
  1605. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_tanner_local
  1606. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_tanner_local not found.
  1607. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_rdpy_local
  1608. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_rdpy_local not found.
  1609. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_adbhoney_local
  1610. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_adbhoney_local not found.
  1611. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_cyberchef_local
  1612. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_cyberchef_local not found.
  1613. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_conpot_local_guardian_ast
  1614. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_conpot_local_guardian_ast not found.
  1615. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_spiderfoot_local
  1616. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_spiderfoot_local not found.
  1617. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_default
  1618. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_default not found.
  1619. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_heralding_local
  1620. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_heralding_local not found.
  1621. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_elasticpot_local
  1622. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_elasticpot_local not found.
  1623. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_conpot_local_ipmi
  1624. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_conpot_local_ipmi not found.
  1625. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_mailoney_local
  1626. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_mailoney_local not found.
  1627. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_cowrie_local
  1628. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_cowrie_local not found.
  1629. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_conpot_local_IEC104
  1630. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_conpot_local_IEC104 not found.
  1631. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_conpot_local_kamstrup_382
  1632. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_conpot_local_kamstrup_382 not found.
  1633. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_ewsposter_local
  1634. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_ewsposter_local not found.
  1635. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Removing network etc_medpot_local
  1636. Apr 7 05:47:47 modernblackboard docker-compose[1703]: Network etc_medpot_local not found.
  1637. Apr 7 05:47:49 modernblackboard docker-compose[1835]: No stopped containers
  1638. Apr 7 05:47:50 modernblackboard bash[1863]: Error response from daemon: bridge is a pre-defined network and cannot be removed
  1639. Apr 7 05:47:50 modernblackboard bash[1863]: Error response from daemon: host is a pre-defined network and cannot be removed
  1640. Apr 7 05:47:50 modernblackboard bash[1863]: Error response from daemon: none is a pre-defined network and cannot be removed
  1641. Apr 7 05:47:50 modernblackboard bash[1917]: "docker volume rm" requires at least 1 argument.
  1642. Apr 7 05:47:50 modernblackboard bash[1917]: See 'docker volume rm --help'.
  1643. Apr 7 05:47:50 modernblackboard bash[1917]: Usage: docker volume rm [OPTIONS] VOLUME [VOLUME...]
  1644. Apr 7 05:47:50 modernblackboard bash[1917]: Remove one or more volumes
  1645. Apr 7 05:47:50 modernblackboard bash[1931]: "docker rm" requires at least 1 argument.
  1646. Apr 7 05:47:50 modernblackboard bash[1931]: See 'docker rm --help'.
  1647. Apr 7 05:47:50 modernblackboard bash[1931]: Usage: docker rm [OPTIONS] CONTAINER [CONTAINER...]
  1648. Apr 7 05:47:50 modernblackboard bash[1931]: Remove one or more containers
  1649. Apr 7 05:47:50 modernblackboard bash[1966]: "docker rmi" requires at least 1 argument.
  1650. Apr 7 05:47:50 modernblackboard bash[1966]: See 'docker rmi --help'.
  1651. Apr 7 05:47:50 modernblackboard bash[1966]: Usage: docker rmi [OPTIONS] IMAGE [IMAGE...]
  1652. Apr 7 05:47:50 modernblackboard bash[1966]: Remove one or more images
  1653. Apr 7 05:47:50 modernblackboard bash[2020]: Actual changes:
  1654. Apr 7 05:47:50 modernblackboard bash[2020]: tx-checksumming: off
  1655. Apr 7 05:47:50 modernblackboard bash[2020]: #011tx-checksum-ip-generic: off
  1656. Apr 7 05:47:50 modernblackboard bash[2020]: tcp-segmentation-offload: off
  1657. Apr 7 05:47:50 modernblackboard bash[2020]: #011tx-tcp-segmentation: off [requested on]
  1658. Apr 7 05:47:50 modernblackboard kernel: [ 24.858241] device ens32 entered promiscuous mode
  1659. Apr 7 05:47:50 modernblackboard rules.sh[2039]: All arguments met. Continuing.
  1660. Apr 7 05:47:50 modernblackboard rules.sh[2039]: Detected honeytrap as NFQ based honeypot, iptables rules needed. Continuing.
  1661. Apr 7 05:47:51 modernblackboard rules.sh[2039]: Setting up / removing these ports:
  1662. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 20
  1663. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 21
  1664. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 22
  1665. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 23
  1666. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 25
  1667. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 42
  1668. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 69
  1669. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 80
  1670. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 81
  1671. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 110
  1672. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 135
  1673. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 143
  1674. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 161
  1675. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 443
  1676. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 445
  1677. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 623
  1678. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 993
  1679. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 995
  1680. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 1025
  1681. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 1433
  1682. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 1723
  1683. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 1883
  1684. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 2404
  1685. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 2575
  1686. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 3306
  1687. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 3389
  1688. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 5000
  1689. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 5060
  1690. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 5061
  1691. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 5432
  1692. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 5555
  1693. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 5900
  1694. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 7634
  1695. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 8443
  1696. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 9200
  1697. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 10001
  1698. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 27017
  1699. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 50100
  1700. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 64294
  1701. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 64295
  1702. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 64296
  1703. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 64297
  1704. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 64298
  1705. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 64299
  1706. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 64302
  1707. Apr 7 05:47:51 modernblackboard rules.sh[2039]: 64303
  1708. Apr 7 05:47:51 modernblackboard systemd[1]: Started tpot.
  1709. Apr 7 05:47:51 modernblackboard systemd[1]: Reached target Multi-User System.
  1710. Apr 7 05:47:51 modernblackboard systemd[1]: Reached target Graphical Interface.
  1711. Apr 7 05:47:51 modernblackboard systemd[1]: Starting Update UTMP about System Runlevel Changes...
  1712. Apr 7 05:47:51 modernblackboard systemd[1]: Started Update UTMP about System Runlevel Changes.
  1713. Apr 7 05:47:51 modernblackboard systemd[1]: Startup finished in 3.427s (kernel) + 22.070s (userspace) = 25.497s.
  1714. Apr 7 05:47:52 modernblackboard systemd[1]: Created slice User Slice of tsec.
  1715. Apr 7 05:47:52 modernblackboard systemd[1]: Starting User Manager for UID 1000...
  1716. Apr 7 05:47:52 modernblackboard systemd[1]: Started Session 1 of user tsec.
  1717. Apr 7 05:47:52 modernblackboard systemd[2235]: Reached target Timers.
  1718. Apr 7 05:47:52 modernblackboard systemd[2235]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
  1719. Apr 7 05:47:52 modernblackboard systemd[2235]: Listening on GnuPG cryptographic agent and passphrase cache.
  1720. Apr 7 05:47:52 modernblackboard systemd[2235]: Listening on GnuPG network certificate management daemon.
  1721. Apr 7 05:47:52 modernblackboard systemd[2235]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
  1722. Apr 7 05:47:52 modernblackboard systemd[2235]: Reached target Paths.
  1723. Apr 7 05:47:52 modernblackboard systemd[2235]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
  1724. Apr 7 05:47:52 modernblackboard systemd[2235]: Reached target Sockets.
  1725. Apr 7 05:47:52 modernblackboard systemd[2235]: Reached target Basic System.
  1726. Apr 7 05:47:52 modernblackboard systemd[2235]: Reached target Default.
  1727. Apr 7 05:47:52 modernblackboard systemd[2235]: Startup finished in 171ms.
  1728. Apr 7 05:47:52 modernblackboard systemd[1]: Started User Manager for UID 1000.
  1729. Apr 7 05:47:52 modernblackboard dockerd[1053]: time="2019-04-07T05:47:52.629926012Z" level=warning msg="failed to retrieve docker-runc version: unknown output format: runc version 1.0.0-rc5+dev\nspec: 1.0.0\n"
  1730. Apr 7 05:47:52 modernblackboard docker-compose[2121]: Creating network "etc_tanner_local" with the default driver
  1731. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.6428] manager: (br-120b78540056): new Bridge device (/org/freedesktop/NetworkManager/Devices/4)
  1732. Apr 7 05:47:52 modernblackboard systemd-udevd[2306]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1733. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.6803] devices added (path: /sys/devices/virtual/net/br-120b78540056, iface: br-120b78540056)
  1734. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.6803] device added (path: /sys/devices/virtual/net/br-120b78540056, iface: br-120b78540056): no ifupdown configuration found.
  1735. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7095] device (br-120b78540056): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1736. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7126] keyfile: add connection in-memory (949488a4-ded1-4036-821e-e1e7bd600426,"br-120b78540056")
  1737. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7137] device (br-120b78540056): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1738. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7149] device (br-120b78540056): Activation: starting connection 'br-120b78540056' (949488a4-ded1-4036-821e-e1e7bd600426)
  1739. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7159] device (br-120b78540056): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1740. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7173] device (br-120b78540056): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1741. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7179] device (br-120b78540056): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1742. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7181] device (br-120b78540056): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1743. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7190] device (br-120b78540056): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1744. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7195] device (br-120b78540056): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1745. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7383] device (br-120b78540056): Activation: successful, device activated.
  1746. Apr 7 05:47:52 modernblackboard dbus-daemon[552]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.9' (uid=0 pid=683 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined")
  1747. Apr 7 05:47:52 modernblackboard systemd[1]: Starting Network Manager Script Dispatcher Service...
  1748. Apr 7 05:47:52 modernblackboard docker-compose[2121]: Creating network "etc_rdpy_local" with the default driver
  1749. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.7578] manager: (br-44e6ec7c7989): new Bridge device (/org/freedesktop/NetworkManager/Devices/5)
  1750. Apr 7 05:47:52 modernblackboard systemd-udevd[2379]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1751. Apr 7 05:47:52 modernblackboard dbus-daemon[552]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
  1752. Apr 7 05:47:52 modernblackboard systemd[1]: Started Network Manager Script Dispatcher Service.
  1753. Apr 7 05:47:52 modernblackboard nm-dispatcher: req:1 'up' [br-120b78540056]: new request (2 scripts)
  1754. Apr 7 05:47:52 modernblackboard nm-dispatcher: req:1 'up' [br-120b78540056]: start running ordered scripts...
  1755. Apr 7 05:47:52 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  1756. Apr 7 05:47:52 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  1757. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8547] devices added (path: /sys/devices/virtual/net/br-44e6ec7c7989, iface: br-44e6ec7c7989)
  1758. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8548] device added (path: /sys/devices/virtual/net/br-44e6ec7c7989, iface: br-44e6ec7c7989): no ifupdown configuration found.
  1759. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8556] device (br-44e6ec7c7989): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1760. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8668] keyfile: add connection in-memory (d37e9c59-39af-4bfb-a863-b795942b997c,"br-44e6ec7c7989")
  1761. Apr 7 05:47:52 modernblackboard docker-compose[2121]: Creating network "etc_adbhoney_local" with the default driver
  1762. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8783] device (br-44e6ec7c7989): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1763. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8805] device (br-44e6ec7c7989): Activation: starting connection 'br-44e6ec7c7989' (d37e9c59-39af-4bfb-a863-b795942b997c)
  1764. Apr 7 05:47:52 modernblackboard systemd-udevd[2371]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1765. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8845] device (br-44e6ec7c7989): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1766. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8889] manager: (br-eb9e186e44b1): new Bridge device (/org/freedesktop/NetworkManager/Devices/6)
  1767. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8922] device (br-44e6ec7c7989): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1768. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8935] device (br-44e6ec7c7989): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1769. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8941] device (br-44e6ec7c7989): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1770. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8968] device (br-44e6ec7c7989): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1771. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8974] device (br-44e6ec7c7989): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1772. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.8997] device (br-44e6ec7c7989): Activation: successful, device activated.
  1773. Apr 7 05:47:52 modernblackboard nm-dispatcher: req:2 'up' [br-44e6ec7c7989]: new request (2 scripts)
  1774. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9253] devices added (path: /sys/devices/virtual/net/br-eb9e186e44b1, iface: br-eb9e186e44b1)
  1775. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9253] device added (path: /sys/devices/virtual/net/br-eb9e186e44b1, iface: br-eb9e186e44b1): no ifupdown configuration found.
  1776. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9440] device (br-eb9e186e44b1): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1777. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9471] keyfile: add connection in-memory (7f0b2534-f8a4-4c3a-8ba6-ee5aac486821,"br-eb9e186e44b1")
  1778. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9480] device (br-eb9e186e44b1): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1779. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9492] device (br-eb9e186e44b1): Activation: starting connection 'br-eb9e186e44b1' (7f0b2534-f8a4-4c3a-8ba6-ee5aac486821)
  1780. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9500] device (br-eb9e186e44b1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1781. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9508] device (br-eb9e186e44b1): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1782. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9512] device (br-eb9e186e44b1): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1783. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9515] device (br-eb9e186e44b1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1784. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9521] device (br-eb9e186e44b1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1785. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9525] device (br-eb9e186e44b1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1786. Apr 7 05:47:52 modernblackboard docker-compose[2121]: Creating network "etc_cyberchef_local" with the default driver
  1787. Apr 7 05:47:52 modernblackboard nm-dispatcher: req:2 'up' [br-44e6ec7c7989]: start running ordered scripts...
  1788. Apr 7 05:47:52 modernblackboard systemd-udevd[2599]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1789. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9703] device (br-eb9e186e44b1): Activation: successful, device activated.
  1790. Apr 7 05:47:52 modernblackboard nm-dispatcher: req:3 'up' [br-eb9e186e44b1]: new request (2 scripts)
  1791. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9742] manager: (br-4642835e0d3f): new Bridge device (/org/freedesktop/NetworkManager/Devices/7)
  1792. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9982] devices added (path: /sys/devices/virtual/net/br-4642835e0d3f, iface: br-4642835e0d3f)
  1793. Apr 7 05:47:52 modernblackboard NetworkManager[683]: <info> [1554616072.9983] device added (path: /sys/devices/virtual/net/br-4642835e0d3f, iface: br-4642835e0d3f): no ifupdown configuration found.
  1794. Apr 7 05:47:53 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  1795. Apr 7 05:47:53 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  1796. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0312] device (br-4642835e0d3f): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1797. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0346] keyfile: add connection in-memory (4f6ee8a0-1d59-496f-8c3b-b82af7cbd8f9,"br-4642835e0d3f")
  1798. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0365] device (br-4642835e0d3f): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1799. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0378] device (br-4642835e0d3f): Activation: starting connection 'br-4642835e0d3f' (4f6ee8a0-1d59-496f-8c3b-b82af7cbd8f9)
  1800. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0388] device (br-4642835e0d3f): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1801. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0397] device (br-4642835e0d3f): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1802. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0403] device (br-4642835e0d3f): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1803. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0405] device (br-4642835e0d3f): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1804. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0414] device (br-4642835e0d3f): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1805. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0419] device (br-4642835e0d3f): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1806. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0455] device (br-4642835e0d3f): Activation: successful, device activated.
  1807. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:4 'up' [br-4642835e0d3f]: new request (2 scripts)
  1808. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_conpot_local_guardian_ast" with the default driver
  1809. Apr 7 05:47:53 modernblackboard systemd-udevd[2712]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1810. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0544] manager: (br-86544b7da87f): new Bridge device (/org/freedesktop/NetworkManager/Devices/8)
  1811. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0764] devices added (path: /sys/devices/virtual/net/br-86544b7da87f, iface: br-86544b7da87f)
  1812. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0764] device added (path: /sys/devices/virtual/net/br-86544b7da87f, iface: br-86544b7da87f): no ifupdown configuration found.
  1813. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0968] device (br-86544b7da87f): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1814. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.0997] keyfile: add connection in-memory (5f68d862-bac4-42ab-b8e9-72f8adea9d94,"br-86544b7da87f")
  1815. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1007] device (br-86544b7da87f): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1816. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1018] device (br-86544b7da87f): Activation: starting connection 'br-86544b7da87f' (5f68d862-bac4-42ab-b8e9-72f8adea9d94)
  1817. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1027] device (br-86544b7da87f): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1818. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1034] device (br-86544b7da87f): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1819. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1038] device (br-86544b7da87f): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1820. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1040] device (br-86544b7da87f): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1821. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1046] device (br-86544b7da87f): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1822. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1050] device (br-86544b7da87f): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1823. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:3 'up' [br-eb9e186e44b1]: start running ordered scripts...
  1824. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1098] device (br-86544b7da87f): Activation: successful, device activated.
  1825. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:5 'up' [br-86544b7da87f]: new request (2 scripts)
  1826. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_spiderfoot_local" with the default driver
  1827. Apr 7 05:47:53 modernblackboard systemd-udevd[2832]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1828. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1230] manager: (br-78e7b514402e): new Bridge device (/org/freedesktop/NetworkManager/Devices/9)
  1829. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1418] devices added (path: /sys/devices/virtual/net/br-78e7b514402e, iface: br-78e7b514402e)
  1830. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1419] device added (path: /sys/devices/virtual/net/br-78e7b514402e, iface: br-78e7b514402e): no ifupdown configuration found.
  1831. Apr 7 05:47:53 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  1832. Apr 7 05:47:53 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  1833. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1751] device (br-78e7b514402e): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1834. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1780] keyfile: add connection in-memory (cb7377bc-44c2-4612-9378-1d906b2760a0,"br-78e7b514402e")
  1835. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1789] device (br-78e7b514402e): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1836. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1799] device (br-78e7b514402e): Activation: starting connection 'br-78e7b514402e' (cb7377bc-44c2-4612-9378-1d906b2760a0)
  1837. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1809] device (br-78e7b514402e): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1838. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1816] device (br-78e7b514402e): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1839. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1819] device (br-78e7b514402e): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1840. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1821] device (br-78e7b514402e): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1841. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1837] device (br-78e7b514402e): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1842. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1841] device (br-78e7b514402e): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1843. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_default" with the default driver
  1844. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1944] device (br-78e7b514402e): Activation: successful, device activated.
  1845. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:6 'up' [br-78e7b514402e]: new request (2 scripts)
  1846. Apr 7 05:47:53 modernblackboard systemd-udevd[2924]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1847. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.1995] manager: (br-a38eeec4baff): new Bridge device (/org/freedesktop/NetworkManager/Devices/10)
  1848. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2218] devices added (path: /sys/devices/virtual/net/br-a38eeec4baff, iface: br-a38eeec4baff)
  1849. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2218] device added (path: /sys/devices/virtual/net/br-a38eeec4baff, iface: br-a38eeec4baff): no ifupdown configuration found.
  1850. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2397] device (br-a38eeec4baff): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1851. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2425] keyfile: add connection in-memory (cf020e1b-0090-405e-bfe4-c889ab75ebf4,"br-a38eeec4baff")
  1852. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2444] device (br-a38eeec4baff): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1853. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2455] device (br-a38eeec4baff): Activation: starting connection 'br-a38eeec4baff' (cf020e1b-0090-405e-bfe4-c889ab75ebf4)
  1854. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2465] device (br-a38eeec4baff): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1855. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2471] device (br-a38eeec4baff): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1856. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2475] device (br-a38eeec4baff): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1857. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2477] device (br-a38eeec4baff): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1858. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2484] device (br-a38eeec4baff): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1859. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2487] device (br-a38eeec4baff): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1860. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2506] device (br-a38eeec4baff): Activation: successful, device activated.
  1861. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:7 'up' [br-a38eeec4baff]: new request (2 scripts)
  1862. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_heralding_local" with the default driver
  1863. Apr 7 05:47:53 modernblackboard systemd-udevd[3031]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1864. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2673] manager: (br-7114e09234ed): new Bridge device (/org/freedesktop/NetworkManager/Devices/11)
  1865. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:4 'up' [br-4642835e0d3f]: start running ordered scripts...
  1866. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2865] devices added (path: /sys/devices/virtual/net/br-7114e09234ed, iface: br-7114e09234ed)
  1867. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.2866] device added (path: /sys/devices/virtual/net/br-7114e09234ed, iface: br-7114e09234ed): no ifupdown configuration found.
  1868. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3077] device (br-7114e09234ed): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1869. Apr 7 05:47:53 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  1870. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3107] keyfile: add connection in-memory (2e85123f-0f39-40a5-9083-ff4c51cf401f,"br-7114e09234ed")
  1871. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3155] device (br-7114e09234ed): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1872. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3165] device (br-7114e09234ed): Activation: starting connection 'br-7114e09234ed' (2e85123f-0f39-40a5-9083-ff4c51cf401f)
  1873. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3173] device (br-7114e09234ed): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1874. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3179] device (br-7114e09234ed): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1875. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3183] device (br-7114e09234ed): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1876. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3185] device (br-7114e09234ed): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1877. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3191] device (br-7114e09234ed): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1878. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3194] device (br-7114e09234ed): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1879. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3239] device (br-7114e09234ed): Activation: successful, device activated.
  1880. Apr 7 05:47:53 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  1881. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:8 'up' [br-7114e09234ed]: new request (2 scripts)
  1882. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_elasticpot_local" with the default driver
  1883. Apr 7 05:47:53 modernblackboard systemd-udevd[3121]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1884. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3469] manager: (br-6bbd8bcf74cc): new Bridge device (/org/freedesktop/NetworkManager/Devices/12)
  1885. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3709] devices added (path: /sys/devices/virtual/net/br-6bbd8bcf74cc, iface: br-6bbd8bcf74cc)
  1886. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3710] device added (path: /sys/devices/virtual/net/br-6bbd8bcf74cc, iface: br-6bbd8bcf74cc): no ifupdown configuration found.
  1887. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.3985] device (br-6bbd8bcf74cc): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1888. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4012] keyfile: add connection in-memory (6e486322-8c48-4d68-99a1-9c0c3774544f,"br-6bbd8bcf74cc")
  1889. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4024] device (br-6bbd8bcf74cc): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1890. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4034] device (br-6bbd8bcf74cc): Activation: starting connection 'br-6bbd8bcf74cc' (6e486322-8c48-4d68-99a1-9c0c3774544f)
  1891. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4044] device (br-6bbd8bcf74cc): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1892. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4052] device (br-6bbd8bcf74cc): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1893. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4061] device (br-6bbd8bcf74cc): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1894. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4063] device (br-6bbd8bcf74cc): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1895. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4070] device (br-6bbd8bcf74cc): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1896. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4074] device (br-6bbd8bcf74cc): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1897. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4169] device (br-6bbd8bcf74cc): Activation: successful, device activated.
  1898. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_conpot_local_ipmi" with the default driver
  1899. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:9 'up' [br-6bbd8bcf74cc]: new request (2 scripts)
  1900. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4232] manager: (br-2195305a88ab): new Bridge device (/org/freedesktop/NetworkManager/Devices/13)
  1901. Apr 7 05:47:53 modernblackboard systemd-udevd[3252]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1902. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:5 'up' [br-86544b7da87f]: start running ordered scripts...
  1903. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4474] devices added (path: /sys/devices/virtual/net/br-2195305a88ab, iface: br-2195305a88ab)
  1904. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4474] device added (path: /sys/devices/virtual/net/br-2195305a88ab, iface: br-2195305a88ab): no ifupdown configuration found.
  1905. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4711] device (br-2195305a88ab): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1906. Apr 7 05:47:53 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  1907. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4821] keyfile: add connection in-memory (7c4b7a7e-d042-4fa6-9943-867c8ade86ee,"br-2195305a88ab")
  1908. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4830] device (br-2195305a88ab): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1909. Apr 7 05:47:53 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  1910. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4891] device (br-2195305a88ab): Activation: starting connection 'br-2195305a88ab' (7c4b7a7e-d042-4fa6-9943-867c8ade86ee)
  1911. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4899] device (br-2195305a88ab): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1912. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4905] device (br-2195305a88ab): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1913. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4909] device (br-2195305a88ab): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1914. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4911] device (br-2195305a88ab): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1915. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4935] device (br-2195305a88ab): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1916. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4942] device (br-2195305a88ab): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1917. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.4979] device (br-2195305a88ab): Activation: successful, device activated.
  1918. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_mailoney_local" with the default driver
  1919. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:10 'up' [br-2195305a88ab]: new request (2 scripts)
  1920. Apr 7 05:47:53 modernblackboard systemd-udevd[3335]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1921. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5179] manager: (br-5eba160a5ca8): new Bridge device (/org/freedesktop/NetworkManager/Devices/14)
  1922. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5380] devices added (path: /sys/devices/virtual/net/br-5eba160a5ca8, iface: br-5eba160a5ca8)
  1923. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5380] device added (path: /sys/devices/virtual/net/br-5eba160a5ca8, iface: br-5eba160a5ca8): no ifupdown configuration found.
  1924. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5651] device (br-5eba160a5ca8): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1925. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5678] keyfile: add connection in-memory (32ac70bc-186a-433d-a697-8bfb50dd7f08,"br-5eba160a5ca8")
  1926. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5689] device (br-5eba160a5ca8): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1927. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5700] device (br-5eba160a5ca8): Activation: starting connection 'br-5eba160a5ca8' (32ac70bc-186a-433d-a697-8bfb50dd7f08)
  1928. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5705] device (br-5eba160a5ca8): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1929. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5710] device (br-5eba160a5ca8): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1930. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5713] device (br-5eba160a5ca8): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1931. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5714] device (br-5eba160a5ca8): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1932. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5718] device (br-5eba160a5ca8): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1933. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5720] device (br-5eba160a5ca8): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1934. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5831] device (br-5eba160a5ca8): Activation: successful, device activated.
  1935. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:11 'up' [br-5eba160a5ca8]: new request (2 scripts)
  1936. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:6 'up' [br-78e7b514402e]: start running ordered scripts...
  1937. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_cowrie_local" with the default driver
  1938. Apr 7 05:47:53 modernblackboard systemd-udevd[3482]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1939. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.5933] manager: (br-d0acd56b60e1): new Bridge device (/org/freedesktop/NetworkManager/Devices/15)
  1940. Apr 7 05:47:53 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  1941. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6322] devices added (path: /sys/devices/virtual/net/br-d0acd56b60e1, iface: br-d0acd56b60e1)
  1942. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6322] device added (path: /sys/devices/virtual/net/br-d0acd56b60e1, iface: br-d0acd56b60e1): no ifupdown configuration found.
  1943. Apr 7 05:47:53 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  1944. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6746] device (br-d0acd56b60e1): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1945. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6779] keyfile: add connection in-memory (cd549643-4905-4e74-911e-f948f1722e38,"br-d0acd56b60e1")
  1946. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6797] device (br-d0acd56b60e1): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1947. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6812] device (br-d0acd56b60e1): Activation: starting connection 'br-d0acd56b60e1' (cd549643-4905-4e74-911e-f948f1722e38)
  1948. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6824] device (br-d0acd56b60e1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1949. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6853] device (br-d0acd56b60e1): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1950. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6870] device (br-d0acd56b60e1): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1951. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6890] device (br-d0acd56b60e1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1952. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6901] device (br-d0acd56b60e1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1953. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6909] device (br-d0acd56b60e1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1954. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.6950] device (br-d0acd56b60e1): Activation: successful, device activated.
  1955. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:12 'up' [br-d0acd56b60e1]: new request (2 scripts)
  1956. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_conpot_local_IEC104" with the default driver
  1957. Apr 7 05:47:53 modernblackboard systemd-udevd[3645]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1958. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7090] manager: (br-bf05d5c76505): new Bridge device (/org/freedesktop/NetworkManager/Devices/16)
  1959. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:7 'up' [br-a38eeec4baff]: start running ordered scripts...
  1960. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7391] devices added (path: /sys/devices/virtual/net/br-bf05d5c76505, iface: br-bf05d5c76505)
  1961. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7391] device added (path: /sys/devices/virtual/net/br-bf05d5c76505, iface: br-bf05d5c76505): no ifupdown configuration found.
  1962. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7632] device (br-bf05d5c76505): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1963. Apr 7 05:47:53 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  1964. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7680] keyfile: add connection in-memory (a9e54084-5eb5-4b6a-9dd7-39b6feb1f10b,"br-bf05d5c76505")
  1965. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7690] device (br-bf05d5c76505): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1966. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7715] device (br-bf05d5c76505): Activation: starting connection 'br-bf05d5c76505' (a9e54084-5eb5-4b6a-9dd7-39b6feb1f10b)
  1967. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7746] device (br-bf05d5c76505): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1968. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7759] device (br-bf05d5c76505): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1969. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7785] device (br-bf05d5c76505): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1970. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7791] device (br-bf05d5c76505): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1971. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7824] device (br-bf05d5c76505): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1972. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7839] device (br-bf05d5c76505): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1973. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.7866] device (br-bf05d5c76505): Activation: successful, device activated.
  1974. Apr 7 05:47:53 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  1975. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:13 'up' [br-bf05d5c76505]: new request (2 scripts)
  1976. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_conpot_local_kamstrup_382" with the default driver
  1977. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8006] manager: (br-4978408fe936): new Bridge device (/org/freedesktop/NetworkManager/Devices/17)
  1978. Apr 7 05:47:53 modernblackboard systemd-udevd[3727]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1979. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8276] devices added (path: /sys/devices/virtual/net/br-4978408fe936, iface: br-4978408fe936)
  1980. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8277] device added (path: /sys/devices/virtual/net/br-4978408fe936, iface: br-4978408fe936): no ifupdown configuration found.
  1981. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8521] device (br-4978408fe936): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  1982. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8550] keyfile: add connection in-memory (81c909a6-34b4-42b3-a349-5790694e3232,"br-4978408fe936")
  1983. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8562] device (br-4978408fe936): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  1984. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8574] device (br-4978408fe936): Activation: starting connection 'br-4978408fe936' (81c909a6-34b4-42b3-a349-5790694e3232)
  1985. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8602] device (br-4978408fe936): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  1986. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8611] device (br-4978408fe936): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  1987. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8616] device (br-4978408fe936): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  1988. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8618] device (br-4978408fe936): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  1989. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8637] device (br-4978408fe936): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  1990. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8645] device (br-4978408fe936): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  1991. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8661] device (br-4978408fe936): Activation: successful, device activated.
  1992. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:14 'up' [br-4978408fe936]: new request (2 scripts)
  1993. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_ewsposter_local" with the default driver
  1994. Apr 7 05:47:53 modernblackboard systemd-udevd[3866]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  1995. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.8786] manager: (br-32be872f23b9): new Bridge device (/org/freedesktop/NetworkManager/Devices/18)
  1996. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:8 'up' [br-7114e09234ed]: start running ordered scripts...
  1997. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9089] devices added (path: /sys/devices/virtual/net/br-32be872f23b9, iface: br-32be872f23b9)
  1998. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9089] device added (path: /sys/devices/virtual/net/br-32be872f23b9, iface: br-32be872f23b9): no ifupdown configuration found.
  1999. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9239] device (br-32be872f23b9): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  2000. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9276] keyfile: add connection in-memory (a1054560-1cce-49d3-9a4c-f24cec3edee0,"br-32be872f23b9")
  2001. Apr 7 05:47:53 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2002. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9304] device (br-32be872f23b9): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  2003. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9315] device (br-32be872f23b9): Activation: starting connection 'br-32be872f23b9' (a1054560-1cce-49d3-9a4c-f24cec3edee0)
  2004. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9323] device (br-32be872f23b9): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  2005. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9333] device (br-32be872f23b9): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  2006. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9338] device (br-32be872f23b9): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  2007. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9341] device (br-32be872f23b9): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  2008. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9346] device (br-32be872f23b9): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  2009. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9350] device (br-32be872f23b9): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  2010. Apr 7 05:47:53 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2011. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9463] device (br-32be872f23b9): Activation: successful, device activated.
  2012. Apr 7 05:47:53 modernblackboard nm-dispatcher: req:15 'up' [br-32be872f23b9]: new request (2 scripts)
  2013. Apr 7 05:47:53 modernblackboard docker-compose[2121]: Creating network "etc_medpot_local" with the default driver
  2014. Apr 7 05:47:53 modernblackboard systemd-udevd[3945]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2015. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9696] manager: (br-3d912717d3f9): new Bridge device (/org/freedesktop/NetworkManager/Devices/19)
  2016. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9955] devices added (path: /sys/devices/virtual/net/br-3d912717d3f9, iface: br-3d912717d3f9)
  2017. Apr 7 05:47:53 modernblackboard NetworkManager[683]: <info> [1554616073.9956] device added (path: /sys/devices/virtual/net/br-3d912717d3f9, iface: br-3d912717d3f9): no ifupdown configuration found.
  2018. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0183] device (br-3d912717d3f9): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  2019. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0217] keyfile: add connection in-memory (6e90bb37-9602-41ae-b950-92df5990a0f8,"br-3d912717d3f9")
  2020. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0240] device (br-3d912717d3f9): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  2021. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0255] device (br-3d912717d3f9): Activation: starting connection 'br-3d912717d3f9' (6e90bb37-9602-41ae-b950-92df5990a0f8)
  2022. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0277] device (br-3d912717d3f9): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  2023. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0289] device (br-3d912717d3f9): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  2024. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0296] device (br-3d912717d3f9): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  2025. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0300] device (br-3d912717d3f9): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  2026. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0325] device (br-3d912717d3f9): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  2027. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0334] device (br-3d912717d3f9): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  2028. Apr 7 05:47:54 modernblackboard NetworkManager[683]: <info> [1554616074.0355] device (br-3d912717d3f9): Activation: successful, device activated.
  2029. Apr 7 05:47:54 modernblackboard nm-dispatcher: req:16 'up' [br-3d912717d3f9]: new request (2 scripts)
  2030. Apr 7 05:47:54 modernblackboard nm-dispatcher: req:9 'up' [br-6bbd8bcf74cc]: start running ordered scripts...
  2031. Apr 7 05:47:54 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2032. Apr 7 05:47:54 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2033. Apr 7 05:47:54 modernblackboard nm-dispatcher: req:10 'up' [br-2195305a88ab]: start running ordered scripts...
  2034. Apr 7 05:47:54 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2035. Apr 7 05:47:54 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2036. Apr 7 05:47:54 modernblackboard nm-dispatcher: req:11 'up' [br-5eba160a5ca8]: start running ordered scripts...
  2037. Apr 7 05:47:54 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2038. Apr 7 05:47:54 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2039. Apr 7 05:47:54 modernblackboard nm-dispatcher: req:12 'up' [br-d0acd56b60e1]: start running ordered scripts...
  2040. Apr 7 05:47:54 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2041. Apr 7 05:47:54 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2042. Apr 7 05:47:54 modernblackboard nm-dispatcher: req:13 'up' [br-bf05d5c76505]: start running ordered scripts...
  2043. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating conpot_iec104 ...
  2044. Apr 7 05:47:54 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2045. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating mailoney ...
  2046. Apr 7 05:47:54 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2047. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating spiderfoot ...
  2048. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating conpot_guardian_ast ...
  2049. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating heralding ...
  2050. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating conpot_iec104
  2051. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating suricata ...
  2052. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating cowrie ...
  2053. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating elasticsearch ...
  2054. Apr 7 05:47:54 modernblackboard nm-dispatcher: req:14 'up' [br-4978408fe936]: start running ordered scripts...
  2055. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating tanner_redis ...
  2056. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating nginx ...
  2057. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating conpot_guardian_ast
  2058. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating ciscoasa ...
  2059. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating heralding
  2060. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating conpot_kamstrup_382 ...
  2061. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating spiderfoot
  2062. Apr 7 05:47:54 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2063. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating mailoney
  2064. Apr 7 05:47:54 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2065. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating dionaea ...
  2066. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating p0f ...
  2067. Apr 7 05:47:54 modernblackboard docker-compose[2121]: Creating suricata
  2068. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating tanner_phpox ...
  2069. Apr 7 05:47:55 modernblackboard nm-dispatcher: req:15 'up' [br-32be872f23b9]: start running ordered scripts...
  2070. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating tanner_redis
  2071. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating elasticsearch
  2072. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating nginx
  2073. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating ciscoasa
  2074. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating rdpy ...
  2075. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating conpot_kamstrup_382
  2076. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating cowrie
  2077. Apr 7 05:47:55 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2078. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating ewsposter ...
  2079. Apr 7 05:47:55 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2080. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating adbhoney ...
  2081. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating elasticpot ...
  2082. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating cyberchef ...
  2083. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating dionaea
  2084. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating adbhoney
  2085. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating medpot ...
  2086. Apr 7 05:47:55 modernblackboard nm-dispatcher: req:16 'up' [br-3d912717d3f9]: start running ordered scripts...
  2087. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating p0f
  2088. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating honeytrap ...
  2089. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating conpot_ipmi ...
  2090. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating tanner_phpox
  2091. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating rdpy
  2092. Apr 7 05:47:55 modernblackboard systemd[1]: Reloading OpenBSD Secure Shell server.
  2093. Apr 7 05:47:55 modernblackboard systemd[1]: Reloaded OpenBSD Secure Shell server.
  2094. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating elasticpot
  2095. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating ewsposter
  2096. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating cyberchef
  2097. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating honeytrap
  2098. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating medpot
  2099. Apr 7 05:47:55 modernblackboard docker-compose[2121]: Creating conpot_ipmi
  2100. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.5020] manager: (veth579646b): new Veth device (/org/freedesktop/NetworkManager/Devices/20)
  2101. Apr 7 05:47:55 modernblackboard kernel: [ 29.646002] br-bf05d5c76505: port 1(veth3a70d55) entered blocking state
  2102. Apr 7 05:47:55 modernblackboard kernel: [ 29.646006] br-bf05d5c76505: port 1(veth3a70d55) entered disabled state
  2103. Apr 7 05:47:55 modernblackboard systemd-udevd[5150]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2104. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.5072] manager: (veth3a70d55): new Veth device (/org/freedesktop/NetworkManager/Devices/21)
  2105. Apr 7 05:47:55 modernblackboard kernel: [ 29.648459] device veth3a70d55 entered promiscuous mode
  2106. Apr 7 05:47:55 modernblackboard kernel: [ 29.648862] br-bf05d5c76505: port 1(veth3a70d55) entered blocking state
  2107. Apr 7 05:47:55 modernblackboard kernel: [ 29.648865] br-bf05d5c76505: port 1(veth3a70d55) entered forwarding state
  2108. Apr 7 05:47:55 modernblackboard kernel: [ 29.649003] br-bf05d5c76505: port 1(veth3a70d55) entered disabled state
  2109. Apr 7 05:47:55 modernblackboard systemd-udevd[5149]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2110. Apr 7 05:47:55 modernblackboard dockerd[1053]: time="2019-04-07T05:47:55.540791650Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2111. Apr 7 05:47:55 modernblackboard dockerd[1053]: time="2019-04-07T05:47:55.540831245Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2112. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.5493] devices added (path: /sys/devices/virtual/net/veth3a70d55, iface: veth3a70d55)
  2113. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.5493] device added (path: /sys/devices/virtual/net/veth3a70d55, iface: veth3a70d55): no ifupdown configuration found.
  2114. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.5670] devices added (path: /sys/devices/virtual/net/veth579646b, iface: veth579646b)
  2115. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.5670] device added (path: /sys/devices/virtual/net/veth579646b, iface: veth579646b): no ifupdown configuration found.
  2116. Apr 7 05:47:55 modernblackboard kernel: [ 29.816709] br-86544b7da87f: port 1(vethbd7dc5b) entered blocking state
  2117. Apr 7 05:47:55 modernblackboard kernel: [ 29.816713] br-86544b7da87f: port 1(vethbd7dc5b) entered disabled state
  2118. Apr 7 05:47:55 modernblackboard kernel: [ 29.816961] device vethbd7dc5b entered promiscuous mode
  2119. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.6801] manager: (veth953e989): new Veth device (/org/freedesktop/NetworkManager/Devices/22)
  2120. Apr 7 05:47:55 modernblackboard systemd-udevd[5187]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2121. Apr 7 05:47:55 modernblackboard kernel: [ 29.821877] br-86544b7da87f: port 1(vethbd7dc5b) entered blocking state
  2122. Apr 7 05:47:55 modernblackboard kernel: [ 29.821880] br-86544b7da87f: port 1(vethbd7dc5b) entered forwarding state
  2123. Apr 7 05:47:55 modernblackboard kernel: [ 29.821948] br-86544b7da87f: port 1(vethbd7dc5b) entered disabled state
  2124. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.6878] manager: (vethbd7dc5b): new Veth device (/org/freedesktop/NetworkManager/Devices/23)
  2125. Apr 7 05:47:55 modernblackboard systemd-udevd[5185]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2126. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.7569] devices added (path: /sys/devices/virtual/net/vethbd7dc5b, iface: vethbd7dc5b)
  2127. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.7570] device added (path: /sys/devices/virtual/net/vethbd7dc5b, iface: vethbd7dc5b): no ifupdown configuration found.
  2128. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.7859] devices added (path: /sys/devices/virtual/net/veth953e989, iface: veth953e989)
  2129. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.7859] device added (path: /sys/devices/virtual/net/veth953e989, iface: veth953e989): no ifupdown configuration found.
  2130. Apr 7 05:47:55 modernblackboard kernel: [ 29.930759] br-78e7b514402e: port 1(veth4e4b7df) entered blocking state
  2131. Apr 7 05:47:55 modernblackboard kernel: [ 29.930763] br-78e7b514402e: port 1(veth4e4b7df) entered disabled state
  2132. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.7952] manager: (vethaef6b70): new Veth device (/org/freedesktop/NetworkManager/Devices/24)
  2133. Apr 7 05:47:55 modernblackboard kernel: [ 29.932649] device veth4e4b7df entered promiscuous mode
  2134. Apr 7 05:47:55 modernblackboard kernel: [ 29.932929] br-78e7b514402e: port 1(veth4e4b7df) entered blocking state
  2135. Apr 7 05:47:55 modernblackboard kernel: [ 29.932932] br-78e7b514402e: port 1(veth4e4b7df) entered forwarding state
  2136. Apr 7 05:47:55 modernblackboard kernel: [ 29.933159] br-78e7b514402e: port 1(veth4e4b7df) entered disabled state
  2137. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.7982] manager: (veth4e4b7df): new Veth device (/org/freedesktop/NetworkManager/Devices/25)
  2138. Apr 7 05:47:55 modernblackboard systemd-udevd[5189]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2139. Apr 7 05:47:55 modernblackboard systemd-udevd[5226]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2140. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.8374] devices added (path: /sys/devices/virtual/net/vethaef6b70, iface: vethaef6b70)
  2141. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.8375] device added (path: /sys/devices/virtual/net/vethaef6b70, iface: vethaef6b70): no ifupdown configuration found.
  2142. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.8437] devices added (path: /sys/devices/virtual/net/veth4e4b7df, iface: veth4e4b7df)
  2143. Apr 7 05:47:55 modernblackboard NetworkManager[683]: <info> [1554616075.8438] device added (path: /sys/devices/virtual/net/veth4e4b7df, iface: veth4e4b7df): no ifupdown configuration found.
  2144. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56.015064654Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2145. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56.016481709Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2146. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56.016351304Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2147. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56.018310994Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2148. Apr 7 05:47:56 modernblackboard kernel: [ 30.172429] br-7114e09234ed: port 1(veth59d47e1) entered blocking state
  2149. Apr 7 05:47:56 modernblackboard kernel: [ 30.172433] br-7114e09234ed: port 1(veth59d47e1) entered disabled state
  2150. Apr 7 05:47:56 modernblackboard kernel: [ 30.172574] device veth59d47e1 entered promiscuous mode
  2151. Apr 7 05:47:56 modernblackboard kernel: [ 30.172839] br-7114e09234ed: port 1(veth59d47e1) entered blocking state
  2152. Apr 7 05:47:56 modernblackboard kernel: [ 30.172842] br-7114e09234ed: port 1(veth59d47e1) entered forwarding state
  2153. Apr 7 05:47:56 modernblackboard kernel: [ 30.172925] br-7114e09234ed: port 1(veth59d47e1) entered disabled state
  2154. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.0354] manager: (vethb82fda0): new Veth device (/org/freedesktop/NetworkManager/Devices/26)
  2155. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56.037647842Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2156. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56.038032087Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2157. Apr 7 05:47:56 modernblackboard systemd-udevd[5257]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2158. Apr 7 05:47:56 modernblackboard systemd-udevd[5260]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2159. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.0449] manager: (veth59d47e1): new Veth device (/org/freedesktop/NetworkManager/Devices/27)
  2160. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.0950] devices added (path: /sys/devices/virtual/net/veth59d47e1, iface: veth59d47e1)
  2161. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.0950] device added (path: /sys/devices/virtual/net/veth59d47e1, iface: veth59d47e1): no ifupdown configuration found.
  2162. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.1191] devices added (path: /sys/devices/virtual/net/vethb82fda0, iface: vethb82fda0)
  2163. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.1191] device added (path: /sys/devices/virtual/net/vethb82fda0, iface: vethb82fda0): no ifupdown configuration found.
  2164. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.2825] manager: (veth9ccb0c1): new Veth device (/org/freedesktop/NetworkManager/Devices/28)
  2165. Apr 7 05:47:56 modernblackboard systemd-udevd[5366]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2166. Apr 7 05:47:56 modernblackboard systemd-udevd[5368]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2167. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.2862] manager: (veth5278956): new Veth device (/org/freedesktop/NetworkManager/Devices/29)
  2168. Apr 7 05:47:56 modernblackboard kernel: [ 30.429000] br-5eba160a5ca8: port 1(veth5278956) entered blocking state
  2169. Apr 7 05:47:56 modernblackboard kernel: [ 30.429004] br-5eba160a5ca8: port 1(veth5278956) entered disabled state
  2170. Apr 7 05:47:56 modernblackboard kernel: [ 30.432248] device veth5278956 entered promiscuous mode
  2171. Apr 7 05:47:56 modernblackboard kernel: [ 30.434218] br-5eba160a5ca8: port 1(veth5278956) entered blocking state
  2172. Apr 7 05:47:56 modernblackboard kernel: [ 30.434221] br-5eba160a5ca8: port 1(veth5278956) entered forwarding state
  2173. Apr 7 05:47:56 modernblackboard kernel: [ 30.434303] br-5eba160a5ca8: port 1(veth5278956) entered disabled state
  2174. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.3607] devices added (path: /sys/devices/virtual/net/veth9ccb0c1, iface: veth9ccb0c1)
  2175. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.3608] device added (path: /sys/devices/virtual/net/veth9ccb0c1, iface: veth9ccb0c1): no ifupdown configuration found.
  2176. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.3693] devices added (path: /sys/devices/virtual/net/veth5278956, iface: veth5278956)
  2177. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.3694] device added (path: /sys/devices/virtual/net/veth5278956, iface: veth5278956): no ifupdown configuration found.
  2178. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56.386203431Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2179. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56.388336509Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2180. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/6823e99f92cc2d35dcb84c8ec502342bcc3bbce8b31f76d13cc4016412fbb0ce/shim.sock" debug=false pid=5416
  2181. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/4a261b5de9a2e1780adc14c1e53c7ebc3cd72c1209b916c390d7aee65e79c529/shim.sock" debug=false pid=5460
  2182. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/c3ff4711354259106a32a40b8763cb47d72560d05de40730e4ae90bf5a36b93b/shim.sock" debug=false pid=5461
  2183. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/a51130779155a30cfe7be5e682ac76aee625893e840982734ddc2c5ce3ef490e/shim.sock" debug=false pid=5462
  2184. Apr 7 05:47:56 modernblackboard dockerd[1053]: time="2019-04-07T05:47:56Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/96c109b67dda6a433b67e8d043615c1af39f54a2e61489d208fdfb7be80d5d2c/shim.sock" debug=false pid=5488
  2185. Apr 7 05:47:56 modernblackboard systemd-udevd[5528]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2186. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.8401] manager: (veth83d4ed7): new Veth device (/org/freedesktop/NetworkManager/Devices/30)
  2187. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.8430] manager: (veth59c2dcd): new Veth device (/org/freedesktop/NetworkManager/Devices/31)
  2188. Apr 7 05:47:56 modernblackboard systemd-udevd[5530]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2189. Apr 7 05:47:56 modernblackboard kernel: [ 30.992133] br-120b78540056: port 1(veth59c2dcd) entered blocking state
  2190. Apr 7 05:47:56 modernblackboard kernel: [ 30.992137] br-120b78540056: port 1(veth59c2dcd) entered disabled state
  2191. Apr 7 05:47:56 modernblackboard kernel: [ 30.992347] device veth59c2dcd entered promiscuous mode
  2192. Apr 7 05:47:56 modernblackboard kernel: [ 30.992926] br-120b78540056: port 1(veth59c2dcd) entered blocking state
  2193. Apr 7 05:47:56 modernblackboard kernel: [ 30.992929] br-120b78540056: port 1(veth59c2dcd) entered forwarding state
  2194. Apr 7 05:47:56 modernblackboard kernel: [ 30.993002] br-120b78540056: port 1(veth59c2dcd) entered disabled state
  2195. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.8947] devices added (path: /sys/devices/virtual/net/veth59c2dcd, iface: veth59c2dcd)
  2196. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.8948] device added (path: /sys/devices/virtual/net/veth59c2dcd, iface: veth59c2dcd): no ifupdown configuration found.
  2197. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.9145] devices added (path: /sys/devices/virtual/net/veth83d4ed7, iface: veth83d4ed7)
  2198. Apr 7 05:47:56 modernblackboard NetworkManager[683]: <info> [1554616076.9145] device added (path: /sys/devices/virtual/net/veth83d4ed7, iface: veth83d4ed7): no ifupdown configuration found.
  2199. Apr 7 05:47:57 modernblackboard dockerd[1053]: time="2019-04-07T05:47:57.002599856Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2200. Apr 7 05:47:57 modernblackboard dockerd[1053]: time="2019-04-07T05:47:57.003133290Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2201. Apr 7 05:47:57 modernblackboard dockerd[1053]: time="2019-04-07T05:47:57Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/aba544d83865f03cd0620e618d1e6b63fc65c8e73d1341778e4dac65c8c2dd74/shim.sock" debug=false pid=5617
  2202. Apr 7 05:47:57 modernblackboard dockerd[1053]: time="2019-04-07T05:47:57Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/3a5c65d65b43a15561e8315bbc9a01b5de51352ee8e60d780ec6a7bab7413310/shim.sock" debug=false pid=5731
  2203. Apr 7 05:47:57 modernblackboard NetworkManager[683]: <info> [1554616077.4859] manager: (vethb39843f): new Veth device (/org/freedesktop/NetworkManager/Devices/32)
  2204. Apr 7 05:47:57 modernblackboard NetworkManager[683]: <info> [1554616077.4883] manager: (veth438ebbd): new Veth device (/org/freedesktop/NetworkManager/Devices/33)
  2205. Apr 7 05:47:57 modernblackboard systemd-udevd[5782]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2206. Apr 7 05:47:57 modernblackboard kernel: [ 31.633338] br-a38eeec4baff: port 1(veth438ebbd) entered blocking state
  2207. Apr 7 05:47:57 modernblackboard kernel: [ 31.633341] br-a38eeec4baff: port 1(veth438ebbd) entered disabled state
  2208. Apr 7 05:47:57 modernblackboard kernel: [ 31.635576] device veth438ebbd entered promiscuous mode
  2209. Apr 7 05:47:57 modernblackboard systemd-udevd[5783]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2210. Apr 7 05:47:57 modernblackboard kernel: [ 31.636552] br-a38eeec4baff: port 1(veth438ebbd) entered blocking state
  2211. Apr 7 05:47:57 modernblackboard kernel: [ 31.636555] br-a38eeec4baff: port 1(veth438ebbd) entered forwarding state
  2212. Apr 7 05:47:57 modernblackboard kernel: [ 31.636603] br-a38eeec4baff: port 1(veth438ebbd) entered disabled state
  2213. Apr 7 05:47:57 modernblackboard NetworkManager[683]: <info> [1554616077.5532] devices added (path: /sys/devices/virtual/net/veth438ebbd, iface: veth438ebbd)
  2214. Apr 7 05:47:57 modernblackboard NetworkManager[683]: <info> [1554616077.5532] device added (path: /sys/devices/virtual/net/veth438ebbd, iface: veth438ebbd): no ifupdown configuration found.
  2215. Apr 7 05:47:57 modernblackboard dockerd[1053]: time="2019-04-07T05:47:57.581500014Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2216. Apr 7 05:47:57 modernblackboard dockerd[1053]: time="2019-04-07T05:47:57.581528414Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2217. Apr 7 05:47:57 modernblackboard NetworkManager[683]: <info> [1554616077.5568] devices added (path: /sys/devices/virtual/net/vethb39843f, iface: vethb39843f)
  2218. Apr 7 05:47:57 modernblackboard NetworkManager[683]: <info> [1554616077.5569] device added (path: /sys/devices/virtual/net/vethb39843f, iface: vethb39843f): no ifupdown configuration found.
  2219. Apr 7 05:47:57 modernblackboard dockerd[1053]: time="2019-04-07T05:47:57Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/2fa95128d509d0d2d283f8ed432a66f26b36d4f33c1f3c2791ed1eb7d483cf3c/shim.sock" debug=false pid=5893
  2220. Apr 7 05:47:58 modernblackboard kernel: [ 32.441000] eth0: renamed from veth9ccb0c1
  2221. Apr 7 05:47:58 modernblackboard NetworkManager[683]: <info> [1554616078.3043] devices removed (path: /sys/devices/virtual/net/veth9ccb0c1, iface: veth9ccb0c1)
  2222. Apr 7 05:47:58 modernblackboard NetworkManager[683]: <info> [1554616078.3135] device (veth5278956): carrier: link connected
  2223. Apr 7 05:47:58 modernblackboard NetworkManager[683]: <info> [1554616078.3143] device (br-5eba160a5ca8): carrier: link connected
  2224. Apr 7 05:47:58 modernblackboard kernel: [ 32.452362] br-5eba160a5ca8: port 1(veth5278956) entered blocking state
  2225. Apr 7 05:47:58 modernblackboard kernel: [ 32.452366] br-5eba160a5ca8: port 1(veth5278956) entered forwarding state
  2226. Apr 7 05:47:58 modernblackboard dockerd[1053]: time="2019-04-07T05:47:58Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/fe4d9fbae334a4fb9155cd39418220ece62d7e8610e2774d15c1b92a28160720/shim.sock" debug=false pid=6038
  2227. Apr 7 05:47:58 modernblackboard dockerd[1053]: time="2019-04-07T05:47:58Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/7d3f83761e9197943cd7f24a5a711913c20f5ea666e53558ec0c389614e4b1f3/shim.sock" debug=false pid=6135
  2228. Apr 7 05:47:58 modernblackboard dockerd[1053]: time="2019-04-07T05:47:58Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/f680bd9d7b67db92c073958bd82c459efc3c0fe0d3182c86b7c31a1f9fb2a75f/shim.sock" debug=false pid=6136
  2229. Apr 7 05:47:59 modernblackboard kernel: [ 33.228920] eth0: renamed from veth579646b
  2230. Apr 7 05:47:59 modernblackboard kernel: [ 33.248386] br-bf05d5c76505: port 1(veth3a70d55) entered blocking state
  2231. Apr 7 05:47:59 modernblackboard kernel: [ 33.248391] br-bf05d5c76505: port 1(veth3a70d55) entered forwarding state
  2232. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.0987] devices removed (path: /sys/devices/virtual/net/veth579646b, iface: veth579646b)
  2233. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.1097] device (veth3a70d55): carrier: link connected
  2234. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.1099] device (br-bf05d5c76505): carrier: link connected
  2235. Apr 7 05:47:59 modernblackboard kernel: [ 33.593685] eth0: renamed from vethaef6b70
  2236. Apr 7 05:47:59 modernblackboard kernel: [ 33.613026] br-78e7b514402e: port 1(veth4e4b7df) entered blocking state
  2237. Apr 7 05:47:59 modernblackboard kernel: [ 33.613031] br-78e7b514402e: port 1(veth4e4b7df) entered forwarding state
  2238. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.4742] devices removed (path: /sys/devices/virtual/net/vethaef6b70, iface: vethaef6b70)
  2239. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.4749] device (veth4e4b7df): carrier: link connected
  2240. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.4750] device (br-78e7b514402e): carrier: link connected
  2241. Apr 7 05:47:59 modernblackboard kernel: [ 33.949085] eth0: renamed from vethb39843f
  2242. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.8256] devices removed (path: /sys/devices/virtual/net/vethb39843f, iface: vethb39843f)
  2243. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.8264] device (veth438ebbd): carrier: link connected
  2244. Apr 7 05:47:59 modernblackboard NetworkManager[683]: <info> [1554616079.8266] device (br-a38eeec4baff): carrier: link connected
  2245. Apr 7 05:47:59 modernblackboard kernel: [ 33.964713] br-a38eeec4baff: port 1(veth438ebbd) entered blocking state
  2246. Apr 7 05:47:59 modernblackboard kernel: [ 33.964717] br-a38eeec4baff: port 1(veth438ebbd) entered forwarding state
  2247. Apr 7 05:48:00 modernblackboard kernel: [ 34.238481] eth0: renamed from veth83d4ed7
  2248. Apr 7 05:48:00 modernblackboard kernel: [ 34.252264] br-120b78540056: port 1(veth59c2dcd) entered blocking state
  2249. Apr 7 05:48:00 modernblackboard kernel: [ 34.252277] br-120b78540056: port 1(veth59c2dcd) entered forwarding state
  2250. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.0984] devices removed (path: /sys/devices/virtual/net/veth83d4ed7, iface: veth83d4ed7)
  2251. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.1136] device (veth59c2dcd): carrier: link connected
  2252. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.1137] device (br-120b78540056): carrier: link connected
  2253. Apr 7 05:48:00 modernblackboard kernel: [ 34.509731] br-4978408fe936: port 1(veth6c88ed3) entered blocking state
  2254. Apr 7 05:48:00 modernblackboard kernel: [ 34.509735] br-4978408fe936: port 1(veth6c88ed3) entered disabled state
  2255. Apr 7 05:48:00 modernblackboard kernel: [ 34.509866] device veth6c88ed3 entered promiscuous mode
  2256. Apr 7 05:48:00 modernblackboard systemd-udevd[6347]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2257. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.3741] manager: (vethe9eda92): new Veth device (/org/freedesktop/NetworkManager/Devices/34)
  2258. Apr 7 05:48:00 modernblackboard systemd-udevd[6348]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2259. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.3771] manager: (veth6c88ed3): new Veth device (/org/freedesktop/NetworkManager/Devices/35)
  2260. Apr 7 05:48:00 modernblackboard kernel: [ 34.532851] br-4978408fe936: port 1(veth6c88ed3) entered blocking state
  2261. Apr 7 05:48:00 modernblackboard kernel: [ 34.532855] br-4978408fe936: port 1(veth6c88ed3) entered forwarding state
  2262. Apr 7 05:48:00 modernblackboard kernel: [ 34.532951] br-4978408fe936: port 1(veth6c88ed3) entered disabled state
  2263. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.4034] manager: (vethc2c9809): new Veth device (/org/freedesktop/NetworkManager/Devices/36)
  2264. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.4063] manager: (vethca5c4a3): new Veth device (/org/freedesktop/NetworkManager/Devices/37)
  2265. Apr 7 05:48:00 modernblackboard kernel: [ 34.547870] br-d0acd56b60e1: port 1(vethca5c4a3) entered blocking state
  2266. Apr 7 05:48:00 modernblackboard kernel: [ 34.547874] br-d0acd56b60e1: port 1(vethca5c4a3) entered disabled state
  2267. Apr 7 05:48:00 modernblackboard kernel: [ 34.548003] device vethca5c4a3 entered promiscuous mode
  2268. Apr 7 05:48:00 modernblackboard kernel: [ 34.548572] br-d0acd56b60e1: port 1(vethca5c4a3) entered blocking state
  2269. Apr 7 05:48:00 modernblackboard kernel: [ 34.548575] br-d0acd56b60e1: port 1(vethca5c4a3) entered forwarding state
  2270. Apr 7 05:48:00 modernblackboard kernel: [ 34.548645] br-d0acd56b60e1: port 1(vethca5c4a3) entered disabled state
  2271. Apr 7 05:48:00 modernblackboard systemd-udevd[6363]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2272. Apr 7 05:48:00 modernblackboard systemd-udevd[6364]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2273. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.4979] devices added (path: /sys/devices/virtual/net/vethe9eda92, iface: vethe9eda92)
  2274. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.4979] device added (path: /sys/devices/virtual/net/vethe9eda92, iface: vethe9eda92): no ifupdown configuration found.
  2275. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.5191] devices added (path: /sys/devices/virtual/net/veth6c88ed3, iface: veth6c88ed3)
  2276. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.5191] device added (path: /sys/devices/virtual/net/veth6c88ed3, iface: veth6c88ed3): no ifupdown configuration found.
  2277. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.5305] devices added (path: /sys/devices/virtual/net/vethc2c9809, iface: vethc2c9809)
  2278. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.5306] device added (path: /sys/devices/virtual/net/vethc2c9809, iface: vethc2c9809): no ifupdown configuration found.
  2279. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.5376] devices added (path: /sys/devices/virtual/net/vethca5c4a3, iface: vethca5c4a3)
  2280. Apr 7 05:48:00 modernblackboard NetworkManager[683]: <info> [1554616080.5376] device added (path: /sys/devices/virtual/net/vethca5c4a3, iface: vethca5c4a3): no ifupdown configuration found.
  2281. Apr 7 05:48:00 modernblackboard dockerd[1053]: time="2019-04-07T05:48:00Z" level=warning msg="xtables contention detected while running [--wait -t nat -I OUTPUT -d 127.0.0.11 -j DOCKER_OUTPUT]: Waited for 3.01 seconds and received \"\""
  2282. Apr 7 05:48:01 modernblackboard kernel: [ 35.146625] eth0: renamed from vethb82fda0
  2283. Apr 7 05:48:01 modernblackboard NetworkManager[683]: <info> [1554616081.0088] devices removed (path: /sys/devices/virtual/net/vethb82fda0, iface: vethb82fda0)
  2284. Apr 7 05:48:01 modernblackboard NetworkManager[683]: <info> [1554616081.0216] device (veth59d47e1): carrier: link connected
  2285. Apr 7 05:48:01 modernblackboard NetworkManager[683]: <info> [1554616081.0218] device (br-7114e09234ed): carrier: link connected
  2286. Apr 7 05:48:01 modernblackboard kernel: [ 35.160205] br-7114e09234ed: port 1(veth59d47e1) entered blocking state
  2287. Apr 7 05:48:01 modernblackboard kernel: [ 35.160210] br-7114e09234ed: port 1(veth59d47e1) entered forwarding state
  2288. Apr 7 05:48:01 modernblackboard dockerd[1053]: time="2019-04-07T05:48:01.631103549Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2289. Apr 7 05:48:01 modernblackboard dockerd[1053]: time="2019-04-07T05:48:01.631160457Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2290. Apr 7 05:48:01 modernblackboard dockerd[1053]: time="2019-04-07T05:48:01.633652241Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2291. Apr 7 05:48:01 modernblackboard dockerd[1053]: time="2019-04-07T05:48:01.634484803Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2292. Apr 7 05:48:01 modernblackboard docker-compose[2121]: #033[1A#033[2K#015Creating suricata ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating dionaea ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating ciscoasa ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating mailoney ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating nginx ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating conpot_iec104 ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating spiderfoot ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating tanner_redis ... #033[32mdone#033[0m#015#033[1BCreating tanner_web ...
  2293. Apr 7 05:48:01 modernblackboard docker-compose[2121]: Creating tanner_api ...
  2294. Apr 7 05:48:01 modernblackboard docker-compose[2121]: Creating tanner_web
  2295. Apr 7 05:48:01 modernblackboard docker-compose[2121]: Creating tanner_api
  2296. Apr 7 05:48:02 modernblackboard ntpd[1046]: Listen normally on 4 br-120b78540056 172.18.0.1:123
  2297. Apr 7 05:48:02 modernblackboard ntpd[1046]: Listen normally on 5 br-78e7b514402e 172.23.0.1:123
  2298. Apr 7 05:48:02 modernblackboard ntpd[1046]: Listen normally on 6 br-a38eeec4baff 172.24.0.1:123
  2299. Apr 7 05:48:02 modernblackboard ntpd[1046]: Listen normally on 7 br-7114e09234ed 172.25.0.1:123
  2300. Apr 7 05:48:02 modernblackboard ntpd[1046]: Listen normally on 8 br-5eba160a5ca8 172.28.0.1:123
  2301. Apr 7 05:48:02 modernblackboard ntpd[1046]: Listen normally on 9 br-bf05d5c76505 172.30.0.1:123
  2302. Apr 7 05:48:02 modernblackboard ntpd[1046]: new interface(s) found: waking up resolver
  2303. Apr 7 05:48:02 modernblackboard CRON[6560]: (root) CMD ( mv --backup=numbered /data/dionaea/roots/ftp/* /data/dionaea/binaries/)
  2304. Apr 7 05:48:02 modernblackboard CRON[6549]: (CRON) info (No MTA installed, discarding output)
  2305. Apr 7 05:48:02 modernblackboard NetworkManager[683]: <info> [1554616082.8619] manager: (vethbe1ed40): new Veth device (/org/freedesktop/NetworkManager/Devices/38)
  2306. Apr 7 05:48:02 modernblackboard systemd-udevd[6575]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2307. Apr 7 05:48:02 modernblackboard systemd-udevd[6576]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2308. Apr 7 05:48:02 modernblackboard NetworkManager[683]: <info> [1554616082.8796] manager: (vetha802cca): new Veth device (/org/freedesktop/NetworkManager/Devices/39)
  2309. Apr 7 05:48:02 modernblackboard kernel: [ 37.022214] br-eb9e186e44b1: port 1(vetha802cca) entered blocking state
  2310. Apr 7 05:48:02 modernblackboard kernel: [ 37.022219] br-eb9e186e44b1: port 1(vetha802cca) entered disabled state
  2311. Apr 7 05:48:02 modernblackboard kernel: [ 37.022727] device vetha802cca entered promiscuous mode
  2312. Apr 7 05:48:02 modernblackboard NetworkManager[683]: <info> [1554616082.9424] devices added (path: /sys/devices/virtual/net/vetha802cca, iface: vetha802cca)
  2313. Apr 7 05:48:02 modernblackboard NetworkManager[683]: <info> [1554616082.9424] device added (path: /sys/devices/virtual/net/vetha802cca, iface: vetha802cca): no ifupdown configuration found.
  2314. Apr 7 05:48:02 modernblackboard NetworkManager[683]: <info> [1554616082.9610] devices added (path: /sys/devices/virtual/net/vethbe1ed40, iface: vethbe1ed40)
  2315. Apr 7 05:48:02 modernblackboard NetworkManager[683]: <info> [1554616082.9611] device added (path: /sys/devices/virtual/net/vethbe1ed40, iface: vethbe1ed40): no ifupdown configuration found.
  2316. Apr 7 05:48:03 modernblackboard dockerd[1053]: time="2019-04-07T05:48:03.280495145Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2317. Apr 7 05:48:03 modernblackboard dockerd[1053]: time="2019-04-07T05:48:03.280559572Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2318. Apr 7 05:48:03 modernblackboard dockerd[1053]: time="2019-04-07T05:48:03Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/e04e2001ca52417f1cfe96dae7a6986ce50f5199d0a8fd51c147e0dd26a36185/shim.sock" debug=false pid=6631
  2319. Apr 7 05:48:03 modernblackboard dockerd[1053]: time="2019-04-07T05:48:03Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/35384493fdf8f255a24f1d4715d277c0fde116a3bed2d0edf055de9590b895d3/shim.sock" debug=false pid=6632
  2320. Apr 7 05:48:04 modernblackboard dockerd[1053]: time="2019-04-07T05:48:04Z" level=warning msg="xtables contention detected while running [--wait -t nat -I POSTROUTING -d 127.0.0.11 -j DOCKER_POSTROUTING]: Waited for 2.01 seconds and received \"\""
  2321. Apr 7 05:48:04 modernblackboard kernel: [ 38.362661] eth0: renamed from veth953e989
  2322. Apr 7 05:48:04 modernblackboard kernel: [ 38.389889] br-86544b7da87f: port 1(vethbd7dc5b) entered blocking state
  2323. Apr 7 05:48:04 modernblackboard kernel: [ 38.389894] br-86544b7da87f: port 1(vethbd7dc5b) entered forwarding state
  2324. Apr 7 05:48:04 modernblackboard NetworkManager[683]: <info> [1554616084.2520] devices removed (path: /sys/devices/virtual/net/veth953e989, iface: veth953e989)
  2325. Apr 7 05:48:04 modernblackboard NetworkManager[683]: <info> [1554616084.2545] device (vethbd7dc5b): carrier: link connected
  2326. Apr 7 05:48:04 modernblackboard NetworkManager[683]: <info> [1554616084.2547] device (br-86544b7da87f): carrier: link connected
  2327. Apr 7 05:48:04 modernblackboard NetworkManager[683]: <info> [1554616084.5607] devices removed (path: /sys/devices/virtual/net/vethe9eda92, iface: vethe9eda92)
  2328. Apr 7 05:48:04 modernblackboard kernel: [ 38.718264] eth0: renamed from vethe9eda92
  2329. Apr 7 05:48:04 modernblackboard dockerd[1053]: time="2019-04-07T05:48:04Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/cc171630c7fce4c301cd370ffd322717f91fb2af032563a30b041ebc2359591c/shim.sock" debug=false pid=6807
  2330. Apr 7 05:48:04 modernblackboard NetworkManager[683]: <info> [1554616084.5945] device (veth6c88ed3): carrier: link connected
  2331. Apr 7 05:48:04 modernblackboard NetworkManager[683]: <info> [1554616084.5947] device (br-4978408fe936): carrier: link connected
  2332. Apr 7 05:48:04 modernblackboard kernel: [ 38.732862] br-4978408fe936: port 1(veth6c88ed3) entered blocking state
  2333. Apr 7 05:48:04 modernblackboard kernel: [ 38.732866] br-4978408fe936: port 1(veth6c88ed3) entered forwarding state
  2334. Apr 7 05:48:05 modernblackboard systemd-udevd[6894]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2335. Apr 7 05:48:05 modernblackboard systemd-udevd[6895]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2336. Apr 7 05:48:05 modernblackboard NetworkManager[683]: <info> [1554616085.5480] manager: (veth870e77c): new Veth device (/org/freedesktop/NetworkManager/Devices/40)
  2337. Apr 7 05:48:05 modernblackboard NetworkManager[683]: <info> [1554616085.5517] manager: (veth71a745e): new Veth device (/org/freedesktop/NetworkManager/Devices/41)
  2338. Apr 7 05:48:05 modernblackboard kernel: [ 39.704951] br-120b78540056: port 2(veth71a745e) entered blocking state
  2339. Apr 7 05:48:05 modernblackboard kernel: [ 39.704956] br-120b78540056: port 2(veth71a745e) entered disabled state
  2340. Apr 7 05:48:05 modernblackboard kernel: [ 39.705321] device veth71a745e entered promiscuous mode
  2341. Apr 7 05:48:05 modernblackboard dockerd[1053]: time="2019-04-07T05:48:05Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/a9c4a1193a73d571c8a1a67bacaa443e9eaa9874101257e4ce5b3afda00563d6/shim.sock" debug=false pid=6931
  2342. Apr 7 05:48:05 modernblackboard NetworkManager[683]: <info> [1554616085.6575] devices added (path: /sys/devices/virtual/net/veth71a745e, iface: veth71a745e)
  2343. Apr 7 05:48:05 modernblackboard NetworkManager[683]: <info> [1554616085.6575] device added (path: /sys/devices/virtual/net/veth71a745e, iface: veth71a745e): no ifupdown configuration found.
  2344. Apr 7 05:48:05 modernblackboard NetworkManager[683]: <info> [1554616085.6661] devices added (path: /sys/devices/virtual/net/veth870e77c, iface: veth870e77c)
  2345. Apr 7 05:48:05 modernblackboard NetworkManager[683]: <info> [1554616085.6661] device added (path: /sys/devices/virtual/net/veth870e77c, iface: veth870e77c): no ifupdown configuration found.
  2346. Apr 7 05:48:06 modernblackboard dockerd[1053]: time="2019-04-07T05:48:06.157449675Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2347. Apr 7 05:48:06 modernblackboard dockerd[1053]: time="2019-04-07T05:48:06.157592698Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2348. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.1730] manager: (vethd95f79e): new Veth device (/org/freedesktop/NetworkManager/Devices/42)
  2349. Apr 7 05:48:06 modernblackboard systemd-udevd[7036]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2350. Apr 7 05:48:06 modernblackboard systemd-udevd[7035]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2351. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.1790] manager: (vethfa155be): new Veth device (/org/freedesktop/NetworkManager/Devices/43)
  2352. Apr 7 05:48:06 modernblackboard kernel: [ 40.321426] br-32be872f23b9: port 1(vethfa155be) entered blocking state
  2353. Apr 7 05:48:06 modernblackboard kernel: [ 40.321430] br-32be872f23b9: port 1(vethfa155be) entered disabled state
  2354. Apr 7 05:48:06 modernblackboard kernel: [ 40.322344] device vethfa155be entered promiscuous mode
  2355. Apr 7 05:48:06 modernblackboard kernel: [ 40.322923] br-32be872f23b9: port 1(vethfa155be) entered blocking state
  2356. Apr 7 05:48:06 modernblackboard kernel: [ 40.322926] br-32be872f23b9: port 1(vethfa155be) entered forwarding state
  2357. Apr 7 05:48:06 modernblackboard kernel: [ 40.323008] br-32be872f23b9: port 1(vethfa155be) entered disabled state
  2358. Apr 7 05:48:06 modernblackboard kernel: [ 40.344944] eth0: renamed from vethc2c9809
  2359. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.2260] devices removed (path: /sys/devices/virtual/net/vethc2c9809, iface: vethc2c9809)
  2360. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.2266] device (vethca5c4a3): carrier: link connected
  2361. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.2268] device (br-d0acd56b60e1): carrier: link connected
  2362. Apr 7 05:48:06 modernblackboard kernel: [ 40.364859] br-d0acd56b60e1: port 1(vethca5c4a3) entered blocking state
  2363. Apr 7 05:48:06 modernblackboard kernel: [ 40.364862] br-d0acd56b60e1: port 1(vethca5c4a3) entered forwarding state
  2364. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.2511] devices added (path: /sys/devices/virtual/net/vethd95f79e, iface: vethd95f79e)
  2365. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.2512] device added (path: /sys/devices/virtual/net/vethd95f79e, iface: vethd95f79e): no ifupdown configuration found.
  2366. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.2749] devices added (path: /sys/devices/virtual/net/vethfa155be, iface: vethfa155be)
  2367. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.2750] device added (path: /sys/devices/virtual/net/vethfa155be, iface: vethfa155be): no ifupdown configuration found.
  2368. Apr 7 05:48:06 modernblackboard kernel: [ 40.604076] eth0: renamed from vethbe1ed40
  2369. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.4817] devices removed (path: /sys/devices/virtual/net/vethbe1ed40, iface: vethbe1ed40)
  2370. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.4828] device (vetha802cca): carrier: link connected
  2371. Apr 7 05:48:06 modernblackboard NetworkManager[683]: <info> [1554616086.4830] device (br-eb9e186e44b1): carrier: link connected
  2372. Apr 7 05:48:06 modernblackboard kernel: [ 40.620200] br-eb9e186e44b1: port 1(vetha802cca) entered blocking state
  2373. Apr 7 05:48:06 modernblackboard kernel: [ 40.620205] br-eb9e186e44b1: port 1(vetha802cca) entered forwarding state
  2374. Apr 7 05:48:07 modernblackboard dockerd[1053]: time="2019-04-07T05:48:07.774172662Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2375. Apr 7 05:48:07 modernblackboard dockerd[1053]: time="2019-04-07T05:48:07.774240720Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2376. Apr 7 05:48:07 modernblackboard systemd-udevd[7157]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2377. Apr 7 05:48:07 modernblackboard kernel: [ 41.924914] br-44e6ec7c7989: port 1(vethbf27853) entered blocking state
  2378. Apr 7 05:48:07 modernblackboard kernel: [ 41.924918] br-44e6ec7c7989: port 1(vethbf27853) entered disabled state
  2379. Apr 7 05:48:07 modernblackboard kernel: [ 41.925063] device vethbf27853 entered promiscuous mode
  2380. Apr 7 05:48:07 modernblackboard NetworkManager[683]: <info> [1554616087.7889] manager: (vethf4359b3): new Veth device (/org/freedesktop/NetworkManager/Devices/44)
  2381. Apr 7 05:48:07 modernblackboard systemd-udevd[7161]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2382. Apr 7 05:48:07 modernblackboard NetworkManager[683]: <info> [1554616087.7949] manager: (vethbf27853): new Veth device (/org/freedesktop/NetworkManager/Devices/45)
  2383. Apr 7 05:48:07 modernblackboard NetworkManager[683]: <info> [1554616087.8382] devices added (path: /sys/devices/virtual/net/vethbf27853, iface: vethbf27853)
  2384. Apr 7 05:48:07 modernblackboard NetworkManager[683]: <info> [1554616087.8382] device added (path: /sys/devices/virtual/net/vethbf27853, iface: vethbf27853): no ifupdown configuration found.
  2385. Apr 7 05:48:07 modernblackboard NetworkManager[683]: <info> [1554616087.8386] devices added (path: /sys/devices/virtual/net/vethf4359b3, iface: vethf4359b3)
  2386. Apr 7 05:48:07 modernblackboard NetworkManager[683]: <info> [1554616087.8386] device added (path: /sys/devices/virtual/net/vethf4359b3, iface: vethf4359b3): no ifupdown configuration found.
  2387. Apr 7 05:48:08 modernblackboard dockerd[1053]: time="2019-04-07T05:48:08.815241574Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2388. Apr 7 05:48:08 modernblackboard dockerd[1053]: time="2019-04-07T05:48:08.815299656Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2389. Apr 7 05:48:09 modernblackboard ntpd[1046]: Listen normally on 10 br-eb9e186e44b1 172.20.0.1:123
  2390. Apr 7 05:48:09 modernblackboard ntpd[1046]: Listen normally on 11 br-86544b7da87f 172.22.0.1:123
  2391. Apr 7 05:48:09 modernblackboard ntpd[1046]: Listen normally on 12 br-d0acd56b60e1 172.29.0.1:123
  2392. Apr 7 05:48:09 modernblackboard ntpd[1046]: Listen normally on 13 br-4978408fe936 172.31.0.1:123
  2393. Apr 7 05:48:09 modernblackboard ntpd[1046]: new interface(s) found: waking up resolver
  2394. Apr 7 05:48:09 modernblackboard dockerd[1053]: time="2019-04-07T05:48:09Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/949f82052146c2799389b50fc0956cec05ed1e73be5ac4a177a24142d1cd6ff4/shim.sock" debug=false pid=7227
  2395. Apr 7 05:48:09 modernblackboard NetworkManager[683]: <info> [1554616089.9623] manager: (veth7317859): new Veth device (/org/freedesktop/NetworkManager/Devices/46)
  2396. Apr 7 05:48:09 modernblackboard systemd-udevd[7269]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2397. Apr 7 05:48:09 modernblackboard NetworkManager[683]: <info> [1554616089.9670] manager: (veth668509e): new Veth device (/org/freedesktop/NetworkManager/Devices/47)
  2398. Apr 7 05:48:09 modernblackboard systemd-udevd[7271]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2399. Apr 7 05:48:09 modernblackboard kernel: [ 44.113335] br-6bbd8bcf74cc: port 1(veth668509e) entered blocking state
  2400. Apr 7 05:48:09 modernblackboard kernel: [ 44.113340] br-6bbd8bcf74cc: port 1(veth668509e) entered disabled state
  2401. Apr 7 05:48:09 modernblackboard kernel: [ 44.113494] device veth668509e entered promiscuous mode
  2402. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.0469] devices added (path: /sys/devices/virtual/net/veth7317859, iface: veth7317859)
  2403. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.0470] device added (path: /sys/devices/virtual/net/veth7317859, iface: veth7317859): no ifupdown configuration found.
  2404. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.0555] devices added (path: /sys/devices/virtual/net/veth668509e, iface: veth668509e)
  2405. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.0555] device added (path: /sys/devices/virtual/net/veth668509e, iface: veth668509e): no ifupdown configuration found.
  2406. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.2538] manager: (veth01d438f): new Veth device (/org/freedesktop/NetworkManager/Devices/48)
  2407. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.2637] manager: (veth2576356): new Veth device (/org/freedesktop/NetworkManager/Devices/49)
  2408. Apr 7 05:48:10 modernblackboard systemd-udevd[7319]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2409. Apr 7 05:48:10 modernblackboard kernel: [ 44.416456] br-2195305a88ab: port 1(veth2576356) entered blocking state
  2410. Apr 7 05:48:10 modernblackboard kernel: [ 44.416461] br-2195305a88ab: port 1(veth2576356) entered disabled state
  2411. Apr 7 05:48:10 modernblackboard kernel: [ 44.416607] device veth2576356 entered promiscuous mode
  2412. Apr 7 05:48:10 modernblackboard systemd-udevd[7321]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2413. Apr 7 05:48:10 modernblackboard kernel: [ 44.421355] br-2195305a88ab: port 1(veth2576356) entered blocking state
  2414. Apr 7 05:48:10 modernblackboard kernel: [ 44.421359] br-2195305a88ab: port 1(veth2576356) entered forwarding state
  2415. Apr 7 05:48:10 modernblackboard kernel: [ 44.421457] br-2195305a88ab: port 1(veth2576356) entered disabled state
  2416. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.3645] devices added (path: /sys/devices/virtual/net/veth01d438f, iface: veth01d438f)
  2417. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.3646] device added (path: /sys/devices/virtual/net/veth01d438f, iface: veth01d438f): no ifupdown configuration found.
  2418. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.4145] devices added (path: /sys/devices/virtual/net/veth2576356, iface: veth2576356)
  2419. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.4145] device added (path: /sys/devices/virtual/net/veth2576356, iface: veth2576356): no ifupdown configuration found.
  2420. Apr 7 05:48:10 modernblackboard dockerd[1053]: time="2019-04-07T05:48:10.545272145Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2421. Apr 7 05:48:10 modernblackboard dockerd[1053]: time="2019-04-07T05:48:10.546985823Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2422. Apr 7 05:48:10 modernblackboard kernel: [ 44.688976] br-3d912717d3f9: port 1(veth58f527b) entered blocking state
  2423. Apr 7 05:48:10 modernblackboard kernel: [ 44.688979] br-3d912717d3f9: port 1(veth58f527b) entered disabled state
  2424. Apr 7 05:48:10 modernblackboard kernel: [ 44.689105] device veth58f527b entered promiscuous mode
  2425. Apr 7 05:48:10 modernblackboard kernel: [ 44.690822] br-3d912717d3f9: port 1(veth58f527b) entered blocking state
  2426. Apr 7 05:48:10 modernblackboard kernel: [ 44.690824] br-3d912717d3f9: port 1(veth58f527b) entered forwarding state
  2427. Apr 7 05:48:10 modernblackboard kernel: [ 44.690883] br-3d912717d3f9: port 1(veth58f527b) entered disabled state
  2428. Apr 7 05:48:10 modernblackboard systemd-udevd[7369]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2429. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.5541] manager: (veth698bb64): new Veth device (/org/freedesktop/NetworkManager/Devices/50)
  2430. Apr 7 05:48:10 modernblackboard systemd-udevd[7368]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2431. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.5569] manager: (veth58f527b): new Veth device (/org/freedesktop/NetworkManager/Devices/51)
  2432. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.5878] devices added (path: /sys/devices/virtual/net/veth58f527b, iface: veth58f527b)
  2433. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.5878] device added (path: /sys/devices/virtual/net/veth58f527b, iface: veth58f527b): no ifupdown configuration found.
  2434. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.5950] devices added (path: /sys/devices/virtual/net/veth698bb64, iface: veth698bb64)
  2435. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.5950] device added (path: /sys/devices/virtual/net/veth698bb64, iface: veth698bb64): no ifupdown configuration found.
  2436. Apr 7 05:48:10 modernblackboard kernel: [ 44.855829] eth0: renamed from veth870e77c
  2437. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.7202] devices removed (path: /sys/devices/virtual/net/veth870e77c, iface: veth870e77c)
  2438. Apr 7 05:48:10 modernblackboard dockerd[1053]: time="2019-04-07T05:48:10Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/f54fc3114892e4c54c56b4988d0e7a2ed0c239ee3bae4d881008cdfb2744b677/shim.sock" debug=false pid=7412
  2439. Apr 7 05:48:10 modernblackboard NetworkManager[683]: <info> [1554616090.7375] device (veth71a745e): carrier: link connected
  2440. Apr 7 05:48:10 modernblackboard kernel: [ 44.875914] br-120b78540056: port 2(veth71a745e) entered blocking state
  2441. Apr 7 05:48:10 modernblackboard kernel: [ 44.875918] br-120b78540056: port 2(veth71a745e) entered forwarding state
  2442. Apr 7 05:48:11 modernblackboard dockerd[1053]: time="2019-04-07T05:48:11Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/a9ba254eeb14256d6ac3d68d4fe2d9850733dd86933aef03f12dc7e278a35b66/shim.sock" debug=false pid=7471
  2443. Apr 7 05:48:11 modernblackboard kernel: [ 45.946984] eth0: renamed from vethd95f79e
  2444. Apr 7 05:48:11 modernblackboard NetworkManager[683]: <info> [1554616091.8114] devices removed (path: /sys/devices/virtual/net/vethd95f79e, iface: vethd95f79e)
  2445. Apr 7 05:48:11 modernblackboard kernel: [ 45.959876] br-32be872f23b9: port 1(vethfa155be) entered blocking state
  2446. Apr 7 05:48:11 modernblackboard kernel: [ 45.959880] br-32be872f23b9: port 1(vethfa155be) entered forwarding state
  2447. Apr 7 05:48:11 modernblackboard NetworkManager[683]: <info> [1554616091.8225] device (vethfa155be): carrier: link connected
  2448. Apr 7 05:48:11 modernblackboard NetworkManager[683]: <info> [1554616091.8227] device (br-32be872f23b9): carrier: link connected
  2449. Apr 7 05:48:12 modernblackboard kernel: [ 46.471316] br-4642835e0d3f: port 1(vetha85e35c) entered blocking state
  2450. Apr 7 05:48:12 modernblackboard kernel: [ 46.471319] br-4642835e0d3f: port 1(vetha85e35c) entered disabled state
  2451. Apr 7 05:48:12 modernblackboard kernel: [ 46.474948] device vetha85e35c entered promiscuous mode
  2452. Apr 7 05:48:12 modernblackboard systemd-udevd[7621]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2453. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.3388] manager: (vethabd0583): new Veth device (/org/freedesktop/NetworkManager/Devices/52)
  2454. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.3422] manager: (vetha85e35c): new Veth device (/org/freedesktop/NetworkManager/Devices/53)
  2455. Apr 7 05:48:12 modernblackboard systemd-udevd[7622]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2456. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.3908] devices added (path: /sys/devices/virtual/net/vetha85e35c, iface: vetha85e35c)
  2457. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.3908] device added (path: /sys/devices/virtual/net/vetha85e35c, iface: vetha85e35c): no ifupdown configuration found.
  2458. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.4006] devices added (path: /sys/devices/virtual/net/vethabd0583, iface: vethabd0583)
  2459. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.4007] device added (path: /sys/devices/virtual/net/vethabd0583, iface: vethabd0583): no ifupdown configuration found.
  2460. Apr 7 05:48:12 modernblackboard kernel: [ 46.588680] eth0: renamed from vethf4359b3
  2461. Apr 7 05:48:12 modernblackboard kernel: [ 46.604187] br-44e6ec7c7989: port 1(vethbf27853) entered blocking state
  2462. Apr 7 05:48:12 modernblackboard kernel: [ 46.604193] br-44e6ec7c7989: port 1(vethbf27853) entered forwarding state
  2463. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.4664] devices removed (path: /sys/devices/virtual/net/vethf4359b3, iface: vethf4359b3)
  2464. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.4673] device (vethbf27853): carrier: link connected
  2465. Apr 7 05:48:12 modernblackboard NetworkManager[683]: <info> [1554616092.4676] device (br-44e6ec7c7989): carrier: link connected
  2466. Apr 7 05:48:13 modernblackboard dockerd[1053]: time="2019-04-07T05:48:13.062084122Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2467. Apr 7 05:48:13 modernblackboard dockerd[1053]: time="2019-04-07T05:48:13.062129801Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2468. Apr 7 05:48:13 modernblackboard dockerd[1053]: time="2019-04-07T05:48:13Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/e99523d2d721051bf04d5d879c1fc8e52ad6fa7527651caaab0643a31e128fab/shim.sock" debug=false pid=7698
  2469. Apr 7 05:48:14 modernblackboard dockerd[1053]: time="2019-04-07T05:48:14.311900195Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2470. Apr 7 05:48:14 modernblackboard dockerd[1053]: time="2019-04-07T05:48:14.311931383Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2471. Apr 7 05:48:14 modernblackboard kernel: [ 48.531763] eth0: renamed from veth7317859
  2472. Apr 7 05:48:14 modernblackboard kernel: [ 48.547706] br-6bbd8bcf74cc: port 1(veth668509e) entered blocking state
  2473. Apr 7 05:48:14 modernblackboard kernel: [ 48.547709] br-6bbd8bcf74cc: port 1(veth668509e) entered forwarding state
  2474. Apr 7 05:48:14 modernblackboard NetworkManager[683]: <info> [1554616094.4089] devices removed (path: /sys/devices/virtual/net/veth7317859, iface: veth7317859)
  2475. Apr 7 05:48:14 modernblackboard NetworkManager[683]: <info> [1554616094.4092] device (veth668509e): carrier: link connected
  2476. Apr 7 05:48:14 modernblackboard NetworkManager[683]: <info> [1554616094.4093] device (br-6bbd8bcf74cc): carrier: link connected
  2477. Apr 7 05:48:15 modernblackboard dockerd[1053]: time="2019-04-07T05:48:15.080475301Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2478. Apr 7 05:48:15 modernblackboard dockerd[1053]: time="2019-04-07T05:48:15.080746292Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2479. Apr 7 05:48:15 modernblackboard systemd-udevd[7837]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2480. Apr 7 05:48:15 modernblackboard NetworkManager[683]: <info> [1554616095.0831] manager: (veth30fbce6): new Veth device (/org/freedesktop/NetworkManager/Devices/54)
  2481. Apr 7 05:48:15 modernblackboard NetworkManager[683]: <info> [1554616095.0884] manager: (veth836f250): new Veth device (/org/freedesktop/NetworkManager/Devices/55)
  2482. Apr 7 05:48:15 modernblackboard kernel: [ 49.230419] br-120b78540056: port 3(veth836f250) entered blocking state
  2483. Apr 7 05:48:15 modernblackboard kernel: [ 49.230421] br-120b78540056: port 3(veth836f250) entered disabled state
  2484. Apr 7 05:48:15 modernblackboard kernel: [ 49.230611] device veth836f250 entered promiscuous mode
  2485. Apr 7 05:48:15 modernblackboard kernel: [ 49.231404] br-120b78540056: port 3(veth836f250) entered blocking state
  2486. Apr 7 05:48:15 modernblackboard kernel: [ 49.231406] br-120b78540056: port 3(veth836f250) entered forwarding state
  2487. Apr 7 05:48:15 modernblackboard systemd-udevd[7839]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2488. Apr 7 05:48:15 modernblackboard NetworkManager[683]: <info> [1554616095.1255] devices added (path: /sys/devices/virtual/net/veth30fbce6, iface: veth30fbce6)
  2489. Apr 7 05:48:15 modernblackboard NetworkManager[683]: <info> [1554616095.1256] device added (path: /sys/devices/virtual/net/veth30fbce6, iface: veth30fbce6): no ifupdown configuration found.
  2490. Apr 7 05:48:15 modernblackboard NetworkManager[683]: <info> [1554616095.1359] devices added (path: /sys/devices/virtual/net/veth836f250, iface: veth836f250)
  2491. Apr 7 05:48:15 modernblackboard NetworkManager[683]: <info> [1554616095.1359] device added (path: /sys/devices/virtual/net/veth836f250, iface: veth836f250): no ifupdown configuration found.
  2492. Apr 7 05:48:15 modernblackboard kernel: [ 49.571332] br-120b78540056: port 3(veth836f250) entered disabled state
  2493. Apr 7 05:48:15 modernblackboard dockerd[1053]: time="2019-04-07T05:48:15Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/ec1f77f89ed4fbc3fe1cbf1c41d2ebc210ca505ae4b3b81897a97e7ba0a05220/shim.sock" debug=false pid=7882
  2494. Apr 7 05:48:16 modernblackboard dockerd[1053]: time="2019-04-07T05:48:16.771940857Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2495. Apr 7 05:48:16 modernblackboard dockerd[1053]: time="2019-04-07T05:48:16.772007966Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2496. Apr 7 05:48:16 modernblackboard NetworkManager[683]: <info> [1554616096.7827] manager: (vethce98526): new Veth device (/org/freedesktop/NetworkManager/Devices/56)
  2497. Apr 7 05:48:16 modernblackboard kernel: [ 50.921518] br-120b78540056: port 4(veth9fa6a65) entered blocking state
  2498. Apr 7 05:48:16 modernblackboard kernel: [ 50.921521] br-120b78540056: port 4(veth9fa6a65) entered disabled state
  2499. Apr 7 05:48:16 modernblackboard kernel: [ 50.922994] device veth9fa6a65 entered promiscuous mode
  2500. Apr 7 05:48:16 modernblackboard systemd-udevd[7960]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2501. Apr 7 05:48:16 modernblackboard systemd-udevd[7961]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
  2502. Apr 7 05:48:16 modernblackboard NetworkManager[683]: <info> [1554616096.7999] manager: (veth9fa6a65): new Veth device (/org/freedesktop/NetworkManager/Devices/57)
  2503. Apr 7 05:48:16 modernblackboard NetworkManager[683]: <info> [1554616096.8829] devices added (path: /sys/devices/virtual/net/vethce98526, iface: vethce98526)
  2504. Apr 7 05:48:16 modernblackboard NetworkManager[683]: <info> [1554616096.8830] device added (path: /sys/devices/virtual/net/vethce98526, iface: vethce98526): no ifupdown configuration found.
  2505. Apr 7 05:48:16 modernblackboard NetworkManager[683]: <info> [1554616096.9133] devices added (path: /sys/devices/virtual/net/veth9fa6a65, iface: veth9fa6a65)
  2506. Apr 7 05:48:16 modernblackboard NetworkManager[683]: <info> [1554616096.9134] device added (path: /sys/devices/virtual/net/veth9fa6a65, iface: veth9fa6a65): no ifupdown configuration found.
  2507. Apr 7 05:48:17 modernblackboard dockerd[1053]: time="2019-04-07T05:48:17.145225722Z" level=info msg="No non-localhost DNS nameservers are left in resolv.conf. Using default external servers: [nameserver 8.8.8.8 nameserver 8.8.4.4]"
  2508. Apr 7 05:48:17 modernblackboard dockerd[1053]: time="2019-04-07T05:48:17.145688537Z" level=info msg="IPv6 enabled; Adding default IPv6 external servers: [nameserver 2001:4860:4860::8888 nameserver 2001:4860:4860::8844]"
  2509. Apr 7 05:48:17 modernblackboard dockerd[1053]: time="2019-04-07T05:48:17Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/ca0ab67887d48edea73d5e132f607100aafc086365629fddf8978cac10d912fb/shim.sock" debug=false pid=7995
  2510. Apr 7 05:48:17 modernblackboard dockerd[1053]: time="2019-04-07T05:48:17Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/e5b033258c00fe9083bf6d5071ab267c9d0a9b85b21adc6301e3da35afd16581/shim.sock" debug=false pid=7996
  2511. Apr 7 05:48:17 modernblackboard kernel: [ 52.089394] eth0: renamed from veth01d438f
  2512. Apr 7 05:48:17 modernblackboard NetworkManager[683]: <info> [1554616097.9649] devices removed (path: /sys/devices/virtual/net/veth01d438f, iface: veth01d438f)
  2513. Apr 7 05:48:17 modernblackboard NetworkManager[683]: <info> [1554616097.9654] device (veth2576356): carrier: link connected
  2514. Apr 7 05:48:17 modernblackboard kernel: [ 52.105562] br-2195305a88ab: port 1(veth2576356) entered blocking state
  2515. Apr 7 05:48:17 modernblackboard kernel: [ 52.105566] br-2195305a88ab: port 1(veth2576356) entered forwarding state
  2516. Apr 7 05:48:17 modernblackboard NetworkManager[683]: <info> [1554616097.9700] device (br-2195305a88ab): carrier: link connected
  2517. Apr 7 05:48:18 modernblackboard dockerd[1053]: time="2019-04-07T05:48:18Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/50706fb42140570b7bbb1ad41bf5b6a1ce8ae9e8be8d74fd03f23dbd3fcd0e7a/shim.sock" debug=false pid=8140
  2518. Apr 7 05:48:18 modernblackboard dockerd[1053]: time="2019-04-07T05:48:18Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/60590a3a25387310084d0edf4baf25dce2a5b6cd353fdd96e19d89a755be4551/shim.sock" debug=false pid=8145
  2519. Apr 7 05:48:18 modernblackboard kernel: [ 52.443874] eth0: renamed from veth698bb64
  2520. Apr 7 05:48:18 modernblackboard kernel: [ 52.463664] br-3d912717d3f9: port 1(veth58f527b) entered blocking state
  2521. Apr 7 05:48:18 modernblackboard kernel: [ 52.463667] br-3d912717d3f9: port 1(veth58f527b) entered forwarding state
  2522. Apr 7 05:48:18 modernblackboard NetworkManager[683]: <info> [1554616098.3260] devices removed (path: /sys/devices/virtual/net/veth698bb64, iface: veth698bb64)
  2523. Apr 7 05:48:18 modernblackboard NetworkManager[683]: <info> [1554616098.3265] device (veth58f527b): carrier: link connected
  2524. Apr 7 05:48:18 modernblackboard NetworkManager[683]: <info> [1554616098.3266] device (br-3d912717d3f9): carrier: link connected
  2525. Apr 7 05:48:18 modernblackboard NetworkManager[683]: <info> [1554616098.9051] devices removed (path: /sys/devices/virtual/net/vethabd0583, iface: vethabd0583)
  2526. Apr 7 05:48:18 modernblackboard kernel: [ 53.044869] eth0: renamed from vethabd0583
  2527. Apr 7 05:48:18 modernblackboard NetworkManager[683]: <info> [1554616098.9257] device (vetha85e35c): carrier: link connected
  2528. Apr 7 05:48:18 modernblackboard NetworkManager[683]: <info> [1554616098.9258] device (br-4642835e0d3f): carrier: link connected
  2529. Apr 7 05:48:18 modernblackboard kernel: [ 53.063748] br-4642835e0d3f: port 1(vetha85e35c) entered blocking state
  2530. Apr 7 05:48:18 modernblackboard kernel: [ 53.063750] br-4642835e0d3f: port 1(vetha85e35c) entered forwarding state
  2531. Apr 7 05:48:19 modernblackboard kernel: [ 53.379288] eth0: renamed from veth30fbce6
  2532. Apr 7 05:48:19 modernblackboard NetworkManager[683]: <info> [1554616099.2446] devices removed (path: /sys/devices/virtual/net/veth30fbce6, iface: veth30fbce6)
  2533. Apr 7 05:48:19 modernblackboard NetworkManager[683]: <info> [1554616099.2577] device (veth836f250): carrier: link connected
  2534. Apr 7 05:48:19 modernblackboard kernel: [ 53.395805] br-120b78540056: port 3(veth836f250) entered blocking state
  2535. Apr 7 05:48:19 modernblackboard kernel: [ 53.395809] br-120b78540056: port 3(veth836f250) entered forwarding state
  2536. Apr 7 05:48:21 modernblackboard ntpd[1046]: Listen normally on 14 br-44e6ec7c7989 172.19.0.1:123
  2537. Apr 7 05:48:21 modernblackboard ntpd[1046]: Listen normally on 15 br-4642835e0d3f 172.21.0.1:123
  2538. Apr 7 05:48:21 modernblackboard ntpd[1046]: Listen normally on 16 br-6bbd8bcf74cc 172.26.0.1:123
  2539. Apr 7 05:48:21 modernblackboard ntpd[1046]: Listen normally on 17 br-2195305a88ab 172.27.0.1:123
  2540. Apr 7 05:48:21 modernblackboard ntpd[1046]: Listen normally on 18 br-32be872f23b9 192.168.0.1:123
  2541. Apr 7 05:48:21 modernblackboard ntpd[1046]: Listen normally on 19 br-3d912717d3f9 192.168.16.1:123
  2542. Apr 7 05:48:21 modernblackboard ntpd[1046]: new interface(s) found: waking up resolver
  2543. Apr 7 05:48:21 modernblackboard dockerd[1053]: time="2019-04-07T05:48:21Z" level=info msg="shim docker-containerd-shim started" address="/containerd-shim/moby/dbcf2465102adc5f959c1f18b58aabb02910234c4ce33aa961b910ff33705268/shim.sock" debug=false pid=8410
  2544. Apr 7 05:48:22 modernblackboard kernel: [ 56.286882] eth0: renamed from vethce98526
  2545. Apr 7 05:48:22 modernblackboard kernel: [ 56.299694] br-120b78540056: port 4(veth9fa6a65) entered blocking state
  2546. Apr 7 05:48:22 modernblackboard kernel: [ 56.299697] br-120b78540056: port 4(veth9fa6a65) entered forwarding state
  2547. Apr 7 05:48:22 modernblackboard NetworkManager[683]: <info> [1554616102.1608] devices removed (path: /sys/devices/virtual/net/vethce98526, iface: vethce98526)
  2548. Apr 7 05:48:22 modernblackboard NetworkManager[683]: <info> [1554616102.1616] device (veth9fa6a65): carrier: link connected
  2549. Apr 7 05:48:23 modernblackboard systemd-resolved[745]: Server returned error NXDOMAIN, mitigating potential DNS violation DVE-2018-0001, retrying transaction with reduced feature level UDP.
  2550. Apr 7 05:48:23 modernblackboard docker-compose[2121]: #033[1A#033[2K#015Creating heralding ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating elasticsearch ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating p0f ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating conpot_guardian_ast ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating conpot_kamstrup_382 ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating cowrie ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating adbhoney ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating tanner_phpox ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating ewsposter ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating rdpy ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating elasticpot ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating honeytrap ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating conpot_ipmi ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating medpot ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating cyberchef ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating tanner_web ... #033[32mdone#033[0m#015#033[1B#033[1A#033[2K#015Creating tanner_api ... #033[32mdone#033[0m#015#033[1BCreating tanner ...
  2551. Apr 7 05:48:23 modernblackboard docker-compose[2121]: Creating tanner
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement