[ 0.000000] microcode: microcode updated early to revision 0xca, date = 2019-10-03 [ 0.000000] Linux version 5.4.0-26-generic (buildd@lcy01-amd64-029) (gcc version 9.3.0 (Ubuntu 9.3.0-10ubuntu2)) #30-Ubuntu SMP Mon Apr 20 16:58:30 UTC 2020 (Ubuntu 5.4.0-26.30-generic 5.4.30) [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.4.0-26-generic root=UUID=cb2f6da1-e2b0-4491-b9d9-2fc648c9bdab ro quiet splash vt.handoff=7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000004dfedfff] usable [ 0.000000] BIOS-e820: [mem 0x000000004dfee000-0x000000004dfeefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000004dfef000-0x000000004dfeffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000004dff0000-0x0000000055dabfff] usable [ 0.000000] BIOS-e820: [mem 0x0000000055dac000-0x00000000560f3fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000560f4000-0x0000000056261fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000056262000-0x0000000056910fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000056911000-0x0000000056efefff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000056eff000-0x0000000056efffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000056f00000-0x000000005fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000029effffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] e820: update [mem 0x4c67b018-0x4c68b057] usable ==> usable [ 0.000000] e820: update [mem 0x4c67b018-0x4c68b057] usable ==> usable [ 0.000000] e820: update [mem 0x4c669018-0x4c67a857] usable ==> usable [ 0.000000] e820: update [mem 0x4c669018-0x4c67a857] usable ==> usable [ 0.000000] extended physical RAM map: [ 0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable [ 0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable [ 0.000000] reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000004c669017] usable [ 0.000000] reserve setup_data: [mem 0x000000004c669018-0x000000004c67a857] usable [ 0.000000] reserve setup_data: [mem 0x000000004c67a858-0x000000004c67b017] usable [ 0.000000] reserve setup_data: [mem 0x000000004c67b018-0x000000004c68b057] usable [ 0.000000] reserve setup_data: [mem 0x000000004c68b058-0x000000004dfedfff] usable [ 0.000000] reserve setup_data: [mem 0x000000004dfee000-0x000000004dfeefff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x000000004dfef000-0x000000004dfeffff] reserved [ 0.000000] reserve setup_data: [mem 0x000000004dff0000-0x0000000055dabfff] usable [ 0.000000] reserve setup_data: [mem 0x0000000055dac000-0x00000000560f3fff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000560f4000-0x0000000056261fff] usable [ 0.000000] reserve setup_data: [mem 0x0000000056262000-0x0000000056910fff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x0000000056911000-0x0000000056efefff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000056eff000-0x0000000056efffff] usable [ 0.000000] reserve setup_data: [mem 0x0000000056f00000-0x000000005fffffff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000029effffff] usable [ 0.000000] efi: EFI v2.50 by American Megatrends [ 0.000000] efi: ACPI 2.0=0x56562000 ACPI=0x56562000 SMBIOS=0x56dce000 SMBIOS 3.0=0x56dcd000 MPS=0xfc9e0 ESRT=0x53090918 [ 0.000000] secureboot: Secure boot disabled [ 0.000000] SMBIOS 3.0.0 present. [ 0.000000] DMI: NOVATECH LTD MBB-71004/H110M-S2H-CF, BIOS F23 11/07/2017 [ 0.000000] tsc: Detected 3900.000 MHz processor [ 0.001237] tsc: Detected 3899.938 MHz TSC [ 0.001237] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.001238] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.001243] last_pfn = 0x29f000 max_arch_pfn = 0x400000000 [ 0.001245] MTRR default type: write-back [ 0.001246] MTRR fixed ranges enabled: [ 0.001246] 00000-9FFFF write-back [ 0.001247] A0000-BFFFF uncachable [ 0.001247] C0000-FFFFF write-protect [ 0.001248] MTRR variable ranges enabled: [ 0.001249] 0 base 0080000000 mask 7F80000000 uncachable [ 0.001249] 1 base 0060000000 mask 7FE0000000 uncachable [ 0.001250] 2 base 0058000000 mask 7FF8000000 uncachable [ 0.001250] 3 base 0057800000 mask 7FFF800000 uncachable [ 0.001251] 4 base 2000000000 mask 7000000000 uncachable [ 0.001251] 5 disabled [ 0.001251] 6 disabled [ 0.001252] 7 disabled [ 0.001252] 8 disabled [ 0.001252] 9 disabled [ 0.001620] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001754] last_pfn = 0x56f00 max_arch_pfn = 0x400000000 [ 0.006782] found SMP MP-table at [mem 0x000fcc40-0x000fcc4f] [ 0.006790] esrt: Reserving ESRT space from 0x0000000053090918 to 0x0000000053090950. [ 0.006793] e820: update [mem 0x53090000-0x53090fff] usable ==> reserved [ 0.006801] check: Scanning 1 areas for low memory corruption [ 0.006804] Using GB pages for direct mapping [ 0.006805] BRK [0x0a601000, 0x0a601fff] PGTABLE [ 0.006806] BRK [0x0a602000, 0x0a602fff] PGTABLE [ 0.006806] BRK [0x0a603000, 0x0a603fff] PGTABLE [ 0.006827] BRK [0x0a604000, 0x0a604fff] PGTABLE [ 0.006827] BRK [0x0a605000, 0x0a605fff] PGTABLE [ 0.007002] BRK [0x0a606000, 0x0a606fff] PGTABLE [ 0.007035] BRK [0x0a607000, 0x0a607fff] PGTABLE [ 0.007037] BRK [0x0a608000, 0x0a608fff] PGTABLE [ 0.007086] BRK [0x0a609000, 0x0a609fff] PGTABLE [ 0.007134] secureboot: Secure boot disabled [ 0.007134] RAMDISK: [mem 0x27f6f000-0x2ae97fff] [ 0.007141] ACPI: Early table checksum verification disabled [ 0.007143] ACPI: RSDP 0x0000000056562000 000024 (v02 ALASKA) [ 0.007145] ACPI: XSDT 0x00000000565620A0 0000C4 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007148] ACPI: FACP 0x000000005658A380 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.007151] ACPI: DSDT 0x0000000056562200 02817F (v02 ALASKA A M I 01072009 INTL 20160422) [ 0.007153] ACPI: FACS 0x0000000056910C40 000040 [ 0.007155] ACPI: APIC 0x000000005658A498 000084 (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.007156] ACPI: FPDT 0x000000005658A520 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007158] ACPI: MCFG 0x000000005658A568 00003C (v01 ALASKA A M I 01072009 MSFT 00000097) [ 0.007159] ACPI: FIDT 0x000000005658A5A8 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007161] ACPI: SSDT 0x000000005658A648 003154 (v02 SaSsdt SaSsdt 00003000 INTL 20160422) [ 0.007163] ACPI: SSDT 0x000000005658D7A0 002544 (v02 PegSsd PegSsdt 00001000 INTL 20160422) [ 0.007164] ACPI: HPET 0x000000005658FCE8 000038 (v01 INTEL KBL 00000001 MSFT 0000005F) [ 0.007166] ACPI: SSDT 0x000000005658FD20 000E3B (v02 INTEL Ther_Rvp 00001000 INTL 20160422) [ 0.007168] ACPI: SSDT 0x0000000056590B60 002AD7 (v02 INTEL xh_rvp10 00000000 INTL 20160422) [ 0.007169] ACPI: UEFI 0x0000000056593638 000042 (v01 INTEL EDK2 00000002 01000013) [ 0.007171] ACPI: SSDT 0x0000000056593680 000EDE (v02 CpuRef CpuSsdt 00003000 INTL 20160422) [ 0.007173] ACPI: LPIT 0x0000000056594560 000094 (v01 INTEL KBL 00000000 MSFT 0000005F) [ 0.007174] ACPI: WSMT 0x00000000565945F8 000028 (v01 INTEL KBL 00000000 MSFT 0000005F) [ 0.007176] ACPI: SSDT 0x0000000056594620 00029F (v02 INTEL sensrhub 00000000 INTL 20160422) [ 0.007177] ACPI: SSDT 0x00000000565948C0 003002 (v02 INTEL PtidDevc 00001000 INTL 20160422) [ 0.007179] ACPI: DBGP 0x00000000565978C8 000034 (v01 INTEL 00000002 MSFT 0000005F) [ 0.007180] ACPI: DBG2 0x0000000056597900 000054 (v00 INTEL 00000002 MSFT 0000005F) [ 0.007182] ACPI: BGRT 0x0000000056597958 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007183] ACPI: DMAR 0x0000000056597990 0000A8 (v01 INTEL KBL 00000001 INTL 00000001) [ 0.007189] ACPI: Local APIC address 0xfee00000 [ 0.007321] No NUMA configuration found [ 0.007321] Faking a node at [mem 0x0000000000000000-0x000000029effffff] [ 0.007328] NODE_DATA(0) allocated [mem 0x29efd3000-0x29effdfff] [ 0.007484] Zone ranges: [ 0.007484] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.007485] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.007486] Normal [mem 0x0000000100000000-0x000000029effffff] [ 0.007486] Device empty [ 0.007487] Movable zone start for each node [ 0.007489] Early memory node ranges [ 0.007489] node 0: [mem 0x0000000000001000-0x0000000000057fff] [ 0.007490] node 0: [mem 0x0000000000059000-0x000000000009efff] [ 0.007490] node 0: [mem 0x0000000000100000-0x000000004dfedfff] [ 0.007491] node 0: [mem 0x000000004dff0000-0x0000000055dabfff] [ 0.007491] node 0: [mem 0x00000000560f4000-0x0000000056261fff] [ 0.007492] node 0: [mem 0x0000000056eff000-0x0000000056efffff] [ 0.007492] node 0: [mem 0x0000000100000000-0x000000029effffff] [ 0.007550] Zeroed struct page in unavailable ranges: 12618 pages [ 0.007551] Initmem setup node 0 [mem 0x0000000000001000-0x000000029effffff] [ 0.007552] On node 0 totalpages: 2051766 [ 0.007552] DMA zone: 64 pages used for memmap [ 0.007553] DMA zone: 26 pages reserved [ 0.007553] DMA zone: 3997 pages, LIFO batch:0 [ 0.007581] DMA32 zone: 5437 pages used for memmap [ 0.007581] DMA32 zone: 347929 pages, LIFO batch:63 [ 0.011704] Normal zone: 26560 pages used for memmap [ 0.011705] Normal zone: 1699840 pages, LIFO batch:63 [ 0.022827] Reserving Intel graphics memory at [mem 0x58000000-0x5fffffff] [ 0.023015] ACPI: PM-Timer IO Port: 0x1808 [ 0.023016] ACPI: Local APIC address 0xfee00000 [ 0.023020] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.023020] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.023021] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.023021] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.023047] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.023048] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.023049] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.023049] ACPI: IRQ0 used by override. [ 0.023050] ACPI: IRQ9 used by override. [ 0.023051] Using ACPI (MADT) for SMP configuration information [ 0.023052] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.023056] e820: update [mem 0x52677000-0x526cefff] usable ==> reserved [ 0.023061] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.023074] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.023075] PM: Registered nosave memory: [mem 0x00058000-0x00058fff] [ 0.023076] PM: Registered nosave memory: [mem 0x0009f000-0x000fffff] [ 0.023077] PM: Registered nosave memory: [mem 0x4c669000-0x4c669fff] [ 0.023078] PM: Registered nosave memory: [mem 0x4c67a000-0x4c67afff] [ 0.023078] PM: Registered nosave memory: [mem 0x4c67b000-0x4c67bfff] [ 0.023079] PM: Registered nosave memory: [mem 0x4c68b000-0x4c68bfff] [ 0.023080] PM: Registered nosave memory: [mem 0x4dfee000-0x4dfeefff] [ 0.023080] PM: Registered nosave memory: [mem 0x4dfef000-0x4dfeffff] [ 0.023081] PM: Registered nosave memory: [mem 0x52677000-0x526cefff] [ 0.023082] PM: Registered nosave memory: [mem 0x53090000-0x53090fff] [ 0.023083] PM: Registered nosave memory: [mem 0x55dac000-0x560f3fff] [ 0.023084] PM: Registered nosave memory: [mem 0x56262000-0x56910fff] [ 0.023084] PM: Registered nosave memory: [mem 0x56911000-0x56efefff] [ 0.023085] PM: Registered nosave memory: [mem 0x56f00000-0x5fffffff] [ 0.023086] PM: Registered nosave memory: [mem 0x60000000-0xefffffff] [ 0.023086] PM: Registered nosave memory: [mem 0xf0000000-0xf7ffffff] [ 0.023086] PM: Registered nosave memory: [mem 0xf8000000-0xfdffffff] [ 0.023087] PM: Registered nosave memory: [mem 0xfe000000-0xfe010fff] [ 0.023087] PM: Registered nosave memory: [mem 0xfe011000-0xfebfffff] [ 0.023087] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff] [ 0.023088] PM: Registered nosave memory: [mem 0xfec01000-0xfedfffff] [ 0.023088] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff] [ 0.023088] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff] [ 0.023089] PM: Registered nosave memory: [mem 0xff000000-0xffffffff] [ 0.023090] [mem 0x60000000-0xefffffff] available for PCI devices [ 0.023090] Booting paravirtualized kernel on bare hardware [ 0.023092] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.023096] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 [ 0.023191] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u524288 [ 0.023195] pcpu-alloc: s184320 r8192 d28672 u524288 alloc=1*2097152 [ 0.023196] pcpu-alloc: [0] 0 1 2 3 [ 0.023214] Built 1 zonelists, mobility grouping on. Total pages: 2019679 [ 0.023214] Policy zone: Normal [ 0.023215] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.4.0-26-generic root=UUID=cb2f6da1-e2b0-4491-b9d9-2fc648c9bdab ro quiet splash vt.handoff=7 [ 0.023530] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.023663] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.023697] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.025851] Calgary: detecting Calgary via BIOS EBDA area [ 0.025852] Calgary: Unable to locate Rio Grande table in EBDA - bailing! [ 0.039067] Memory: 7768560K/8207064K available (14339K kernel code, 2397K rwdata, 4948K rodata, 2712K init, 4992K bss, 438504K reserved, 0K cma-reserved) [ 0.039144] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.039151] Kernel/User page tables isolation: enabled [ 0.039161] ftrace: allocating 44478 entries in 174 pages [ 0.050396] rcu: Hierarchical RCU implementation. [ 0.050397] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4. [ 0.050398] Tasks RCU enabled. [ 0.050398] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.050399] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.052155] NR_IRQS: 524544, nr_irqs: 1024, preallocated irqs: 16 [ 0.052453] random: crng done (trusting CPU's manufacturer) [ 0.052466] vt handoff: transparent VT on vt#7 [ 0.052470] Console: colour dummy device 80x25 [ 0.052473] printk: console [tty0] enabled [ 0.052483] ACPI: Core revision 20190816 [ 0.052696] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns [ 0.052760] APIC: Switch to symmetric I/O mode setup [ 0.052761] DMAR: Host address width 39 [ 0.052762] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 [ 0.052765] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e [ 0.052766] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 0.052768] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 0.052768] DMAR: RMRR base: 0x0000005606e000 end: 0x0000005608dfff [ 0.052769] DMAR: RMRR base: 0x00000057800000 end: 0x0000005fffffff [ 0.052770] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 [ 0.052770] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 0.052771] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 0.054210] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 0.054211] x2apic enabled [ 0.054223] Switched APIC routing to cluster x2apic. [ 0.058180] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.076809] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x706e415f437, max_idle_ns: 881590810834 ns [ 0.076811] Calibrating delay loop (skipped), value calculated using timer frequency.. 7799.87 BogoMIPS (lpj=15599752) [ 0.076813] pid_max: default: 32768 minimum: 301 [ 0.079960] LSM: Security Framework initializing [ 0.079966] Yama: becoming mindful. [ 0.079987] AppArmor: AppArmor initialized [ 0.080016] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.080026] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.080035] *** VALIDATE tmpfs *** [ 0.080125] *** VALIDATE proc *** [ 0.080156] *** VALIDATE cgroup1 *** [ 0.080156] *** VALIDATE cgroup2 *** [ 0.080191] mce: CPU0: Thermal monitoring enabled (TM1) [ 0.080201] process: using mwait in idle threads [ 0.080203] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 0.080203] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 0.080205] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.080206] Spectre V2 : Mitigation: Full generic retpoline [ 0.080206] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.080207] Spectre V2 : Enabling Restricted Speculation for firmware calls [ 0.080207] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.080208] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl [ 0.080208] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 0.080210] MDS: Mitigation: Clear CPU buffers [ 0.080382] Freeing SMP alternatives memory: 40K [ 0.081911] TSC deadline timer enabled [ 0.081915] smpboot: CPU0: Intel(R) Core(TM) i3-7100 CPU @ 3.90GHz (family: 0x6, model: 0x9e, stepping: 0x9) [ 0.081977] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 0.081981] ... version: 4 [ 0.081981] ... bit width: 48 [ 0.081981] ... generic registers: 4 [ 0.081982] ... value mask: 0000ffffffffffff [ 0.081982] ... max period: 00007fffffffffff [ 0.081982] ... fixed-purpose events: 3 [ 0.081983] ... event mask: 000000070000000f [ 0.082007] rcu: Hierarchical SRCU implementation. [ 0.082550] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 0.082583] smp: Bringing up secondary CPUs ... [ 0.082636] x86: Booting SMP configuration: [ 0.082636] .... node #0, CPUs: #1 #2 [ 0.084360] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.084360] #3 [ 0.084360] smp: Brought up 1 node, 4 CPUs [ 0.084360] smpboot: Max logical packages: 1 [ 0.084360] smpboot: Total of 4 processors activated (31199.50 BogoMIPS) [ 0.084990] devtmpfs: initialized [ 0.084990] x86/mm: Memory block size: 128MB [ 0.085268] PM: Registering ACPI NVS region [mem 0x4dfee000-0x4dfeefff] (4096 bytes) [ 0.085268] PM: Registering ACPI NVS region [mem 0x56262000-0x56910fff] (7008256 bytes) [ 0.085268] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.085268] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.085268] pinctrl core: initialized pinctrl subsystem [ 0.085268] PM: RTC time: 07:02:57, date: 2020-04-24 [ 0.085268] NET: Registered protocol family 16 [ 0.085268] audit: initializing netlink subsys (disabled) [ 0.085268] audit: type=2000 audit(1587711777.032:1): state=initialized audit_enabled=0 res=1 [ 0.085268] EISA bus registered [ 0.085268] cpuidle: using governor ladder [ 0.085268] cpuidle: using governor menu [ 0.085268] KVM setup pv remote TLB flush [ 0.085268] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it [ 0.085268] ACPI: bus type PCI registered [ 0.085268] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.085268] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) [ 0.085268] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820 [ 0.085268] PCI: Using configuration type 1 for base access [ 0.085978] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.085978] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.085978] ACPI: Added _OSI(Module Device) [ 0.085978] ACPI: Added _OSI(Processor Device) [ 0.085978] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.085978] ACPI: Added _OSI(Processor Aggregator Device) [ 0.085978] ACPI: Added _OSI(Linux-Dell-Video) [ 0.085978] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.085978] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.119731] ACPI: 8 ACPI AML tables successfully acquired and loaded [ 0.119731] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 0.125071] ACPI: Dynamic OEM Table Load: [ 0.125075] ACPI: SSDT 0xFFFF966E1539F000 00079B (v02 PmRef Cpu0Ist 00003000 INTL 20160422) [ 0.126260] ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked [ 0.127400] ACPI: Dynamic OEM Table Load: [ 0.127403] ACPI: SSDT 0xFFFF966E15110000 0003FF (v02 PmRef Cpu0Cst 00003001 INTL 20160422) [ 0.128735] ACPI: Dynamic OEM Table Load: [ 0.128738] ACPI: SSDT 0xFFFF966E15399000 00065C (v02 PmRef ApIst 00003000 INTL 20160422) [ 0.130083] ACPI: Dynamic OEM Table Load: [ 0.130085] ACPI: SSDT 0xFFFF966E15352A00 00018A (v02 PmRef ApCst 00003000 INTL 20160422) [ 0.133168] ACPI: Interpreter enabled [ 0.133197] ACPI: (supports S0 S3 S4 S5) [ 0.133198] ACPI: Using IOAPIC for interrupt routing [ 0.133227] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.134064] ACPI: Enabled 6 GPEs in block 00 to 7F [ 0.136191] ACPI: Power Resource [PG00] (on) [ 0.136477] ACPI: Power Resource [PG01] (on) [ 0.136752] ACPI: Power Resource [PG02] (on) [ 0.138652] ACPI: Power Resource [WRST] (on) [ 0.138937] ACPI: Power Resource [WRST] (on) [ 0.139227] ACPI: Power Resource [WRST] (on) [ 0.139517] ACPI: Power Resource [WRST] (on) [ 0.139803] ACPI: Power Resource [WRST] (on) [ 0.140090] ACPI: Power Resource [WRST] (on) [ 0.140378] ACPI: Power Resource [WRST] (on) [ 0.140659] ACPI: Power Resource [WRST] (on) [ 0.140943] ACPI: Power Resource [WRST] (on) [ 0.141229] ACPI: Power Resource [WRST] (on) [ 0.141529] ACPI: Power Resource [WRST] (on) [ 0.141814] ACPI: Power Resource [WRST] (on) [ 0.142098] ACPI: Power Resource [WRST] (on) [ 0.142379] ACPI: Power Resource [WRST] (on) [ 0.142662] ACPI: Power Resource [WRST] (on) [ 0.142945] ACPI: Power Resource [WRST] (on) [ 0.143237] ACPI: Power Resource [WRST] (on) [ 0.144313] ACPI: Power Resource [WRST] (on) [ 0.144595] ACPI: Power Resource [WRST] (on) [ 0.144880] ACPI: Power Resource [WRST] (on) [ 0.156570] ACPI: Power Resource [FN00] (off) [ 0.156643] ACPI: Power Resource [FN01] (off) [ 0.156714] ACPI: Power Resource [FN02] (off) [ 0.156784] ACPI: Power Resource [FN03] (off) [ 0.156856] ACPI: Power Resource [FN04] (off) [ 0.157909] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) [ 0.157914] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.157946] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM [ 0.158641] PCI host bridge to bus 0000:00 [ 0.158642] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.158643] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.158643] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.158644] pci_bus 0000:00: root bus resource [mem 0x60000000-0xefffffff window] [ 0.158645] pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window] [ 0.158645] pci_bus 0000:00: root bus resource [mem 0x2000000000-0x2fffffffff window] [ 0.158646] pci_bus 0000:00: root bus resource [bus 00-7e] [ 0.158653] pci 0000:00:00.0: [8086:590f] type 00 class 0x060000 [ 0.158939] pci 0000:00:02.0: [8086:5912] type 00 class 0x030000 [ 0.158947] pci 0000:00:02.0: reg 0x10: [mem 0x2ffe000000-0x2ffeffffff 64bit] [ 0.158950] pci 0000:00:02.0: reg 0x18: [mem 0xd0000000-0xdfffffff 64bit pref] [ 0.158953] pci 0000:00:02.0: reg 0x20: [io 0xf000-0xf03f] [ 0.158964] pci 0000:00:02.0: BAR 2: assigned to efifb [ 0.159130] pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330 [ 0.159149] pci 0000:00:14.0: reg 0x10: [mem 0x2fff010000-0x2fff01ffff 64bit] [ 0.159210] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 0.159414] pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000 [ 0.159436] pci 0000:00:16.0: reg 0x10: [mem 0x2fff025000-0x2fff025fff 64bit] [ 0.159499] pci 0000:00:16.0: PME# supported from D3hot [ 0.159647] pci 0000:00:17.0: [8086:a102] type 00 class 0x010601 [ 0.159663] pci 0000:00:17.0: reg 0x10: [mem 0xeff04000-0xeff05fff] [ 0.159669] pci 0000:00:17.0: reg 0x14: [mem 0xeff07000-0xeff070ff] [ 0.159675] pci 0000:00:17.0: reg 0x18: [io 0xf090-0xf097] [ 0.159681] pci 0000:00:17.0: reg 0x1c: [io 0xf080-0xf083] [ 0.159687] pci 0000:00:17.0: reg 0x20: [io 0xf060-0xf07f] [ 0.159693] pci 0000:00:17.0: reg 0x24: [mem 0xeff06000-0xeff067ff] [ 0.159729] pci 0000:00:17.0: PME# supported from D3hot [ 0.159863] pci 0000:00:1c.0: [8086:a114] type 01 class 0x060400 [ 0.159930] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 0.160103] pci 0000:00:1c.5: [8086:a115] type 01 class 0x060400 [ 0.160169] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold [ 0.160326] pci 0000:00:1c.6: [8086:a116] type 01 class 0x060400 [ 0.160392] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold [ 0.160547] pci 0000:00:1c.7: [8086:a117] type 01 class 0x060400 [ 0.160613] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold [ 0.160769] pci 0000:00:1d.0: [8086:a118] type 01 class 0x060400 [ 0.160844] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold [ 0.161003] pci 0000:00:1d.1: [8086:a119] type 01 class 0x060400 [ 0.161077] pci 0000:00:1d.1: PME# supported from D0 D3hot D3cold [ 0.161256] pci 0000:00:1f.0: [8086:a143] type 00 class 0x060100 [ 0.161475] pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000 [ 0.161487] pci 0000:00:1f.2: reg 0x10: [mem 0xeff00000-0xeff03fff] [ 0.161641] pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300 [ 0.161665] pci 0000:00:1f.3: reg 0x10: [mem 0x2fff020000-0x2fff023fff 64bit] [ 0.161688] pci 0000:00:1f.3: reg 0x20: [mem 0x2fff000000-0x2fff00ffff 64bit] [ 0.161731] pci 0000:00:1f.3: PME# supported from D3hot D3cold [ 0.161914] pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500 [ 0.161974] pci 0000:00:1f.4: reg 0x10: [mem 0x2fff024000-0x2fff0240ff 64bit] [ 0.162043] pci 0000:00:1f.4: reg 0x20: [io 0xf040-0xf05f] [ 0.162321] pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000 [ 0.162347] pci 0000:01:00.0: reg 0x10: [io 0xe000-0xe0ff] [ 0.162371] pci 0000:01:00.0: reg 0x18: [mem 0xefe00000-0xefe00fff 64bit] [ 0.162386] pci 0000:01:00.0: reg 0x20: [mem 0x2ffff00000-0x2ffff03fff 64bit pref] [ 0.162480] pci 0000:01:00.0: supports D1 D2 [ 0.162481] pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 0.162617] pci 0000:00:1c.0: PCI bridge to [bus 01] [ 0.162619] pci 0000:00:1c.0: bridge window [io 0xe000-0xefff] [ 0.162620] pci 0000:00:1c.0: bridge window [mem 0xefe00000-0xefefffff] [ 0.162624] pci 0000:00:1c.0: bridge window [mem 0x2ffff00000-0x2fffffffff 64bit pref] [ 0.162694] pci 0000:00:1c.5: PCI bridge to [bus 02] [ 0.162768] pci 0000:00:1c.6: PCI bridge to [bus 03] [ 0.162853] pci 0000:04:00.0: [1102:0012] type 00 class 0x040300 [ 0.162882] pci 0000:04:00.0: reg 0x10: [mem 0xefd04000-0xefd07fff 64bit] [ 0.162894] pci 0000:04:00.0: reg 0x18: [mem 0xefd00000-0xefd03fff 64bit] [ 0.162986] pci 0000:04:00.0: supports D2 [ 0.163108] pci 0000:00:1c.7: PCI bridge to [bus 04] [ 0.163111] pci 0000:00:1c.7: bridge window [mem 0xefd00000-0xefdfffff] [ 0.163188] pci 0000:00:1d.0: PCI bridge to [bus 05] [ 0.163266] pci 0000:00:1d.1: PCI bridge to [bus 06] [ 0.165087] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15) [ 0.165134] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15) [ 0.165180] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15) [ 0.165225] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15) [ 0.165270] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15) [ 0.165315] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 *11 12 14 15) [ 0.165360] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15) [ 0.165405] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15) [ 0.165877] iommu: Default domain type: Translated [ 0.165877] SCSI subsystem initialized [ 0.165877] libata version 3.00 loaded. [ 0.165877] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.165877] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.165877] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.165877] vgaarb: loaded [ 0.165877] ACPI: bus type USB registered [ 0.165877] usbcore: registered new interface driver usbfs [ 0.165877] usbcore: registered new interface driver hub [ 0.165877] usbcore: registered new device driver usb [ 0.165877] pps_core: LinuxPPS API ver. 1 registered [ 0.165877] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.165877] PTP clock support registered [ 0.165877] EDAC MC: Ver: 3.0.0 [ 0.165877] Registered efivars operations [ 0.165877] PCI: Using ACPI for IRQ routing [ 0.179782] PCI: pci_cache_line_size set to 64 bytes [ 0.179822] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff] [ 0.179823] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] [ 0.179823] e820: reserve RAM buffer [mem 0x4c669018-0x4fffffff] [ 0.179824] e820: reserve RAM buffer [mem 0x4c67b018-0x4fffffff] [ 0.179824] e820: reserve RAM buffer [mem 0x4dfee000-0x4fffffff] [ 0.179825] e820: reserve RAM buffer [mem 0x52677000-0x53ffffff] [ 0.179825] e820: reserve RAM buffer [mem 0x53090000-0x53ffffff] [ 0.179826] e820: reserve RAM buffer [mem 0x55dac000-0x57ffffff] [ 0.179826] e820: reserve RAM buffer [mem 0x56262000-0x57ffffff] [ 0.179827] e820: reserve RAM buffer [mem 0x56f00000-0x57ffffff] [ 0.179827] e820: reserve RAM buffer [mem 0x29f000000-0x29fffffff] [ 0.179885] NetLabel: Initializing [ 0.179885] NetLabel: domain hash size = 128 [ 0.179885] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.179895] NetLabel: unlabeled traffic allowed by default [ 0.179903] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 0.179903] hpet0: 8 comparators, 64-bit 24.000000 MHz counter [ 0.181833] clocksource: Switched to clocksource tsc-early [ 0.187943] *** VALIDATE bpf *** [ 0.187990] VFS: Disk quotas dquot_6.6.0 [ 0.187999] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.188023] *** VALIDATE ramfs *** [ 0.188025] *** VALIDATE hugetlbfs *** [ 0.188075] AppArmor: AppArmor Filesystem Enabled [ 0.188093] pnp: PnP ACPI init [ 0.188361] system 00:00: [io 0x0a00-0x0a2f] has been reserved [ 0.188362] system 00:00: [io 0x0a30-0x0a3f] has been reserved [ 0.188363] system 00:00: [io 0x0a40-0x0a4f] has been reserved [ 0.188366] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.188732] pnp 00:01: [dma 0 disabled] [ 0.188758] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 (active) [ 0.188871] system 00:02: [io 0x0680-0x069f] has been reserved [ 0.188872] system 00:02: [io 0xffff] has been reserved [ 0.188873] system 00:02: [io 0xffff] has been reserved [ 0.188874] system 00:02: [io 0xffff] has been reserved [ 0.188874] system 00:02: [io 0x1800-0x18fe] has been reserved [ 0.188875] system 00:02: [io 0x164e-0x164f] has been reserved [ 0.188877] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.188946] system 00:03: [io 0x0800-0x087f] has been reserved [ 0.188948] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.188960] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) [ 0.188984] system 00:05: [io 0x1854-0x1857] has been reserved [ 0.188986] system 00:05: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active) [ 0.189191] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved [ 0.189192] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved [ 0.189193] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved [ 0.189193] system 00:06: [mem 0xf0000000-0xf7ffffff] has been reserved [ 0.189194] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved [ 0.189195] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved [ 0.189196] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved [ 0.189196] system 00:06: [mem 0xff000000-0xffffffff] has been reserved [ 0.189197] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved [ 0.189198] system 00:06: [mem 0xeffe0000-0xefffffff] has been reserved [ 0.189200] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.189229] system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved [ 0.189230] system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved [ 0.189231] system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved [ 0.189232] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved [ 0.189232] system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved [ 0.189234] system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved [ 0.189234] system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved [ 0.189236] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.189484] system 00:08: [io 0xff00-0xfffe] has been reserved [ 0.189485] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.190498] system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved [ 0.190499] system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved [ 0.190500] system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved [ 0.190502] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.191254] pnp: PnP ACPI: found 10 devices [ 0.191962] thermal_sys: Registered thermal governor 'fair_share' [ 0.191963] thermal_sys: Registered thermal governor 'bang_bang' [ 0.191963] thermal_sys: Registered thermal governor 'step_wise' [ 0.191964] thermal_sys: Registered thermal governor 'user_space' [ 0.191964] thermal_sys: Registered thermal governor 'power_allocator' [ 0.196450] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.196472] pci 0000:00:1c.0: PCI bridge to [bus 01] [ 0.196474] pci 0000:00:1c.0: bridge window [io 0xe000-0xefff] [ 0.196476] pci 0000:00:1c.0: bridge window [mem 0xefe00000-0xefefffff] [ 0.196478] pci 0000:00:1c.0: bridge window [mem 0x2ffff00000-0x2fffffffff 64bit pref] [ 0.196482] pci 0000:00:1c.5: PCI bridge to [bus 02] [ 0.196488] pci 0000:00:1c.6: PCI bridge to [bus 03] [ 0.196495] pci 0000:00:1c.7: PCI bridge to [bus 04] [ 0.196498] pci 0000:00:1c.7: bridge window [mem 0xefd00000-0xefdfffff] [ 0.196502] pci 0000:00:1d.0: PCI bridge to [bus 05] [ 0.196509] pci 0000:00:1d.1: PCI bridge to [bus 06] [ 0.196517] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.196518] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.196519] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.196519] pci_bus 0000:00: resource 7 [mem 0x60000000-0xefffffff window] [ 0.196520] pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window] [ 0.196520] pci_bus 0000:00: resource 9 [mem 0x2000000000-0x2fffffffff window] [ 0.196521] pci_bus 0000:01: resource 0 [io 0xe000-0xefff] [ 0.196522] pci_bus 0000:01: resource 1 [mem 0xefe00000-0xefefffff] [ 0.196522] pci_bus 0000:01: resource 2 [mem 0x2ffff00000-0x2fffffffff 64bit pref] [ 0.196523] pci_bus 0000:04: resource 1 [mem 0xefd00000-0xefdfffff] [ 0.196647] NET: Registered protocol family 2 [ 0.196768] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.196794] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.196874] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 0.196919] TCP: Hash tables configured (established 65536 bind 65536) [ 0.196940] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.196955] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.196989] NET: Registered protocol family 1 [ 0.196992] NET: Registered protocol family 44 [ 0.197000] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.203705] PCI: CLS 64 bytes, default 64 [ 0.203731] Trying to unpack rootfs image as initramfs... [ 0.277641] Initramfs unpacking failed: Decoding failed [ 0.280404] Freeing initrd memory: 48292K [ 0.300856] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.300860] software IO TLB: mapped [mem 0x48669000-0x4c669000] (64MB) [ 0.301019] check: Scanning for low memory corruption every 60 seconds [ 0.302218] Initialise system trusted keyrings [ 0.302223] Key type blacklist registered [ 0.302244] workingset: timestamp_bits=36 max_order=21 bucket_order=0 [ 0.302989] zbud: loaded [ 0.303212] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 0.303299] fuse: init (API version 7.31) [ 0.303309] *** VALIDATE fuse *** [ 0.303309] *** VALIDATE fuse *** [ 0.303360] Platform Keyring initialized [ 0.306333] Key type asymmetric registered [ 0.306334] Asymmetric key parser 'x509' registered [ 0.306340] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 0.306365] io scheduler mq-deadline registered [ 0.307253] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 0.307291] efifb: probing for efifb [ 0.307306] efifb: showing boot graphics [ 0.307736] efifb: framebuffer at 0xd0000000, using 3072k, total 3072k [ 0.307737] efifb: mode is 1024x768x32, linelength=4096, pages=1 [ 0.307737] efifb: scrolling: redraw [ 0.307738] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 0.307762] fbcon: Deferring console take-over [ 0.307763] fb0: EFI VGA frame buffer device [ 0.307767] intel_idle: MWAIT substates: 0x142120 [ 0.307768] intel_idle: v0.4.1 model 0x9E [ 0.307876] intel_idle: lapic_timer_reliable_states 0xffffffff [ 0.307994] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 [ 0.308006] ACPI: Sleep Button [SLPB] [ 0.308023] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1 [ 0.308031] ACPI: Power Button [PWRB] [ 0.308047] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 0.308064] ACPI: Power Button [PWRF] [ 0.308682] thermal LNXTHERM:00: registered as thermal_zone0 [ 0.308683] ACPI: Thermal Zone [TZ00] (28 C) [ 0.308803] thermal LNXTHERM:01: registered as thermal_zone1 [ 0.308804] ACPI: Thermal Zone [TZ01] (30 C) [ 0.308897] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 0.329691] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.330955] Linux agpgart interface v0.103 [ 0.331947] loop: module loaded [ 0.332064] libphy: Fixed MDIO Bus: probed [ 0.332065] tun: Universal TUN/TAP device driver, 1.6 [ 0.332081] PPP generic driver version 2.4.2 [ 0.332145] VFIO - User Level meta-driver version: 0.3 [ 0.332205] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 0.332207] ehci-pci: EHCI PCI platform driver [ 0.332214] ehci-platform: EHCI generic platform driver [ 0.332222] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 0.332223] ohci-pci: OHCI PCI platform driver [ 0.332227] ohci-platform: OHCI generic platform driver [ 0.332232] uhci_hcd: USB Universal Host Controller Interface driver [ 0.332384] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 0.332388] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 [ 0.333452] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000001109810 [ 0.333598] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported [ 0.333727] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 0.333727] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.333728] usb usb1: Product: xHCI Host Controller [ 0.333729] usb usb1: Manufacturer: Linux 5.4.0-26-generic xhci-hcd [ 0.333729] usb usb1: SerialNumber: 0000:00:14.0 [ 0.333839] hub 1-0:1.0: USB hub found [ 0.333850] hub 1-0:1.0: 10 ports detected [ 0.334774] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 0.334776] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 [ 0.334777] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed [ 0.334797] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.04 [ 0.334797] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.334798] usb usb2: Product: xHCI Host Controller [ 0.334799] usb usb2: Manufacturer: Linux 5.4.0-26-generic xhci-hcd [ 0.334799] usb usb2: SerialNumber: 0000:00:14.0 [ 0.334873] hub 2-0:1.0: USB hub found [ 0.334879] hub 2-0:1.0: 4 ports detected [ 0.335349] i8042: PNP: No PS/2 controller found. [ 0.335443] mousedev: PS/2 mouse device common for all mice [ 0.335643] rtc_cmos 00:04: RTC can wake from S4 [ 0.336119] rtc_cmos 00:04: registered as rtc0 [ 0.336127] rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram, hpet irqs [ 0.336132] i2c /dev entries driver [ 0.336161] device-mapper: uevent: version 1.0.3 [ 0.336222] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 0.336234] platform eisa.0: Probing EISA bus 0 [ 0.336235] platform eisa.0: EISA: Cannot allocate resource for mainboard [ 0.336236] platform eisa.0: Cannot allocate resource for EISA slot 1 [ 0.336236] platform eisa.0: Cannot allocate resource for EISA slot 2 [ 0.336237] platform eisa.0: Cannot allocate resource for EISA slot 3 [ 0.336237] platform eisa.0: Cannot allocate resource for EISA slot 4 [ 0.336238] platform eisa.0: Cannot allocate resource for EISA slot 5 [ 0.336238] platform eisa.0: Cannot allocate resource for EISA slot 6 [ 0.336239] platform eisa.0: Cannot allocate resource for EISA slot 7 [ 0.336239] platform eisa.0: Cannot allocate resource for EISA slot 8 [ 0.336240] platform eisa.0: EISA: Detected 0 cards [ 0.336242] intel_pstate: Intel P-state driver initializing [ 0.336355] intel_pstate: HWP enabled [ 0.336384] ledtrig-cpu: registered to indicate activity on CPUs [ 0.336386] EFI Variables Facility v0.08 2004-May-17 [ 0.357117] resource sanity check: requesting [mem 0xfdffe800-0xfe0007ff], which spans more than pnp 00:07 [mem 0xfdb00000-0xfdffffff] [ 0.357120] caller pmc_core_probe+0x7f/0x17f mapping multiple BARs [ 0.357127] intel_pmc_core INT33A1:00: initialized [ 0.357179] drop_monitor: Initializing network drop monitor service [ 0.357279] NET: Registered protocol family 10 [ 0.362605] Segment Routing with IPv6 [ 0.362621] NET: Registered protocol family 17 [ 0.362646] Key type dns_resolver registered [ 0.362852] RAS: Correctable Errors collector initialized. [ 0.362873] microcode: sig=0x906e9, pf=0x2, revision=0xca [ 0.362898] microcode: Microcode Update Driver: v2.2. [ 0.362900] IPI shorthand broadcast: enabled [ 0.362905] sched_clock: Marking stable (362507862, 387869)->(366158971, -3263240) [ 0.362944] registered taskstats version 1 [ 0.362949] Loading compiled-in X.509 certificates [ 0.364225] Loaded X.509 cert 'Build time autogenerated kernel key: b559075f1a2deb8232ccd540ea3b0eb9fdd57b46' [ 0.364244] zswap: loaded using pool lzo/zbud [ 0.364289] Key type ._fscrypt registered [ 0.364290] Key type .fscrypt registered [ 0.369459] Key type big_key registered [ 0.371931] Key type encrypted registered [ 0.371934] AppArmor: AppArmor sha1 policy hashing enabled [ 0.373364] ima: No TPM chip found, activating TPM-bypass! [ 0.373366] ima: Allocated hash algorithm: sha1 [ 0.373369] ima: No architecture policies found [ 0.373374] evm: Initialising EVM extended attributes: [ 0.373374] evm: security.selinux [ 0.373375] evm: security.SMACK64 [ 0.373375] evm: security.SMACK64EXEC [ 0.373375] evm: security.SMACK64TRANSMUTE [ 0.373375] evm: security.SMACK64MMAP [ 0.373376] evm: security.apparmor [ 0.373376] evm: security.ima [ 0.373376] evm: security.capability [ 0.373377] evm: HMAC attrs: 0x1 [ 0.374416] PM: Magic number: 0:493:16 [ 0.374568] rtc_cmos 00:04: setting system clock to 2020-04-24T07:02:57 UTC (1587711777) [ 0.375147] Freeing unused decrypted memory: 2040K [ 0.375398] Freeing unused kernel image memory: 2712K [ 0.421078] Write protecting the kernel read-only data: 22528k [ 0.421441] Freeing unused kernel image memory: 2008K [ 0.421598] Freeing unused kernel image memory: 1196K [ 0.427767] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 0.427768] x86/mm: Checking user space page tables [ 0.433760] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 0.433761] Run /init as init process [ 0.513712] ahci 0000:00:17.0: version 3.0 [ 0.517400] i801_smbus 0000:00:1f.4: enabling device (0001 -> 0003) [ 0.517575] i801_smbus 0000:00:1f.4: SPD Write Disable is set [ 0.517610] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt [ 0.518605] r8169 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control [ 0.524849] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 4 ports 6 Gbps 0xf impl SATA mode [ 0.524852] ahci 0000:00:17.0: flags: 64bit ncq sntf pm led clo only pio slum part ems deso sadm sds apst [ 0.530740] libphy: r8169: probed [ 0.530920] r8169 0000:01:00.0 eth0: RTL8168g/8111g, e0:d5:5e:25:68:ce, XID 4c0, IRQ 130 [ 0.530922] r8169 0000:01:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko] [ 0.545810] r8169 0000:01:00.0 enp1s0: renamed from eth0 [ 0.561558] scsi host0: ahci [ 0.561725] scsi host1: ahci [ 0.561848] scsi host2: ahci [ 0.561931] scsi host3: ahci [ 0.561967] ata1: SATA max UDMA/133 abar m2048@0xeff06000 port 0xeff06100 irq 129 [ 0.561969] ata2: SATA max UDMA/133 abar m2048@0xeff06000 port 0xeff06180 irq 129 [ 0.561970] ata3: SATA max UDMA/133 abar m2048@0xeff06000 port 0xeff06200 irq 129 [ 0.561971] ata4: SATA max UDMA/133 abar m2048@0xeff06000 port 0xeff06280 irq 129 [ 0.669046] usb 1-3: new full-speed USB device number 2 using xhci_hcd [ 0.819571] usb 1-3: New USB device found, idVendor=03f0, idProduct=a407, bcdDevice= 3.21 [ 0.819572] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 0.819573] usb 1-3: Product: HP Link-5 micro dongle [ 0.819574] usb 1-3: Manufacturer: HP [ 0.876930] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300) [ 0.877585] ata2.00: HPA detected: current 625140335, native 625142448 [ 0.877674] ata2.00: ATA-8: WDC WD3200AAJS-00L7A0, 01.03E01, max UDMA/133 [ 0.877676] ata2.00: 625140335 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 0.878554] ata2.00: configured for UDMA/133 [ 0.880860] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 0.880874] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 0.881927] ata1.00: HPA detected: current 1953523055, native 1953525168 [ 0.882046] ata1.00: ATA-8: WDC WD10EZRX-00A8LB0, 01.01A01, max UDMA/133 [ 0.882047] ata1.00: 1953523055 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 0.883213] ata1.00: configured for UDMA/133 [ 0.883372] scsi 0:0:0:0: Direct-Access ATA WDC WD10EZRX-00A 1A01 PQ: 0 ANSI: 5 [ 0.883506] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 0.883547] sd 0:0:0:0: [sda] 1953523055 512-byte logical blocks: (1.00 TB/932 GiB) [ 0.883548] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 0.883553] sd 0:0:0:0: [sda] Write Protect is off [ 0.883555] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 [ 0.883564] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 0.883657] scsi 1:0:0:0: Direct-Access ATA WDC WD3200AAJS-0 3E01 PQ: 0 ANSI: 5 [ 0.883781] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 0.883819] sd 1:0:0:0: [sdb] 625140335 512-byte logical blocks: (320 GB/298 GiB) [ 0.883830] sd 1:0:0:0: [sdb] Write Protect is off [ 0.883831] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00 [ 0.883844] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 0.888826] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 0.889276] ata4.00: HPA detected: current 5860531055, native 5860533168 [ 0.889320] ata4.00: ATA-9: WDC WD30EZRX-00D8PB0, 80.00A80, max UDMA/133 [ 0.889321] ata4.00: 5860531055 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 0.889828] ata4.00: configured for UDMA/133 [ 0.896446] ata3.00: ATA-8: Hitachi HTS542516K9SA00, BBCOC31P, max UDMA/133 [ 0.896447] ata3.00: 312581808 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 0.898558] ata3.00: configured for UDMA/133 [ 0.898724] scsi 2:0:0:0: Direct-Access ATA Hitachi HTS54251 C31P PQ: 0 ANSI: 5 [ 0.898946] sd 2:0:0:0: Attached scsi generic sg2 type 0 [ 0.899100] sd 2:0:0:0: [sdc] 312581808 512-byte logical blocks: (160 GB/149 GiB) [ 0.899101] scsi 3:0:0:0: Direct-Access ATA WDC WD30EZRX-00D 0A80 PQ: 0 ANSI: 5 [ 0.899112] sd 2:0:0:0: [sdc] Write Protect is off [ 0.899114] sd 2:0:0:0: [sdc] Mode Sense: 00 3a 00 00 [ 0.899223] sd 2:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 0.899242] sd 3:0:0:0: Attached scsi generic sg3 type 0 [ 0.899267] sd 3:0:0:0: [sdd] 5860531055 512-byte logical blocks: (3.00 TB/2.73 TiB) [ 0.899268] sd 3:0:0:0: [sdd] 4096-byte physical blocks [ 0.899277] sd 3:0:0:0: [sdd] Write Protect is off [ 0.899278] sd 3:0:0:0: [sdd] Mode Sense: 00 3a 00 00 [ 0.899297] sd 3:0:0:0: [sdd] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 0.926152] sda: sda1 [ 0.926480] sd 0:0:0:0: [sda] Attached SCSI disk [ 0.945052] usb 1-7: new high-speed USB device number 3 using xhci_hcd [ 0.958714] sdb: sdb1 sdb2 < sdb5 > [ 0.959198] sd 1:0:0:0: [sdb] Attached SCSI disk [ 0.966109] usb 1-7: New USB device found, idVendor=2013, idProduct=0258, bcdDevice= 1.00 [ 0.966110] usb 1-7: New USB device strings: Mfr=3, Product=1, SerialNumber=2 [ 0.966111] usb 1-7: Product: PCTV 461 [ 0.966112] usb 1-7: Manufacturer: PCTV [ 0.966113] usb 1-7: SerialNumber: 0013961993 [ 0.981805] sdc: sdc1 sdc2 sdc3 < sdc5 sdc6 > [ 0.982454] sd 2:0:0:0: [sdc] Attached SCSI disk [ 1.000565] sdd: sdd1 sdd2 sdd3 sdd4 sdd5 [ 1.000941] sd 3:0:0:0: [sdd] Attached SCSI disk [ 1.092873] usb 1-8: new high-speed USB device number 4 using xhci_hcd [ 1.114857] usb 1-8: New USB device found, idVendor=1058, idProduct=1021, bcdDevice=20.02 [ 1.114858] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1.114859] usb 1-8: Product: Ext HDD 1021 [ 1.114860] usb 1-8: Manufacturer: Western Digital [ 1.114861] usb 1-8: SerialNumber: 57434156354C393439333635 [ 1.240849] usb 1-10: new high-speed USB device number 5 using xhci_hcd [ 1.262314] usb 1-10: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=85.36 [ 1.262315] usb 1-10: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 1.262316] usb 1-10: Product: USB2.0 Hub [ 1.263031] hub 1-10:1.0: USB hub found [ 1.263293] hub 1-10:1.0: 4 ports detected [ 1.267148] hidraw: raw HID events driver (C) Jiri Kosina [ 1.267563] usb-storage 1-8:1.0: USB Mass Storage device detected [ 1.267638] scsi host4: usb-storage 1-8:1.0 [ 1.267699] usbcore: registered new interface driver usb-storage [ 1.268617] usbcore: registered new interface driver uas [ 1.272250] usbcore: registered new interface driver usbhid [ 1.272250] usbhid: USB HID core driver [ 1.274361] input: HP HP Link-5 micro dongle as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.0/0003:03F0:A407.0001/input/input3 [ 1.333088] tsc: Refined TSC clocksource calibration: 3911.999 MHz [ 1.333092] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x70c7414a6ec, max_idle_ns: 881590470838 ns [ 1.333125] clocksource: Switched to clocksource tsc [ 1.333324] hid-generic 0003:03F0:A407.0001: input,hidraw0: USB HID v1.11 Keyboard [HP HP Link-5 micro dongle] on usb-0000:00:14.0-3/input0 [ 1.333488] input: HP HP Link-5 micro dongle Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.1/0003:03F0:A407.0002/input/input4 [ 1.333660] input: HP HP Link-5 micro dongle Consumer Control as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.1/0003:03F0:A407.0002/input/input5 [ 1.393178] input: HP HP Link-5 micro dongle System Control as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.1/0003:03F0:A407.0002/input/input6 [ 1.393380] hid-generic 0003:03F0:A407.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [HP HP Link-5 micro dongle] on usb-0000:00:14.0-3/input1 [ 1.548828] usb 1-10.3: new low-speed USB device number 6 using xhci_hcd [ 1.669724] usb 1-10.3: New USB device found, idVendor=045e, idProduct=00dd, bcdDevice= 1.73 [ 1.669725] usb 1-10.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 1.669726] usb 1-10.3: Product: Comfort Curve Keyboard 2000 [ 1.669726] usb 1-10.3: Manufacturer: Microsoft [ 1.683355] input: Microsoft Comfort Curve Keyboard 2000 as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.3/1-10.3:1.0/0003:045E:00DD.0003/input/input7 [ 1.741274] hid-generic 0003:045E:00DD.0003: input,hidraw2: USB HID v1.11 Keyboard [Microsoft Comfort Curve Keyboard 2000] on usb-0000:00:14.0-10.3/input0 [ 1.752051] input: Microsoft Comfort Curve Keyboard 2000 as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.3/1-10.3:1.1/0003:045E:00DD.0004/input/input8 [ 1.809273] hid-generic 0003:045E:00DD.0004: input,hidraw3: USB HID v1.11 Device [Microsoft Comfort Curve Keyboard 2000] on usb-0000:00:14.0-10.3/input1 [ 2.294063] scsi 4:0:0:0: Direct-Access WD Ext HDD 1021 2002 PQ: 0 ANSI: 4 [ 2.294212] sd 4:0:0:0: Attached scsi generic sg4 type 0 [ 2.294430] sd 4:0:0:0: [sde] 1953519616 512-byte logical blocks: (1.00 TB/932 GiB) [ 2.294846] sd 4:0:0:0: [sde] Test WP failed, assume Write Enabled [ 2.295265] sd 4:0:0:0: [sde] Asking for cache data failed [ 2.295268] sd 4:0:0:0: [sde] Assuming drive cache: write through [ 2.310484] sde: sde1 [ 2.311738] sd 4:0:0:0: [sde] Attached SCSI disk [ 2.937700] fbcon: Taking over console [ 2.937752] Console: switching to colour frame buffer device 128x48 [ 2.993291] EXT4-fs (sdd5): mounted filesystem with ordered data mode. Opts: (null) [ 4.173898] systemd[1]: Inserted module 'autofs4' [ 4.297238] systemd[1]: systemd 245.4-4ubuntu3 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid) [ 4.317149] systemd[1]: Detected architecture x86-64. [ 4.338178] systemd[1]: Set hostname to . [ 7.427764] systemd[1]: /lib/systemd/system/dbus.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly. [ 7.700482] systemd[1]: /etc/systemd/system/teamviewerd.service:9: PIDFile= references a path below legacy directory /var/run/, updating /var/run/teamviewerd.pid → /run/teamviewerd.pid; please update the unit file accordingly. [ 8.082862] systemd[1]: Configuration file /etc/systemd/system/openvpnas.service is marked executable. Please remove executable permission bits. Proceeding anyway. [ 8.090059] systemd[1]: /etc/systemd/system/openvpnas.service:18: PIDFile= references a path below legacy directory /var/run/, updating /var/run/openvpnas.pid → /run/openvpnas.pid; please update the unit file accordingly. [ 8.239236] systemd[1]: /etc/systemd/system/anydesk.service:9: PIDFile= references a path below legacy directory /var/run/, updating /var/run/anydesk.pid → /run/anydesk.pid; please update the unit file accordingly. [ 8.342985] systemd[1]: Created slice system-modprobe.slice. [ 8.343123] systemd[1]: Created slice system-postfix.slice. [ 8.343237] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ 8.343390] systemd[1]: Created slice system-tor.slice. [ 8.343507] systemd[1]: Created slice User and Session Slice. [ 8.343547] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ 8.343711] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ 8.343738] systemd[1]: Reached target User and Group Name Lookups. [ 8.343744] systemd[1]: Reached target Remote File Systems. [ 8.343750] systemd[1]: Reached target Slices. [ 8.343832] systemd[1]: Listening on Syslog Socket. [ 8.343882] systemd[1]: Listening on fsck to fsckd communication Socket. [ 8.343912] systemd[1]: Listening on initctl Compatibility Named Pipe. [ 8.344018] systemd[1]: Listening on Journal Audit Socket. [ 8.344062] systemd[1]: Listening on Journal Socket (/dev/log). [ 8.344120] systemd[1]: Listening on Journal Socket. [ 8.344172] systemd[1]: Listening on udev Control Socket. [ 8.344205] systemd[1]: Listening on udev Kernel Socket. [ 8.344708] systemd[1]: Mounting Huge Pages File System... [ 8.345311] systemd[1]: Mounting POSIX Message Queue File System... [ 8.346209] systemd[1]: Mounting Kernel Debug File System... [ 8.346813] systemd[1]: Mounting Kernel Trace File System... [ 8.347738] systemd[1]: Starting Journal Service... [ 8.348388] systemd[1]: Starting Set the console keyboard layout... [ 8.349222] systemd[1]: Starting Create list of static device nodes for the current kernel... [ 8.350267] systemd[1]: Starting Load Kernel Module drm... [ 8.401091] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. [ 8.401119] systemd[1]: Condition check resulted in File System Check on Root Device being skipped. [ 8.448066] systemd[1]: Starting Load Kernel Modules... [ 8.448850] systemd[1]: Starting Remount Root and Kernel File Systems... [ 8.449621] systemd[1]: Starting udev Coldplug all Devices... [ 8.450523] systemd[1]: Starting Uncomplicated firewall... [ 8.451805] systemd[1]: Mounted Huge Pages File System. [ 8.451889] systemd[1]: Mounted POSIX Message Queue File System. [ 8.451955] systemd[1]: Mounted Kernel Debug File System. [ 8.452015] systemd[1]: Mounted Kernel Trace File System. [ 8.463073] systemd[1]: Finished Create list of static device nodes for the current kernel. [ 8.529526] EXT4-fs (sdd5): re-mounted. Opts: errors=remount-ro [ 8.530610] systemd[1]: Finished Remount Root and Kernel File Systems. [ 8.531172] systemd[1]: Activating swap /swapfile... [ 8.736064] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. [ 8.736108] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. [ 8.736721] systemd[1]: Starting Load/Save Random Seed... [ 8.737464] systemd[1]: Starting Create System Users... [ 8.737710] systemd[1]: modprobe@drm.service: Succeeded. [ 8.737911] systemd[1]: Finished Load Kernel Module drm. [ 8.738230] systemd[1]: Finished Uncomplicated firewall. [ 8.838686] systemd[1]: Finished udev Coldplug all Devices. [ 8.872473] systemd[1]: Starting Helper to synchronize boot up for ifupdown... [ 8.872531] systemd[1]: Started Journal Service. [ 8.924432] systemd-journald[347]: Received client request to flush runtime journal. [ 8.988005] lp: driver loaded but no devices found [ 8.991017] ppdev: user-space parallel port driver [ 9.000871] Adding 2097148k swap on /swapfile. Priority:-2 extents:6 across:2260988k FS [ 9.664943] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 9.784489] Bridge firewalling registered [ 16.376775] mei_me 0000:00:16.0: enabling device (0000 -> 0002) [ 16.510977] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer [ 16.510978] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules [ 16.510978] RAPL PMU: hw unit of domain package 2^-14 Joules [ 16.510979] RAPL PMU: hw unit of domain dram 2^-14 Joules [ 16.510979] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules [ 17.134325] checking generic (d0000000 300000) vs hw (d0000000 10000000) [ 17.134326] fb0: switching to inteldrmfb from EFI VGA [ 17.134379] Console: switching to colour dummy device 80x25 [ 17.134399] i915 0000:00:02.0: vgaarb: deactivate vga console [ 17.135103] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 17.135104] [drm] Driver supports precise vblank timestamp query. [ 17.135505] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 17.149399] [drm] Initialized i915 1.6.0 20190822 for 0000:00:02.0 on minor 0 [ 17.151517] ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no) [ 17.151833] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input9 [ 17.186569] fbcon: i915drmfb (fb0) is primary device [ 17.186634] Console: switching to colour frame buffer device 240x67 [ 17.186666] i915 0000:00:02.0: fb0: i915drmfb frame buffer device [ 17.989464] [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4) [ 18.002268] cryptd: max_cpu_qlen set to 1000 [ 18.167561] AVX2 version of gcm_enc/dec engaged. [ 18.167562] AES CTR mode by8 optimization enabled [ 18.181503] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002) [ 18.181696] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) [ 18.182940] snd_hda_intel 0000:04:00.0: enabling device (0000 -> 0002) [ 18.183024] snd_hda_intel 0000:04:00.0: Disabling MSI [ 18.183025] snd_hda_intel 0000:04:00.0: Force to non-snoop mode [ 18.267440] mc: Linux media interface: v0.10 [ 18.717081] videodev: Linux video capture interface: v2.00 [ 19.984391] snd_hda_codec_realtek hdaudioC1D1: autoconfig for ALC898: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line [ 19.984394] snd_hda_codec_realtek hdaudioC1D1: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 19.984395] snd_hda_codec_realtek hdaudioC1D1: hp_outs=1 (0x1b/0x0/0x0/0x0/0x0) [ 19.984396] snd_hda_codec_realtek hdaudioC1D1: mono: mono_out=0x0 [ 19.984396] snd_hda_codec_realtek hdaudioC1D1: inputs: [ 19.984398] snd_hda_codec_realtek hdaudioC1D1: Front Mic=0x19 [ 19.984399] snd_hda_codec_realtek hdaudioC1D1: Rear Mic=0x18 [ 19.984400] snd_hda_codec_realtek hdaudioC1D1: Line=0x1a [ 19.996556] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line [ 19.996557] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 19.996558] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x1b/0x0/0x0/0x0/0x0) [ 19.996558] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0 [ 19.996559] snd_hda_codec_realtek hdaudioC0D0: dig-out=0x11/0x0 [ 19.996559] snd_hda_codec_realtek hdaudioC0D0: inputs: [ 19.996560] snd_hda_codec_realtek hdaudioC0D0: Front Mic=0x19 [ 19.996560] snd_hda_codec_realtek hdaudioC0D0: Rear Mic=0x18 [ 19.996561] snd_hda_codec_realtek hdaudioC0D0: Line=0x1a [ 20.008967] input: HDA Creative Front Mic as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/sound/card1/input10 [ 20.009011] input: HDA Creative Rear Mic as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/sound/card1/input11 [ 20.009051] input: HDA Creative Line as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/sound/card1/input12 [ 20.009090] input: HDA Creative Line Out Front as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/sound/card1/input13 [ 20.009130] input: HDA Creative Line Out Surround as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/sound/card1/input14 [ 20.009172] input: HDA Creative Line Out CLFE as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/sound/card1/input15 [ 20.009212] input: HDA Creative Front Headphone as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/sound/card1/input16 [ 20.048516] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915]) [ 20.094595] em28xx 1-7:1.0: New device PCTV PCTV 461 @ 480 Mbps (2013:0258, interface 0, class 0) [ 20.094596] em28xx 1-7:1.0: DVB interface 0 found: isoc [ 20.152913] em28xx 1-7:1.0: chip ID is em28178 [ 20.207072] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17 [ 20.207123] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input18 [ 20.207171] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1f.3/sound/card0/input19 [ 20.207217] input: HDA Intel PCH Line Out as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20 [ 20.207263] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input21 [ 20.207311] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input22 [ 20.207357] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input23 [ 20.207403] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input24 [ 20.207449] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input25 [ 20.207498] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input26 [ 20.540038] em28xx 1-7:1.0: EEPROM ID = 26 00 01 00, EEPROM hash = 0x083c76a0 [ 20.540039] em28xx 1-7:1.0: EEPROM info: [ 20.540040] em28xx 1-7:1.0: microcode start address = 0x0004, boot configuration = 0x01 [ 20.546911] em28xx 1-7:1.0: AC97 audio (5 sample rates) [ 20.546913] em28xx 1-7:1.0: 500mA max power [ 20.546917] em28xx 1-7:1.0: Table at offset 0x27, strings=0x148c, 0x1874, 0x0a6a [ 20.604819] em28xx 1-7:1.0: Identified as PCTV DVB-S2 Stick (461e) (card=92) [ 20.604821] em28xx 1-7:1.0: dvb set to isoc mode. [ 20.604899] usbcore: registered new interface driver em28xx [ 20.869380] intel_rapl_common: Found RAPL domain package [ 20.869382] intel_rapl_common: Found RAPL domain core [ 20.869383] intel_rapl_common: Found RAPL domain uncore [ 20.869383] intel_rapl_common: Found RAPL domain dram [ 21.120971] em28xx 1-7:1.0: Binding DVB extension [ 21.244090] i2c i2c-6: Added multiplexed i2c bus 7 [ 21.327079] ts2020 7-0060: Montage Technology TS2022 successfully identified [ 21.344316] a8293 6-0008: Allegro A8293 SEC successfully attached [ 21.344328] dvbdev: DVB: registering new adapter (1-7:1.0) [ 21.344330] em28xx 1-7:1.0: DVB: registering adapter 0 frontend 0 (Montage Technology M88DS3103)... [ 21.344334] dvbdev: dvb_create_media_entity: media entity 'Montage Technology M88DS3103' registered. [ 21.344696] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 21.345398] em28xx 1-7:1.0: DVB extension successfully initialized [ 21.345399] em28xx: Registered (Em28xx dvb Extension) extension [ 21.666170] em28xx 1-7:1.0: Registering input extension [ 21.736874] Registered IR keymap rc-pinnacle-pctv-hd [ 21.737057] rc rc0: PCTV DVB-S2 Stick (461e) as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/rc/rc0 [ 21.737100] rc rc0: lirc_dev: driver em28xx registered at minor = 0, scancode receiver, no transmitter [ 21.737120] input: PCTV DVB-S2 Stick (461e) as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/rc/rc0/input27 [ 21.737146] em28xx 1-7:1.0: Input extension successfully initialized [ 21.737146] em28xx: Registered (Em28xx Input Extension) extension [ 26.837415] audit: type=1400 audit(1587711803.958:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=939 comm="apparmor_parser" [ 26.837946] audit: type=1400 audit(1587711803.958:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=938 comm="apparmor_parser" [ 27.227934] audit: type=1400 audit(1587711804.346:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=974 comm="apparmor_parser" [ 27.228132] audit: type=1400 audit(1587711804.346:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=974 comm="apparmor_parser" [ 27.228348] audit: type=1400 audit(1587711804.346:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=974 comm="apparmor_parser" [ 27.316311] audit: type=1400 audit(1587711804.434:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ippusbxd" pid=975 comm="apparmor_parser" [ 27.531246] audit: type=1400 audit(1587711804.650:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine" pid=973 comm="apparmor_parser" [ 27.531433] audit: type=1400 audit(1587711804.650:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=973 comm="apparmor_parser" [ 27.619484] audit: type=1400 audit(1587711804.738:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/ricochet" pid=937 comm="apparmor_parser" [ 27.697108] audit: type=1400 audit(1587711804.818:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/tcpdump" pid=977 comm="apparmor_parser" [ 31.910848] kauditd_printk_skb: 23 callbacks suppressed [ 31.910849] audit: type=1400 audit(1587711809.030:35): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.easy-openvpn" pid=1031 comm="apparmor_parser" [ 31.929214] audit: type=1400 audit(1587711809.050:36): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.core" pid=1030 comm="apparmor_parser" [ 32.422640] audit: type=1400 audit(1587711809.542:37): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-logs" pid=1044 comm="apparmor_parser" [ 32.440051] audit: type=1400 audit(1587711809.558:38): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-characters" pid=1033 comm="apparmor_parser" [ 32.456534] audit: type=1400 audit(1587711809.574:39): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.matroska-tools" pid=1062 comm="apparmor_parser" [ 32.497344] audit: type=1400 audit(1587711809.618:40): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.mkvtoolnix-jz" pid=1063 comm="apparmor_parser" [ 32.501401] audit: type=1400 audit(1587711809.622:41): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=1029 comm="apparmor_parser" [ 32.501559] audit: type=1400 audit(1587711809.622:42): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=1029 comm="apparmor_parser" [ 32.604008] audit: type=1400 audit(1587711809.722:43): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.core.hook.configure" pid=1065 comm="apparmor_parser" [ 32.731576] audit: type=1400 audit(1587711809.850:44): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.easy-openvpn.add-client" pid=1066 comm="apparmor_parser" [ 44.485987] kauditd_printk_skb: 27 callbacks suppressed [ 44.485990] audit: type=1400 audit(1587711821.606:72): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=1185 comm="cups-browsed" capability=23 capname="sys_nice" [ 44.667043] Generic FE-GE Realtek PHY r8169-100:00: attached PHY driver [Generic FE-GE Realtek PHY] (mii_bus:phy_addr=r8169-100:00, irq=IGNORE) [ 44.790097] r8169 0000:01:00.0 enp1s0: Link is Down [ 47.668049] r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full - flow control off [ 47.668070] IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready [ 49.533411] audit: type=1400 audit(1587711826.654:73): apparmor="DENIED" operation="open" profile="/usr/bin/freshclam" name="/proc/sys/kernel/random/boot_id" pid=1278 comm="freshclam" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [ 49.533917] audit: type=1400 audit(1587711826.654:74): apparmor="DENIED" operation="open" profile="/usr/bin/freshclam" name="/proc/sys/kernel/random/boot_id" pid=1278 comm="freshclam" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [ 49.534311] audit: type=1400 audit(1587711826.654:75): apparmor="DENIED" operation="open" profile="/usr/bin/freshclam" name="/proc/sys/kernel/random/boot_id" pid=1278 comm="freshclam" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [ 49.534383] audit: type=1400 audit(1587711826.654:76): apparmor="DENIED" operation="open" profile="/usr/bin/freshclam" name="/proc/sys/kernel/random/boot_id" pid=1278 comm="freshclam" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [ 56.081672] audit: type=1400 audit(1587711833.202:77): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=1428 comm="apparmor_parser" [ 56.097146] audit: type=1400 audit(1587711833.218:78): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=1428 comm="apparmor_parser" [ 57.018188] audit: type=1400 audit(1587711834.138:79): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-logs" pid=1437 comm="apparmor_parser" [ 57.067331] audit: type=1400 audit(1587711834.186:80): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-characters" pid=1436 comm="apparmor_parser" [ 57.119616] audit: type=1400 audit(1587711834.238:81): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-system-monitor" pid=1434 comm="apparmor_parser" [ 57.122841] audit: type=1400 audit(1587711834.242:82): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.speedy-duplicate-finder" pid=1435 comm="apparmor_parser" [ 57.510194] audit: type=1400 audit(1587711834.630:83): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=1441 comm="apparmor_parser" [ 57.514219] audit: type=1400 audit(1587711834.634:84): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.matroska-tools" pid=1445 comm="apparmor_parser" [ 57.515071] audit: type=1400 audit(1587711834.634:85): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.matroska-tools.extract" pid=1446 comm="apparmor_parser" [ 57.516937] audit: type=1400 audit(1587711834.638:86): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.matroska-tools.merge" pid=1449 comm="apparmor_parser" [ 94.879028] rfkill: input handler disabled [ 110.838281] rfkill: input handler enabled [ 132.950122] rfkill: input handler disabled [ 654.003447] show_signal_msg: 27 callbacks suppressed [ 654.003453] QThread[3537]: segfault at 8 ip 00007f3f1c98b437 sp 00007f3ec7ffb8d8 error 4 in libgtk-3.so.0.2404.14[7f3f1c860000+36f000] [ 654.003467] Code: c4 18 c3 f3 0f 1e fa 53 48 89 fb 48 89 f7 e8 20 1c ee ff 48 89 18 c7 40 08 01 00 00 00 5b c3 0f 1f 40 00 f3 0f 1e fa 48 8b 07 60 08 66 0f 1f 44 00 00 f3 0f 1e fa 48 39 f7 74 1f 48 8b 07 45 [ 1265.813666] audit: type=1400 audit(1587713043.022:114): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/usr/share/hwdata/pnp.ids" pid=9185 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1265.874120] audit: type=1400 audit(1587713043.082:115): apparmor="DENIED" operation="connect" profile="/usr/bin/ricochet" pid=9185 comm="ricochet" family="unix" sock_type="stream" protocol=0 requested_mask="send receive connect" denied_mask="send connect" addr=none peer_addr="@/tmp/dbus-XabGPvVVT8" peer="unconfined" [ 1265.874927] audit: type=1400 audit(1587713043.082:116): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/etc/gtk-3.0/settings.ini" pid=9185 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1265.877420] audit: type=1400 audit(1587713043.086:117): apparmor="DENIED" operation="connect" profile="/usr/bin/ricochet" name="/run/user/1000/bus" pid=9185 comm="ricochet" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [ 1265.967125] audit: type=1400 audit(1587713043.174:118): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/home/adrian/.config/ibus/bus/df507faeea414fcead6dede8b5d4ddc9-unix-0" pid=9185 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1265.967170] audit: type=1400 audit(1587713043.174:119): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/home/adrian/.config/ibus/bus/df507faeea414fcead6dede8b5d4ddc9-unix-0" pid=9185 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1265.967613] audit: type=1400 audit(1587713043.174:120): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/run/user/1000/ICEauthority" pid=9185 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1266.071714] audit: type=1400 audit(1587713043.278:121): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/proc/sys/kernel/random/boot_id" pid=9185 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1266.247460] audit: type=1400 audit(1587713043.454:122): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/etc/ssl/openssl.cnf" pid=9207 comm="tor" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1266.411207] audit: type=1400 audit(1587713043.618:123): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.802785] kauditd_printk_skb: 78 callbacks suppressed [ 1281.802786] audit: type=1400 audit(1587713059.010:202): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.803485] audit: type=1400 audit(1587713059.010:203): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.804010] audit: type=1400 audit(1587713059.010:204): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.804304] audit: type=1400 audit(1587713059.010:205): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.806235] audit: type=1400 audit(1587713059.014:206): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.806679] audit: type=1400 audit(1587713059.014:207): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.806840] audit: type=1400 audit(1587713059.014:208): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.808291] audit: type=1400 audit(1587713059.014:209): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.810885] audit: type=1400 audit(1587713059.018:210): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1281.812360] audit: type=1400 audit(1587713059.018:211): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9185 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1288.074369] kauditd_printk_skb: 12 callbacks suppressed [ 1288.074370] audit: type=1400 audit(1587713065.282:224): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/usr/share/hwdata/pnp.ids" pid=9250 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1288.096280] audit: type=1400 audit(1587713065.302:225): apparmor="DENIED" operation="connect" profile="/usr/bin/ricochet" pid=9250 comm="ricochet" family="unix" sock_type="stream" protocol=0 requested_mask="send receive connect" denied_mask="send connect" addr=none peer_addr="@/tmp/dbus-XabGPvVVT8" peer="unconfined" [ 1288.096674] audit: type=1400 audit(1587713065.306:226): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/etc/gtk-3.0/settings.ini" pid=9250 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1288.098007] audit: type=1400 audit(1587713065.306:227): apparmor="DENIED" operation="connect" profile="/usr/bin/ricochet" name="/run/user/1000/bus" pid=9250 comm="ricochet" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [ 1288.169575] audit: type=1400 audit(1587713065.378:228): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/home/adrian/.config/ibus/bus/df507faeea414fcead6dede8b5d4ddc9-unix-0" pid=9250 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1288.169754] audit: type=1400 audit(1587713065.378:229): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/home/adrian/.config/ibus/bus/df507faeea414fcead6dede8b5d4ddc9-unix-0" pid=9250 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1288.170162] audit: type=1400 audit(1587713065.378:230): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/run/user/1000/ICEauthority" pid=9250 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1288.173547] audit: type=1400 audit(1587713065.382:231): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/proc/sys/kernel/random/boot_id" pid=9250 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1288.229582] audit: type=1400 audit(1587713065.438:232): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/proc/sys/kernel/random/boot_id" pid=9250 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1288.242067] audit: type=1400 audit(1587713065.450:233): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.258410] kauditd_printk_skb: 79 callbacks suppressed [ 1294.258413] audit: type=1400 audit(1587713071.466:313): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.259943] audit: type=1400 audit(1587713071.466:314): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.261101] audit: type=1400 audit(1587713071.470:315): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.263537] audit: type=1400 audit(1587713071.470:316): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.264608] audit: type=1400 audit(1587713071.474:317): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.270724] audit: type=1400 audit(1587713071.478:318): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.272684] audit: type=1400 audit(1587713071.482:319): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.275973] audit: type=1400 audit(1587713071.482:320): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.284878] audit: type=1400 audit(1587713071.494:321): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1294.288722] audit: type=1400 audit(1587713071.498:322): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9250 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1301.709050] kauditd_printk_skb: 12 callbacks suppressed [ 1301.709052] audit: type=1400 audit(1587713078.918:335): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/usr/share/hwdata/pnp.ids" pid=9276 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1301.729245] audit: type=1400 audit(1587713078.938:336): apparmor="DENIED" operation="connect" profile="/usr/bin/ricochet" pid=9276 comm="ricochet" family="unix" sock_type="stream" protocol=0 requested_mask="send receive connect" denied_mask="send connect" addr=none peer_addr="@/tmp/dbus-XabGPvVVT8" peer="unconfined" [ 1301.729750] audit: type=1400 audit(1587713078.938:337): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/etc/gtk-3.0/settings.ini" pid=9276 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1301.731103] audit: type=1400 audit(1587713078.938:338): apparmor="DENIED" operation="connect" profile="/usr/bin/ricochet" name="/run/user/1000/bus" pid=9276 comm="ricochet" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [ 1301.804144] audit: type=1400 audit(1587713079.010:339): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/home/adrian/.config/ibus/bus/df507faeea414fcead6dede8b5d4ddc9-unix-0" pid=9276 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1301.804169] audit: type=1400 audit(1587713079.010:340): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/home/adrian/.config/ibus/bus/df507faeea414fcead6dede8b5d4ddc9-unix-0" pid=9276 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1301.804571] audit: type=1400 audit(1587713079.014:341): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/run/user/1000/ICEauthority" pid=9276 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1301.807916] audit: type=1400 audit(1587713079.014:342): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/proc/sys/kernel/random/boot_id" pid=9276 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1301.880478] audit: type=1400 audit(1587713079.090:343): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/proc/sys/kernel/random/boot_id" pid=9276 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1301.914884] audit: type=1400 audit(1587713079.122:344): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/etc/ssl/openssl.cnf" pid=9280 comm="tor" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1308.166702] kauditd_printk_skb: 101 callbacks suppressed [ 1308.166703] audit: type=1400 audit(1587713085.374:446): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/usr/share/hwdata/pnp.ids" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1308.188092] audit: type=1400 audit(1587713085.394:447): apparmor="DENIED" operation="connect" profile="/usr/bin/ricochet" pid=9284 comm="ricochet" family="unix" sock_type="stream" protocol=0 requested_mask="send receive connect" denied_mask="send connect" addr=none peer_addr="@/tmp/dbus-XabGPvVVT8" peer="unconfined" [ 1308.188614] audit: type=1400 audit(1587713085.398:448): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/etc/gtk-3.0/settings.ini" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1308.190053] audit: type=1400 audit(1587713085.398:449): apparmor="DENIED" operation="connect" profile="/usr/bin/ricochet" name="/run/user/1000/bus" pid=9284 comm="ricochet" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [ 1308.262059] audit: type=1400 audit(1587713085.470:450): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/home/adrian/.config/ibus/bus/df507faeea414fcead6dede8b5d4ddc9-unix-0" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1308.262088] audit: type=1400 audit(1587713085.470:451): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/home/adrian/.config/ibus/bus/df507faeea414fcead6dede8b5d4ddc9-unix-0" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1308.262431] audit: type=1400 audit(1587713085.470:452): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/run/user/1000/ICEauthority" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [ 1308.266034] audit: type=1400 audit(1587713085.474:453): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/proc/sys/kernel/random/boot_id" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1308.299535] audit: type=1400 audit(1587713085.506:454): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/proc/sys/kernel/random/boot_id" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1308.327431] audit: type=1400 audit(1587713085.534:455): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9284 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1314.023459] kauditd_printk_skb: 90 callbacks suppressed [ 1314.023464] audit: type=1400 audit(1587713091.231:546): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9284 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1314.024235] audit: type=1400 audit(1587713091.231:547): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9284 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1314.025056] audit: type=1400 audit(1587713091.235:548): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9284 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1314.025377] audit: type=1400 audit(1587713091.235:549): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9284 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1314.028101] audit: type=1400 audit(1587713091.235:550): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9284 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1314.046207] audit: type=1400 audit(1587713091.255:551): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/sys/devices/pci0000:00/0000:00:02.0/vendor" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1314.046847] audit: type=1400 audit(1587713091.255:552): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/sys/devices/pci0000:00/0000:00:02.0/vendor" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1314.048437] audit: type=1400 audit(1587713091.259:553): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/sys/devices/pci0000:00/0000:00:02.0/vendor" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1314.048685] audit: type=1400 audit(1587713091.259:554): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/sys/devices/pci0000:00/0000:00:02.0/vendor" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1314.059620] audit: type=1400 audit(1587713091.267:555): apparmor="DENIED" operation="open" profile="/usr/bin/ricochet" name="/sys/devices/pci0000:00/0000:00:02.0/vendor" pid=9284 comm="ricochet" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 1320.091094] kauditd_printk_skb: 90 callbacks suppressed [ 1320.091097] audit: type=1400 audit(1587713097.299:646): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.091865] audit: type=1400 audit(1587713097.299:647): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.092485] audit: type=1400 audit(1587713097.303:648): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.093863] audit: type=1400 audit(1587713097.303:649): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.094300] audit: type=1400 audit(1587713097.303:650): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.097615] audit: type=1400 audit(1587713097.307:651): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.098144] audit: type=1400 audit(1587713097.307:652): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.099258] audit: type=1400 audit(1587713097.307:653): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.102322] audit: type=1400 audit(1587713097.311:654): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1320.103255] audit: type=1400 audit(1587713097.311:655): apparmor="DENIED" operation="mkdir" profile="/usr/bin/ricochet" name="/home/adrian/.cache/Ricochet/" pid=9310 comm="QQmlThread" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [ 1431.358350] show_signal: 12 callbacks suppressed [ 1431.358358] traps: gvfsd-afp[6650] general protection fault ip:563a5411406e sp:7ffc623dc0a0 error:0 in gvfsd-afp[563a5410f000+14000] [ 9656.023521] usb 1-8: reset high-speed USB device number 4 using xhci_hcd [18442.396154] perf: interrupt took too long (2569 > 2500), lowering kernel.perf_event_max_sample_rate to 77750 [33052.357642] perf: interrupt took too long (3224 > 3211), lowering kernel.perf_event_max_sample_rate to 62000 [46658.893737] audit: type=1400 audit(1587758436.753:668): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=86778 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [46658.893741] audit: type=1400 audit(1587758436.753:669): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=86778 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [46658.893742] audit: type=1400 audit(1587758436.753:670): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=86778 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [46658.893876] audit: type=1400 audit(1587758436.753:671): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=86778 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [46658.893878] audit: type=1400 audit(1587758436.753:672): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=86778 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [48493.749731] perf: interrupt took too long (4046 > 4030), lowering kernel.perf_event_max_sample_rate to 49250 [68937.498582] perf: interrupt took too long (5072 > 5057), lowering kernel.perf_event_max_sample_rate to 39250 [97312.399656] audit: type=1400 audit(1587809090.994:673): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=176193 comm="apparmor_parser" [97312.459390] audit: type=1400 audit(1587809091.054:674): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=176192 comm="apparmor_parser" [97312.541398] audit: type=1400 audit(1587809091.138:675): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=176196 comm="apparmor_parser" [97312.541401] audit: type=1400 audit(1587809091.138:676): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=176196 comm="apparmor_parser" [97312.565795] audit: type=1400 audit(1587809091.162:677): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=176199 comm="apparmor_parser" [97312.574264] audit: type=1400 audit(1587809091.170:678): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=176198 comm="apparmor_parser" [97313.256980] audit: type=1400 audit(1587809091.854:679): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=176202 comm="apparmor_parser" [97313.341303] audit: type=1400 audit(1587809091.938:680): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=176201 comm="apparmor_parser" [97314.118789] audit: type=1400 audit(1587809092.714:681): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=176211 comm="apparmor_parser" [97314.230929] audit: type=1400 audit(1587809092.826:682): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=176210 comm="apparmor_parser" [97317.453240] kauditd_printk_skb: 32 callbacks suppressed [97317.453241] audit: type=1400 audit(1587809096.050:715): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=176271 comm="apparmor_parser" [97317.501825] audit: type=1400 audit(1587809096.098:716): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=176272 comm="apparmor_parser" [97329.670116] audit: type=1400 audit(1587809108.262:717): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-characters" pid=176419 comm="apparmor_parser" [97329.742128] audit: type=1400 audit(1587809108.334:718): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=176420 comm="apparmor_parser" [97329.771491] audit: type=1400 audit(1587809108.362:719): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=176441 comm="apparmor_parser" [97329.771494] audit: type=1400 audit(1587809108.362:720): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=176441 comm="apparmor_parser" [97329.776123] audit: type=1400 audit(1587809108.366:721): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=176443 comm="apparmor_parser" [97329.777865] audit: type=1400 audit(1587809108.370:722): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=176444 comm="apparmor_parser" [97330.924634] audit: type=1400 audit(1587809109.518:723): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=176449 comm="apparmor_parser" [97330.929207] audit: type=1400 audit(1587809109.522:724): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-characters" pid=176451 comm="apparmor_parser" [97330.933150] audit: type=1400 audit(1587809109.526:725): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=176453 comm="apparmor_parser" [97330.933154] audit: type=1400 audit(1587809109.526:726): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=176453 comm="apparmor_parser" [97334.860116] kauditd_printk_skb: 19 callbacks suppressed [97334.860117] audit: type=1400 audit(1587809113.450:746): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=176511 comm="apparmor_parser" [97335.069812] audit: type=1400 audit(1587809113.662:747): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-characters" pid=176513 comm="apparmor_parser" [97335.322662] audit: type=1400 audit(1587809113.914:748): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=176514 comm="apparmor_parser" [97335.704984] audit: type=1400 audit(1587809114.298:749): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=176516 comm="apparmor_parser" [97335.707824] audit: type=1400 audit(1587809114.298:750): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-characters" pid=176518 comm="apparmor_parser" [97335.711536] audit: type=1400 audit(1587809114.302:751): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=176520 comm="apparmor_parser" [97335.711539] audit: type=1400 audit(1587809114.302:752): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=176520 comm="apparmor_parser" [97335.716096] audit: type=1400 audit(1587809114.306:753): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=176522 comm="apparmor_parser" [97335.717222] audit: type=1400 audit(1587809114.310:754): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=176523 comm="apparmor_parser" [97336.126940] audit: type=1400 audit(1587809114.718:755): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=176532 comm="apparmor_parser" [97343.174333] kauditd_printk_skb: 11 callbacks suppressed [97343.174334] audit: type=1400 audit(1587809121.766:767): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=176690 comm="apparmor_parser" [97343.267437] audit: type=1400 audit(1587809121.858:768): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-logs" pid=176689 comm="apparmor_parser" [97343.272243] audit: type=1400 audit(1587809121.862:769): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=176692 comm="apparmor_parser" [97343.272245] audit: type=1400 audit(1587809121.862:770): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=176692 comm="apparmor_parser" [97343.275462] audit: type=1400 audit(1587809121.866:771): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=176694 comm="apparmor_parser" [97343.275923] audit: type=1400 audit(1587809121.866:772): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=176695 comm="apparmor_parser" [97344.026662] audit: type=1400 audit(1587809122.618:773): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-logs" pid=176698 comm="apparmor_parser" [97344.072447] audit: type=1400 audit(1587809122.666:774): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=176699 comm="apparmor_parser" [97344.726388] audit: type=1400 audit(1587809123.318:775): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=176707 comm="apparmor_parser" [97344.730091] audit: type=1400 audit(1587809123.322:776): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-logs" pid=176709 comm="apparmor_parser" [97348.184026] kauditd_printk_skb: 31 callbacks suppressed [97348.184027] audit: type=1400 audit(1587809126.774:808): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=176752 comm="apparmor_parser" [97348.537334] audit: type=1400 audit(1587809127.130:809): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=176754 comm="apparmor_parser" [97348.540623] audit: type=1400 audit(1587809127.134:810): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-logs" pid=176756 comm="apparmor_parser" [97348.543932] audit: type=1400 audit(1587809127.134:811): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=176758 comm="apparmor_parser" [97348.543935] audit: type=1400 audit(1587809127.134:812): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=176758 comm="apparmor_parser" [97348.547103] audit: type=1400 audit(1587809127.138:813): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=176760 comm="apparmor_parser" [97348.547631] audit: type=1400 audit(1587809127.138:814): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=176761 comm="apparmor_parser" [97349.082718] audit: type=1400 audit(1587809127.674:815): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=176769 comm="apparmor_parser" [97349.085743] audit: type=1400 audit(1587809127.678:816): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-logs" pid=176771 comm="apparmor_parser" [97349.089176] audit: type=1400 audit(1587809127.682:817): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=176773 comm="apparmor_parser" [98605.080322] show_signal_msg: 5 callbacks suppressed [98605.080324] nautilus[3495]: segfault at 1 ip 00007f617937b77a sp 00007ffc1aac01f0 error 4 in libgobject-2.0.so.0.6400.2[7f617934d000+36000] [98605.080332] Code: c0 eb b3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 41 55 41 54 49 89 fc 55 53 48 83 ec 28 48 85 ff 0f 84 a8 00 00 00 <49> 8b 04 24 48 89 f7 48 85 c0 0f 84 a6 00 00 00 48 8b 28 48 81 fd [103651.197131] audit: type=1400 audit(1587815429.877:823): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/usr/share/zoneinfo-icu/44/le/zoneinfo64.res" pid=84629 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [103651.205228] audit: type=1400 audit(1587815429.889:824): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/usr/share/zoneinfo-icu/44/le/timezoneTypes.res" pid=84629 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [111071.524786] audit: type=1400 audit(1587822850.321:825): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=204389 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [111071.524793] audit: type=1400 audit(1587822850.321:826): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=204389 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111071.524795] audit: type=1400 audit(1587822850.321:827): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=204389 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111071.539110] audit: type=1400 audit(1587822850.333:828): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=204389 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [111071.539116] audit: type=1400 audit(1587822850.333:829): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=204389 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [111086.907472] audit: type=1400 audit(1587822865.705:830): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/dlm1fwu.cfg" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.907713] audit: type=1400 audit(1587822865.705:831): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/M4DLZ_AM_087.brn" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.907829] audit: type=1400 audit(1587822865.705:832): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/M4DLZ_CT_009.bin" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.907970] audit: type=1400 audit(1587822865.705:833): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/M4DLZ_ES_014400.brn" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.908351] audit: type=1400 audit(1587822865.705:834): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/M4DLZ_MU_050800.iot" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.908583] audit: type=1400 audit(1587822865.705:835): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/M4DLZ_PM_058.dat" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.922307] audit: type=1400 audit(1587822865.717:836): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/dlm1fwu.cfg" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.922705] audit: type=1400 audit(1587822865.717:837): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/M4DLZ_AM_087.brn" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.923671] audit: type=1400 audit(1587822865.721:838): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/M4DLZ_CT_009.bin" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111086.926414] audit: type=1400 audit(1587822865.721:839): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/Documents/M4DLZ_ES_014400.brn" pid=84629 comm="pool-soffice" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111097.231717] kauditd_printk_skb: 2 callbacks suppressed [111097.231718] audit: type=1400 audit(1587822876.029:842): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/.local/share/gvfs-metadata/smb-share:server=wdex4100,share=adrian" pid=84629 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [111097.231721] audit: type=1400 audit(1587822876.029:843): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/.local/share/gvfs-metadata/smb-share:server=wdex4100,share=adrian-1e29f5ef.log" pid=84629 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [129235.180590] audit: type=1400 audit(1587841014.240:844): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/truetype/roboto/.uuid.TMP-EFWC0p" pid=84629 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [129235.181086] audit: type=1400 audit(1587841014.240:845): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/truetype/roboto/unhinted/.uuid.TMP-4Gsvtr" pid=84629 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [129235.181167] audit: type=1400 audit(1587841014.240:846): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/truetype/roboto/unhinted/RobotoTTF/.uuid.TMP-OfhrVq" pid=84629 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [136455.716517] audit: type=1400 audit(1587848234.886:847): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.termdown" pid=254844 comm="apparmor_parser" [136455.777098] audit: type=1400 audit(1587848234.946:848): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.termdown.termdown" pid=254845 comm="apparmor_parser" [136491.371779] audit: type=1400 audit(1587848270.538:849): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=254927 comm="snap-confine" capability=4 capname="fsetid" [136565.639471] audit: type=1400 audit(1587848344.807:850): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-clocks" pid=255359 comm="apparmor_parser" [136565.704059] audit: type=1400 audit(1587848344.871:851): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.gnome-clocks.gnome-clocks" pid=255360 comm="apparmor_parser" [136569.675972] audit: type=1400 audit(1587848348.843:852): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=255375 comm="apparmor_parser" [136569.675981] audit: type=1400 audit(1587848348.843:853): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=255375 comm="apparmor_parser" [136570.095822] audit: type=1400 audit(1587848349.263:854): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-clocks.gnome-clocks" pid=255378 comm="apparmor_parser" [136570.104748] audit: type=1400 audit(1587848349.271:855): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-clocks" pid=255377 comm="apparmor_parser" [136570.109431] audit: type=1400 audit(1587848349.275:856): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=255381 comm="apparmor_parser" [136570.127049] audit: type=1400 audit(1587848349.295:857): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=255380 comm="apparmor_parser" [136578.447353] audit: type=1400 audit(1587848357.615:858): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=255407 comm="snap-confine" capability=4 capname="fsetid" [136579.040149] audit: type=1400 audit(1587848358.207:859): apparmor="DENIED" operation="open" profile="snap.gnome-clocks.gnome-clocks" name="/home/adrian/Documents/" pid=255495 comm="head" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [136596.274642] audit: type=1400 audit(1587848375.444:860): apparmor="DENIED" operation="open" profile="snap.gnome-clocks.gnome-clocks" name="/home/adrian/Documents/" pid=255677 comm="head" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [136596.945906] audit: type=1400 audit(1587848376.116:861): apparmor="DENIED" operation="open" profile="snap.gnome-clocks.gnome-clocks" name="/home/adrian/Documents/" pid=255770 comm="head" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [136722.099718] audit: type=1400 audit(1587848501.270:862): apparmor="DENIED" operation="open" profile="snap.gnome-clocks.gnome-clocks" name="/home/adrian/Documents/" pid=256142 comm="head" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [140226.042233] audit: type=1400 audit(1587852005.265:863): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=262177 comm="cups-browsed" capability=23 capname="sys_nice" [163891.599037] audit: type=1400 audit(1587875671.169:864): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/usr/share/zoneinfo-icu/44/le/zoneinfo64.res" pid=301880 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [163891.608169] audit: type=1400 audit(1587875671.177:865): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/usr/share/zoneinfo-icu/44/le/timezoneTypes.res" pid=301880 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [164122.393864] audit: type=1400 audit(1587875901.969:866): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kda.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [164122.394141] audit: type=1400 audit(1587875901.969:867): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kda.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [164122.394923] audit: type=1400 audit(1587875901.969:868): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kda.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [164122.395004] audit: type=1400 audit(1587875901.969:869): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kda.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [164126.848689] audit: type=1400 audit(1587875906.421:870): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kda.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [171573.091181] audit: type=1400 audit(1587883352.772:871): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdr.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [171573.091413] audit: type=1400 audit(1587883352.772:872): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdr.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [171573.092883] audit: type=1400 audit(1587883352.772:873): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdr.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [171573.093203] audit: type=1400 audit(1587883352.776:874): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdr.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [171577.295439] audit: type=1400 audit(1587883356.976:875): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdr.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [176528.675585] audit: type=1400 audit(1587888308.430:876): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdw.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [176528.675866] audit: type=1400 audit(1587888308.430:877): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdw.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [176528.676967] audit: type=1400 audit(1587888308.430:878): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdw.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [176528.677096] audit: type=1400 audit(1587888308.430:879): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdw.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [176532.956347] audit: type=1400 audit(1587888312.710:880): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kdw.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [177535.777199] audit: type=1400 audit(1587889315.549:881): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke1.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [177535.777483] audit: type=1400 audit(1587889315.549:882): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke1.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [177535.778554] audit: type=1400 audit(1587889315.549:883): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke1.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [177535.778657] audit: type=1400 audit(1587889315.549:884): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke1.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [177540.017779] audit: type=1400 audit(1587889319.789:885): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke1.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [177865.263326] audit: type=1400 audit(1587889645.038:886): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke6.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [177865.263904] audit: type=1400 audit(1587889645.038:887): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke6.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [177865.264857] audit: type=1400 audit(1587889645.038:888): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke6.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [177865.264943] audit: type=1400 audit(1587889645.038:889): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke6.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [177869.565513] audit: type=1400 audit(1587889649.338:890): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ke6.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [178237.610702] audit: type=1400 audit(1587890017.392:891): apparmor="DENIED" operation="open" profile="snap.gnome-clocks.gnome-clocks" name="/home/adrian/Documents/" pid=330732 comm="head" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [178238.321322] audit: type=1400 audit(1587890018.104:892): apparmor="DENIED" operation="open" profile="snap.gnome-clocks.gnome-clocks" name="/home/adrian/Documents/" pid=330824 comm="head" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [178264.633526] audit: type=1400 audit(1587890044.416:893): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-clocks" pid=330911 comm="apparmor_parser" [178264.647004] audit: type=1400 audit(1587890044.428:894): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-clocks.gnome-clocks" pid=330912 comm="apparmor_parser" [178264.706666] audit: type=1400 audit(1587890044.488:895): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=330915 comm="apparmor_parser" [178264.706670] audit: type=1400 audit(1587890044.488:896): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=330915 comm="apparmor_parser" [178264.733628] audit: type=1400 audit(1587890044.516:897): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=330918 comm="apparmor_parser" [178264.744151] audit: type=1400 audit(1587890044.528:898): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=330917 comm="apparmor_parser" [178275.602279] audit: type=1400 audit(1587890055.384:899): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=330937 comm="apparmor_parser" [178275.602285] audit: type=1400 audit(1587890055.384:900): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=330937 comm="apparmor_parser" [178275.609735] audit: type=1400 audit(1587890055.392:901): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=330939 comm="apparmor_parser" [178275.610662] audit: type=1400 audit(1587890055.392:902): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=330940 comm="apparmor_parser" [178276.377351] audit: type=1400 audit(1587890056.160:903): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-clocks" pid=330954 comm="apparmor_parser" [178276.379605] audit: type=1400 audit(1587890056.160:904): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-clocks.gnome-clocks" pid=330955 comm="apparmor_parser" [178285.390348] audit: type=1400 audit(1587890065.172:905): apparmor="DENIED" operation="open" profile="snap.gnome-clocks.gnome-clocks" name="/home/adrian/Documents/" pid=331034 comm="head" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [183893.032881] audit: type=1400 audit(1587895672.895:906): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kef.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [183893.033041] audit: type=1400 audit(1587895672.895:907): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kef.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [183893.033733] audit: type=1400 audit(1587895672.895:908): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kef.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [183893.033766] audit: type=1400 audit(1587895672.895:909): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kef.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [183897.419710] audit: type=1400 audit(1587895677.280:910): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kef.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [184309.567052] audit: type=1400 audit(1587896089.437:911): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kek.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [184309.567970] audit: type=1400 audit(1587896089.437:912): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kek.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [184309.569276] audit: type=1400 audit(1587896089.437:913): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kek.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [184309.569442] audit: type=1400 audit(1587896089.437:914): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kek.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [184313.868075] audit: type=1400 audit(1587896093.738:915): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kek.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [184864.362131] audit: type=1400 audit(1587896644.238:916): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kep.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [184864.362383] audit: type=1400 audit(1587896644.238:917): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kep.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [184864.363641] audit: type=1400 audit(1587896644.238:918): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kep.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [184864.363727] audit: type=1400 audit(1587896644.238:919): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kep.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [184868.511550] audit: type=1400 audit(1587896648.386:920): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kep.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [185066.470608] audit: type=1400 audit(1587896846.353:921): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2keu.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [185066.470895] audit: type=1400 audit(1587896846.353:922): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2keu.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [185066.471901] audit: type=1400 audit(1587896846.353:923): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2keu.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [185066.472008] audit: type=1400 audit(1587896846.353:924): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2keu.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [185070.761940] audit: type=1400 audit(1587896850.641:925): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2keu.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [186309.697631] audit: type=1400 audit(1587898089.596:926): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kf3.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [186309.698181] audit: type=1400 audit(1587898089.596:927): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kf3.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [186309.699429] audit: type=1400 audit(1587898089.596:928): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kf3.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [186309.699620] audit: type=1400 audit(1587898089.600:929): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kf3.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [186313.827919] audit: type=1400 audit(1587898093.728:930): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kf3.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [189682.030232] audit: type=1400 audit(1587901461.976:931): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfg.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [189682.030401] audit: type=1400 audit(1587901461.976:932): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfg.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [189682.031353] audit: type=1400 audit(1587901461.980:933): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfg.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [189682.031471] audit: type=1400 audit(1587901461.980:934): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfg.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [189686.392243] audit: type=1400 audit(1587901466.340:935): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfg.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [190133.014091] audit: type=1400 audit(1587901912.966:936): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfl.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [190133.014505] audit: type=1400 audit(1587901912.966:937): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfl.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [190133.016037] audit: type=1400 audit(1587901912.966:938): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfl.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [190133.016114] audit: type=1400 audit(1587901912.966:939): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfl.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [190137.545414] audit: type=1400 audit(1587901917.498:940): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfl.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [190365.121748] perf: interrupt took too long (6343 > 6340), lowering kernel.perf_event_max_sample_rate to 31500 [190738.894915] audit: type=1400 audit(1587902518.854:941): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfq.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [190738.895113] audit: type=1400 audit(1587902518.854:942): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfq.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [190738.896066] audit: type=1400 audit(1587902518.854:943): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfq.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [190738.896139] audit: type=1400 audit(1587902518.854:944): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfq.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [190743.073937] audit: type=1400 audit(1587902523.034:945): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfq.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [190844.963412] audit: type=1400 audit(1587902624.922:946): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfz.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [190844.964438] audit: type=1400 audit(1587902624.926:947): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfz.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [190844.967820] audit: type=1400 audit(1587902624.926:948): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfz.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [190844.967981] audit: type=1400 audit(1587902624.926:949): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfz.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [190849.812890] audit: type=1400 audit(1587902629.774:950): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kfz.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [191009.897105] audit: type=1400 audit(1587902789.859:951): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg4.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [191009.897390] audit: type=1400 audit(1587902789.859:952): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg4.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [191009.898397] audit: type=1400 audit(1587902789.859:953): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg4.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [191009.898485] audit: type=1400 audit(1587902789.859:954): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg4.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [191014.183859] audit: type=1400 audit(1587902794.147:955): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg4.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [191610.520070] audit: type=1400 audit(1587903390.488:956): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg9.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [191610.520288] audit: type=1400 audit(1587903390.488:957): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg9.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [191610.521525] audit: type=1400 audit(1587903390.488:958): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg9.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [191610.521604] audit: type=1400 audit(1587903390.488:959): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg9.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [191614.873710] audit: type=1400 audit(1587903394.840:960): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kg9.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [191704.469695] audit: type=1400 audit(1587903484.441:961): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kge.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [191704.469934] audit: type=1400 audit(1587903484.441:962): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kge.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [191704.471069] audit: type=1400 audit(1587903484.441:963): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kge.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [191704.471152] audit: type=1400 audit(1587903484.441:964): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kge.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [191708.610264] audit: type=1400 audit(1587903488.581:965): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kge.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [194801.463129] audit: type=1400 audit(1587906581.446:966): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgj.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [194801.463741] audit: type=1400 audit(1587906581.446:967): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgj.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [194801.465399] audit: type=1400 audit(1587906581.450:968): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgj.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [194801.465502] audit: type=1400 audit(1587906581.450:969): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgj.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [194806.126182] audit: type=1400 audit(1587906586.106:970): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgj.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [232067.616737] audit: type=1400 audit(1587943848.182:971): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=424137 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [232067.616741] audit: type=1400 audit(1587943848.182:972): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=424137 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [232067.616744] audit: type=1400 audit(1587943848.182:973): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=424137 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [232067.693657] audit: type=1400 audit(1587943848.258:974): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=424137 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [232067.693662] audit: type=1400 audit(1587943848.258:975): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=424137 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [256385.223438] audit: type=1400 audit(1587968166.145:976): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgw.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [256385.224284] audit: type=1400 audit(1587968166.145:977): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgw.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [256385.225773] audit: type=1400 audit(1587968166.149:978): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgw.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [256385.225893] audit: type=1400 audit(1587968166.149:979): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgw.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [256390.058222] audit: type=1400 audit(1587968170.981:980): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kgw.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [256752.759149] gvfsd-afp[357663]: segfault at 18 ip 000055e702f9c061 sp 00007ffee0d06d90 error 4 in gvfsd-afp[55e702f97000+14000] [256752.759169] Code: 31 c0 e8 62 d0 ff ff 4c 89 e7 48 89 c6 e8 57 cd ff ff 4c 8b 75 20 48 89 e2 4c 89 ee 48 89 c7 48 c7 04 24 00 00 00 00 49 89 c4 <49> 8b 5e 18 e8 16 ec ff ff 85 c0 74 52 80 7b 55 06 75 0d 48 8b 45 [257252.214633] gvfsd-afp[472027]: segfault at 18 ip 000055a146569061 sp 00007ffcc935f540 error 4 in gvfsd-afp[55a146564000+14000] [257252.214653] Code: 31 c0 e8 62 d0 ff ff 4c 89 e7 48 89 c6 e8 57 cd ff ff 4c 8b 75 20 48 89 e2 4c 89 ee 48 89 c7 48 c7 04 24 00 00 00 00 49 89 c4 <49> 8b 5e 18 e8 16 ec ff ff 85 c0 74 52 80 7b 55 06 75 0d 48 8b 45 [271852.135049] usb 1-8: reset high-speed USB device number 4 using xhci_hcd [277252.150283] usb 1-8: reset high-speed USB device number 4 using xhci_hcd [280852.140342] usb 1-8: reset high-speed USB device number 4 using xhci_hcd [282978.366523] audit: type=1400 audit(1587994759.679:981): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh1.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [282978.366789] audit: type=1400 audit(1587994759.679:982): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh1.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [282978.395609] audit: type=1400 audit(1587994759.711:983): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh1.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [282978.395807] audit: type=1400 audit(1587994759.711:984): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh1.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [282983.200494] audit: type=1400 audit(1587994764.515:985): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh1.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [294271.982989] audit: type=1400 audit(1588006053.461:986): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/eot/.uuid.TMP-EugZUW" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [294271.995859] audit: type=1400 audit(1588006053.473:987): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/svg/.uuid.TMP-nVPFNY" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [294271.999636] audit: type=1400 audit(1588006053.477:988): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/woff/.uuid.TMP-NaaBTY" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [294272.001437] audit: type=1400 audit(1588006053.481:989): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/eot/font-awesome/.uuid.TMP-whHkKX" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [294272.003549] audit: type=1400 audit(1588006053.481:990): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/opentype/font-awesome/.uuid.TMP-krUOfX" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [294272.004101] audit: type=1400 audit(1588006053.481:991): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/svg/font-awesome/.uuid.TMP-MzlbWY" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [294272.006100] audit: type=1400 audit(1588006053.485:992): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/truetype/font-awesome/.uuid.TMP-hn4YAW" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [294272.015294] audit: type=1400 audit(1588006053.493:993): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/usr/share/fonts/woff/font-awesome/.uuid.TMP-k1Ml9V" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [294480.165594] traps: gvfsd-afp[473414] general protection fault ip:56022d35506e sp:7ffce69d7610 error:0 in gvfsd-afp[56022d350000+14000] [294850.570648] QThread[542787]: segfault at 0 ip 0000000000000000 sp 00007f5e9aff9538 error 14 in clementine[55de56375000+284000] [294850.570661] Code: Bad RIP value. [294930.838117] audit: type=1400 audit(1588006712.323:994): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.qmmp" pid=543304 comm="apparmor_parser" [294930.906136] audit: type=1400 audit(1588006712.391:995): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.qmmp.qmmp" pid=543305 comm="apparmor_parser" [294942.982350] audit: type=1400 audit(1588006724.471:996): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=543405 comm="apparmor_parser" [294942.982353] audit: type=1400 audit(1588006724.471:997): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=543405 comm="apparmor_parser" [294943.018310] audit: type=1400 audit(1588006724.507:998): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.qmmp" pid=543407 comm="apparmor_parser" [294943.483144] audit: type=1400 audit(1588006724.971:999): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.qmmp.qmmp" pid=543408 comm="apparmor_parser" [294943.488212] audit: type=1400 audit(1588006724.975:1000): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=543411 comm="apparmor_parser" [294943.494051] audit: type=1400 audit(1588006724.979:1001): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=543410 comm="apparmor_parser" [294960.650142] audit: type=1400 audit(1588006742.135:1002): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=543421 comm="snap-confine" capability=4 capname="fsetid" [294990.637771] audit: type=1400 audit(1588006772.128:1003): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=543795 comm="apparmor_parser" [294990.637784] audit: type=1400 audit(1588006772.128:1004): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=543795 comm="apparmor_parser" [294990.650840] audit: type=1400 audit(1588006772.140:1005): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=543797 comm="apparmor_parser" [294990.652459] audit: type=1400 audit(1588006772.140:1006): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=543798 comm="apparmor_parser" [294991.350995] audit: type=1400 audit(1588006772.840:1007): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.qmmp.qmmp" pid=543812 comm="apparmor_parser" [294991.354173] audit: type=1400 audit(1588006772.844:1008): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.qmmp" pid=543814 comm="apparmor_parser" [294993.242902] audit: type=1400 audit(1588006774.732:1009): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine" pid=543820 comm="apparmor_parser" [294993.242914] audit: type=1400 audit(1588006774.732:1010): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/9066/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=543820 comm="apparmor_parser" [294993.260628] audit: type=1400 audit(1588006774.748:1011): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=543822 comm="apparmor_parser" [294993.262377] audit: type=1400 audit(1588006774.752:1012): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=543823 comm="apparmor_parser" [295695.418042] show_signal_msg: 14 callbacks suppressed [295695.418048] gvfsd-afp[542919]: segfault at 18 ip 000055c7431e2061 sp 00007fff6acbf4a0 error 4 in gvfsd-afp[55c7431dd000+14000] [295695.418073] Code: 31 c0 e8 62 d0 ff ff 4c 89 e7 48 89 c6 e8 57 cd ff ff 4c 8b 75 20 48 89 e2 4c 89 ee 48 89 c7 48 c7 04 24 00 00 00 00 49 89 c4 <49> 8b 5e 18 e8 16 ec ff ff 85 c0 74 52 80 7b 55 06 75 0d 48 8b 45 [295945.285697] audit: type=1107 audit(1588007726.789:1027): pid=1103 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/NetworkManager" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name="org.freedesktop.NetworkManager" pid=543576 label="snap.qmmp.qmmp" peer_pid=1104 peer_label="unconfined" exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?' [295945.286923] audit: type=1107 audit(1588007726.789:1028): pid=1103 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/NetworkManager" interface="org.freedesktop.NetworkManager" member="GetDevices" mask="send" name="org.freedesktop.NetworkManager" pid=543576 label="snap.qmmp.qmmp" peer_pid=1104 peer_label="unconfined" exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?' [295945.289473] audit: type=1107 audit(1588007726.793:1029): pid=1103 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/NetworkManager/Settings" interface="org.freedesktop.NetworkManager.Settings" member="ListConnections" mask="send" name="org.freedesktop.NetworkManager" pid=543576 label="snap.qmmp.qmmp" peer_pid=1104 peer_label="unconfined" exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?' [295945.291963] audit: type=1107 audit(1588007726.797:1030): pid=1103 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/NetworkManager/Settings" interface="org.freedesktop.NetworkManager.Settings" member="ListConnections" mask="send" name="org.freedesktop.NetworkManager" pid=543576 label="snap.qmmp.qmmp" peer_pid=1104 peer_label="unconfined" exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?' [295945.292751] audit: type=1107 audit(1588007726.797:1031): pid=1103 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/NetworkManager/Settings" interface="org.freedesktop.NetworkManager.Settings" member="ListConnections" mask="send" name="org.freedesktop.NetworkManager" pid=543576 label="snap.qmmp.qmmp" peer_pid=1104 peer_label="unconfined" exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?' [295967.922992] audit: type=1400 audit(1588007749.426:1032): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/hts/" pid=543576 comm="QFileInfoGather" requested_mask="r" denied_mask="r" fsuid=1000 ouid=123 [295972.428602] audit: type=1400 audit(1588007753.934:1033): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.pam_environment" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295972.463418] audit: type=1400 audit(1588007753.970:1034): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.profile" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295972.495648] audit: type=1400 audit(1588007754.002:1035): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.wget-hsts" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295972.657280] audit: type=1400 audit(1588007754.162:1036): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bash_logout" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295972.657423] audit: type=1400 audit(1588007754.162:1037): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.sudo_as_admin_successful" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295972.657446] audit: type=1400 audit(1588007754.162:1038): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bash_history" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295972.657559] audit: type=1400 audit(1588007754.162:1039): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bashrc" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295978.931287] audit: type=1400 audit(1588007760.438:1040): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.pam_environment" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295978.931429] audit: type=1400 audit(1588007760.438:1041): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.profile" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295978.931665] audit: type=1400 audit(1588007760.438:1042): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.wget-hsts" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295978.932394] audit: type=1400 audit(1588007760.438:1043): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bash_logout" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295978.932864] audit: type=1400 audit(1588007760.438:1044): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.sudo_as_admin_successful" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295978.932875] audit: type=1400 audit(1588007760.438:1045): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bash_history" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295978.933139] audit: type=1400 audit(1588007760.438:1046): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bashrc" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295988.069951] audit: type=1400 audit(1588007769.570:1047): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.pam_environment" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295988.070369] audit: type=1400 audit(1588007769.570:1048): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.profile" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295988.071200] audit: type=1400 audit(1588007769.574:1049): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.wget-hsts" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295988.074029] audit: type=1400 audit(1588007769.574:1050): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bash_logout" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295988.076107] audit: type=1400 audit(1588007769.578:1051): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.sudo_as_admin_successful" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295988.076289] audit: type=1400 audit(1588007769.578:1052): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bash_history" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295988.077256] audit: type=1400 audit(1588007769.578:1053): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bashrc" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295997.626811] audit: type=1400 audit(1588007779.126:1054): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.pam_environment" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295997.627644] audit: type=1400 audit(1588007779.130:1055): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.profile" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295997.627902] audit: type=1400 audit(1588007779.130:1056): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.wget-hsts" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295997.628587] audit: type=1400 audit(1588007779.130:1057): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bash_logout" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295997.628805] audit: type=1400 audit(1588007779.130:1058): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.sudo_as_admin_successful" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295997.628847] audit: type=1400 audit(1588007779.130:1059): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bash_history" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [295997.629055] audit: type=1400 audit(1588007779.130:1060): apparmor="DENIED" operation="open" profile="snap.qmmp.qmmp" name="/home/adrian/.bashrc" pid=543576 comm="qmmp" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [313028.783359] audit: type=1400 audit(1588024810.535:1061): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=547305 comm="cups-browsed" capability=23 capname="sys_nice" [322643.763427] audit: type=1400 audit(1588034425.660:1062): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=550684 comm="apparmor_parser" [322643.763803] audit: type=1400 audit(1588034425.660:1063): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/cupsd" pid=550684 comm="apparmor_parser" [322643.763994] audit: type=1400 audit(1588034425.660:1064): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/cupsd//third_party" pid=550684 comm="apparmor_parser" [322649.706499] audit: type=1400 audit(1588034431.604:1065): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=550850 comm="cups-browsed" capability=23 capname="sys_nice" [339674.440363] audit: type=1400 audit(1588051456.588:1066): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh6.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [339674.440641] audit: type=1400 audit(1588051456.588:1067): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh6.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [339674.441750] audit: type=1400 audit(1588051456.588:1068): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh6.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [339674.441828] audit: type=1400 audit(1588051456.588:1069): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh6.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [339679.167368] audit: type=1400 audit(1588051461.312:1070): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kh6.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [340943.022296] audit: type=1400 audit(1588052725.186:1071): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khb.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [340943.023040] audit: type=1400 audit(1588052725.186:1072): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khb.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [340943.023956] audit: type=1400 audit(1588052725.186:1073): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khb.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [340943.024080] audit: type=1400 audit(1588052725.186:1074): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khb.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [340947.038540] audit: type=1400 audit(1588052729.203:1075): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khb.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [341204.294340] audit: type=1400 audit(1588052986.462:1076): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khg.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [341204.294618] audit: type=1400 audit(1588052986.462:1077): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khg.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [341204.295779] audit: type=1400 audit(1588052986.462:1078): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khg.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [341204.295919] audit: type=1400 audit(1588052986.462:1079): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khg.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [341208.983109] audit: type=1400 audit(1588052991.150:1080): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2khg.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [366384.194863] audit: type=1400 audit(1588078166.735:1081): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ki1.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [366384.195165] audit: type=1400 audit(1588078166.735:1082): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ki1.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [366384.196015] audit: type=1400 audit(1588078166.735:1083): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ki1.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [366384.196098] audit: type=1400 audit(1588078166.735:1084): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ki1.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [366388.472390] audit: type=1400 audit(1588078171.011:1085): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2ki1.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [369137.485478] audit: type=1400 audit(1588080920.066:1086): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kia.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [369137.485814] audit: type=1400 audit(1588080920.066:1087): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kia.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [369137.487119] audit: type=1400 audit(1588080920.066:1088): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kia.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [369137.487422] audit: type=1400 audit(1588080920.066:1089): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kia.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [369142.067677] audit: type=1400 audit(1588080924.647:1090): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kia.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [390154.018774] audit: type=1400 audit(1588101936.906:1091): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kif.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [390154.019249] audit: type=1400 audit(1588101936.910:1092): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kif.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [390154.020347] audit: type=1400 audit(1588101936.910:1093): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kif.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [390154.020414] audit: type=1400 audit(1588101936.910:1094): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kif.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [390157.935108] audit: type=1400 audit(1588101940.826:1095): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kif.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [390320.109643] audit: type=1400 audit(1588102103.005:1096): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kik.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [390320.109982] audit: type=1400 audit(1588102103.005:1097): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kik.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [390320.111392] audit: type=1400 audit(1588102103.005:1098): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kik.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [390320.111849] audit: type=1400 audit(1588102103.005:1099): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kik.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [390324.561923] audit: type=1400 audit(1588102107.457:1100): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kik.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [390363.562248] audit: type=1400 audit(1588102146.457:1101): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kip.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [390363.562532] audit: type=1400 audit(1588102146.457:1102): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kip.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [390363.564745] audit: type=1400 audit(1588102146.461:1103): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kip.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [390363.564879] audit: type=1400 audit(1588102146.461:1104): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kip.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [390367.538981] audit: type=1400 audit(1588102150.433:1105): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kip.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [390546.462822] audit: type=1400 audit(1588102329.360:1106): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiu.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [390546.463227] audit: type=1400 audit(1588102329.360:1107): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiu.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [390546.463857] audit: type=1400 audit(1588102329.360:1108): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiu.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [390546.463918] audit: type=1400 audit(1588102329.360:1109): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiu.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [390550.292371] audit: type=1400 audit(1588102333.188:1110): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiu.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [391600.506513] audit: type=1400 audit(1588103383.420:1111): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiz.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [391600.506981] audit: type=1400 audit(1588103383.420:1112): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiz.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [391600.508005] audit: type=1400 audit(1588103383.420:1113): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiz.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [391600.508103] audit: type=1400 audit(1588103383.420:1114): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiz.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [391604.468273] audit: type=1400 audit(1588103387.380:1115): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kiz.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [403020.391819] audit: type=1400 audit(1588114803.471:1116): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj4.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [403020.392589] audit: type=1400 audit(1588114803.475:1117): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj4.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [403020.393534] audit: type=1400 audit(1588114803.475:1118): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj4.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [403020.393632] audit: type=1400 audit(1588114803.475:1119): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj4.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [403024.983167] audit: type=1400 audit(1588114808.063:1120): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj4.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [405182.818600] audit: type=1400 audit(1588116965.931:1121): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj9.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [405182.818743] audit: type=1400 audit(1588116965.931:1122): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj9.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [405182.819548] audit: type=1400 audit(1588116965.931:1123): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj9.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [405182.819608] audit: type=1400 audit(1588116965.931:1124): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj9.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [405186.691922] audit: type=1400 audit(1588116969.807:1125): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kj9.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [425936.485726] SGI XFS with ACLs, security attributes, realtime, no debug enabled [425936.558649] JFS: nTxBlock = 8192, nTxLock = 65536 [425936.613420] ntfs: driver 2.1.32 [Flags: R/O MODULE]. [425936.684831] QNX4 filesystem 0.2.3 registered. [425936.795643] raid6: avx2x4 gen() 38866 MB/s [425936.843640] raid6: avx2x4 xor() 23651 MB/s [425936.891641] raid6: avx2x2 gen() 33582 MB/s [425936.939638] raid6: avx2x2 xor() 21247 MB/s [425936.987639] raid6: avx2x1 gen() 27893 MB/s [425937.035637] raid6: avx2x1 xor() 19620 MB/s [425937.083638] raid6: sse2x4 gen() 15943 MB/s [425937.131636] raid6: sse2x4 xor() 10020 MB/s [425937.179639] raid6: sse2x2 gen() 13932 MB/s [425937.227640] raid6: sse2x2 xor() 9216 MB/s [425937.275633] raid6: sse2x1 gen() 12371 MB/s [425937.323635] raid6: sse2x1 xor() 7095 MB/s [425937.323636] raid6: using algorithm avx2x4 gen() 38866 MB/s [425937.323636] raid6: .... xor() 23651 MB/s, rmw enabled [425937.323637] raid6: using avx2x2 recovery algorithm [425937.344538] xor: automatically using best checksumming function avx [425937.425807] Btrfs loaded, crc32c=crc32c-intel [426791.291424] audit: type=1400 audit(1588138574.725:1126): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kje.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [426791.291770] audit: type=1400 audit(1588138574.725:1127): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kje.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [426791.292807] audit: type=1400 audit(1588138574.725:1128): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kje.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [426791.292892] audit: type=1400 audit(1588138574.725:1129): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kje.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [426795.143913] audit: type=1400 audit(1588138578.577:1130): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kje.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [430090.631383] audit: type=1400 audit(1588141874.113:1131): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjn.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [430090.631517] audit: type=1400 audit(1588141874.113:1132): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjn.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [430090.632014] audit: type=1400 audit(1588141874.113:1133): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjn.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [430090.632139] audit: type=1400 audit(1588141874.113:1134): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjn.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [430094.437982] audit: type=1400 audit(1588141877.917:1135): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjn.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [433242.322924] audit: type=1400 audit(1588145025.848:1136): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585415 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [433242.322927] audit: type=1400 audit(1588145025.848:1137): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585415 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [433242.322929] audit: type=1400 audit(1588145025.848:1138): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585415 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [433242.337250] audit: type=1400 audit(1588145025.864:1139): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585415 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [433242.337253] audit: type=1400 audit(1588145025.864:1140): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585415 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [433242.612768] audit: type=1400 audit(1588145026.140:1141): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/.local/share/gvfs-metadata/smb-share:server=wdex4100,share=adrian" pid=301880 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [433242.612813] audit: type=1400 audit(1588145026.140:1142): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/.local/share/gvfs-metadata/smb-share:server=wdex4100,share=adrian-7ce25e5c.log" pid=301880 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [433838.419217] audit: type=1400 audit(1588145621.957:1143): apparmor="ALLOWED" operation="mknod" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjx.tmp" pid=301880 comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 [433838.419423] audit: type=1400 audit(1588145621.957:1144): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjx.tmp" pid=301880 comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000 [433838.420454] audit: type=1400 audit(1588145621.957:1145): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjx.tmp" pid=301880 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [433838.420462] audit: type=1400 audit(1588145621.957:1146): apparmor="ALLOWED" operation="file_lock" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjx.tmp" pid=301880 comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000 [433842.573304] audit: type=1400 audit(1588145626.109:1147): apparmor="ALLOWED" operation="rename_src" profile="libreoffice-soffice" name="/media/adrian/Elements/1/mirc/lu301880gk2kjx.tmp" pid=301880 comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000 [434717.987676] audit: type=1400 audit(1588146501.538:1148): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585904 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [434717.987679] audit: type=1400 audit(1588146501.538:1149): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585904 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [434717.987681] audit: type=1400 audit(1588146501.538:1150): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585904 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [434717.988084] audit: type=1400 audit(1588146501.538:1151): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585904 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [434717.988088] audit: type=1400 audit(1588146501.538:1152): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585904 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [434739.666655] audit: type=1400 audit(1588146523.214:1153): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585929 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [434739.666665] audit: type=1400 audit(1588146523.214:1154): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585929 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [434739.666670] audit: type=1400 audit(1588146523.214:1155): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585929 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [434739.666778] audit: type=1400 audit(1588146523.214:1156): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585929 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [434739.666785] audit: type=1400 audit(1588146523.214:1157): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585929 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [434820.387981] audit: type=1400 audit(1588146603.935:1158): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585965 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [434820.387986] audit: type=1400 audit(1588146603.935:1159): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585965 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [434820.387988] audit: type=1400 audit(1588146603.935:1160): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585965 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [434820.388008] audit: type=1400 audit(1588146603.935:1161): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585965 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [434820.388010] audit: type=1400 audit(1588146603.935:1162): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=585965 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [435160.334775] audit: type=1400 audit(1588146943.888:1163): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/.local/share/gvfs-metadata/smb-share:server=wdex4100,share=adrian" pid=301880 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [435160.334823] audit: type=1400 audit(1588146943.888:1164): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/home/adrian/.local/share/gvfs-metadata/smb-share:server=wdex4100,share=adrian-2b436ce6.log" pid=301880 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [435197.309427] audit: type=1400 audit(1588146980.865:1165): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586140 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [435197.309659] audit: type=1400 audit(1588146980.865:1166): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586140 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [435197.309664] audit: type=1400 audit(1588146980.865:1167): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586140 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [435197.309666] audit: type=1400 audit(1588146980.865:1168): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586140 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [435197.309668] audit: type=1400 audit(1588146980.865:1169): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586140 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [435222.411750] audit: type=1400 audit(1588147005.969:1170): apparmor="ALLOWED" operation="connect" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586162 comm="oosplash" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [435222.411755] audit: type=1400 audit(1588147005.969:1171): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586162 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [435222.411757] audit: type=1400 audit(1588147005.969:1172): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586162 comm="oosplash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 [435222.411782] audit: type=1400 audit(1588147005.969:1173): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586162 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [435222.411785] audit: type=1400 audit(1588147005.969:1174): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-oopslash" name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_569ead0cf9f9ab73ba5bfbb2d9ffbd0" pid=586162 comm="oosplash" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000 [435428.401141] audit: type=1400 audit(1588147211.960:1175): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/proc/version" pid=301880 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0