May 08 14:38:02 exposure kernel: Linux version 4.15.0-20-generic (buildd@lgw01-amd64-039) (gcc version 7.3.0 (Ubuntu 7.3.0-16ubuntu3)) #21-Ubuntu SMP Tue Apr 24 06:16:15 UTC 2018 (Ubuntu 4.15.0-20.21-generic 4.15.17) May 08 14:38:02 exposure kernel: Command line: BOOT_IMAGE=/vmlinuz-4.15.0-20-generic root=UUID=77f1cfec-1fe4-4201-9a91-9f00a5d7782b ro quiet splash "acpi_osi=!Windows 2015" May 08 14:38:02 exposure kernel: KERNEL supported cpus: May 08 14:38:02 exposure kernel: Intel GenuineIntel May 08 14:38:02 exposure kernel: AMD AuthenticAMD May 08 14:38:02 exposure kernel: Centaur CentaurHauls May 08 14:38:02 exposure kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' May 08 14:38:02 exposure kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' May 08 14:38:02 exposure kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' May 08 14:38:02 exposure kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' May 08 14:38:02 exposure kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' May 08 14:38:02 exposure kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 May 08 14:38:02 exposure kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 May 08 14:38:02 exposure kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 May 08 14:38:02 exposure kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. May 08 14:38:02 exposure kernel: e820: BIOS-provided physical RAM map: May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000000100000-0x000000006d712fff] usable May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x000000006d713000-0x000000006d713fff] ACPI NVS May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x000000006d714000-0x000000006d75dfff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x000000006d75e000-0x000000006d7affff] usable May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x000000006d7b0000-0x000000006dcfefff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x000000006dcff000-0x0000000076079fff] usable May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x000000007607a000-0x00000000772aefff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x00000000772af000-0x00000000772e0fff] ACPI data May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x00000000772e1000-0x0000000077ac6fff] ACPI NVS May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000077ac7000-0x0000000077fa1fff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000077fa2000-0x0000000077ffdfff] type 20 May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000077ffe000-0x0000000077ffefff] usable May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000078000000-0x00000000780fffff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved May 08 14:38:02 exposure kernel: BIOS-e820: [mem 0x0000000100000000-0x0000000481ffffff] usable May 08 14:38:02 exposure kernel: NX (Execute Disable) protection: active May 08 14:38:02 exposure kernel: efi: EFI v2.40 by American Megatrends May 08 14:38:02 exposure kernel: efi: ESRT=0x77e5ef98 ACPI=0x772b9000 ACPI 2.0=0x772b9000 SMBIOS=0xf05e0 SMBIOS 3.0=0xf0600 MPS=0xfcd30 May 08 14:38:02 exposure kernel: secureboot: Secure boot could not be determined (mode 0) May 08 14:38:02 exposure kernel: random: fast init done May 08 14:38:02 exposure kernel: SMBIOS 3.0.0 present. May 08 14:38:02 exposure kernel: DMI: Dell Inc. Inspiron 7559/0H0CC0, BIOS 1.2.5 09/26/2017 May 08 14:38:02 exposure kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved May 08 14:38:02 exposure kernel: e820: remove [mem 0x000a0000-0x000fffff] usable May 08 14:38:02 exposure kernel: e820: last_pfn = 0x482000 max_arch_pfn = 0x400000000 May 08 14:38:02 exposure kernel: MTRR default type: write-back May 08 14:38:02 exposure kernel: MTRR fixed ranges enabled: May 08 14:38:02 exposure kernel: 00000-9FFFF write-back May 08 14:38:02 exposure kernel: A0000-BFFFF uncachable May 08 14:38:02 exposure kernel: C0000-FFFFF write-protect May 08 14:38:02 exposure kernel: MTRR variable ranges enabled: May 08 14:38:02 exposure kernel: 0 base 0080000000 mask 7F80000000 uncachable May 08 14:38:02 exposure kernel: 1 base 007C000000 mask 7FFC000000 uncachable May 08 14:38:02 exposure kernel: 2 base 007A000000 mask 7FFE000000 uncachable May 08 14:38:02 exposure kernel: 3 base 0079000000 mask 7FFF000000 uncachable May 08 14:38:02 exposure kernel: 4 base 0078800000 mask 7FFF800000 uncachable May 08 14:38:02 exposure kernel: 5 disabled May 08 14:38:02 exposure kernel: 6 disabled May 08 14:38:02 exposure kernel: 7 disabled May 08 14:38:02 exposure kernel: 8 disabled May 08 14:38:02 exposure kernel: 9 disabled May 08 14:38:02 exposure kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT May 08 14:38:02 exposure kernel: e820: last_pfn = 0x77fff max_arch_pfn = 0x400000000 May 08 14:38:02 exposure kernel: found SMP MP-table at [mem 0x000fcff0-0x000fcfff] mapped at [ (ptrval)] May 08 14:38:02 exposure kernel: esrt: Reserving ESRT space from 0x0000000077e5ef98 to 0x0000000077e5efd0. May 08 14:38:02 exposure kernel: Scanning 1 areas for low memory corruption May 08 14:38:02 exposure kernel: Base memory trampoline at [ (ptrval)] 96000 size 24576 May 08 14:38:02 exposure kernel: Using GB pages for direct mapping May 08 14:38:02 exposure kernel: BRK [0x3ac73e000, 0x3ac73efff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac73f000, 0x3ac73ffff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac740000, 0x3ac740fff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac741000, 0x3ac741fff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac742000, 0x3ac742fff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac743000, 0x3ac743fff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac744000, 0x3ac744fff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac745000, 0x3ac745fff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac746000, 0x3ac746fff] PGTABLE May 08 14:38:02 exposure kernel: BRK [0x3ac747000, 0x3ac747fff] PGTABLE May 08 14:38:02 exposure kernel: RAMDISK: [mem 0x2f9ad000-0x32c48fff] May 08 14:38:02 exposure kernel: ACPI: Early table checksum verification disabled May 08 14:38:02 exposure kernel: ACPI: RSDP 0x00000000772B9000 000024 (v02 DELL ) May 08 14:38:02 exposure kernel: ACPI: XSDT 0x00000000772B90B0 0000E4 (v01 DELL QA09 01072009 AMI 00010013) May 08 14:38:02 exposure kernel: ACPI: FACP 0x00000000772D2720 00010C (v05 DELL QA09 01072009 AMI 00010013) May 08 14:38:02 exposure kernel: ACPI: DSDT 0x00000000772B9228 0194F4 (v02 DELL QA09 01072009 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: FACS 0x0000000077AC3F80 000040 May 08 14:38:02 exposure kernel: ACPI: APIC 0x00000000772D2830 0000BC (v03 DELL QA09 01072009 AMI 00010013) May 08 14:38:02 exposure kernel: ACPI: FPDT 0x00000000772D28F0 000044 (v01 DELL QA09 01072009 AMI 00010013) May 08 14:38:02 exposure kernel: ACPI: FIDT 0x00000000772D2938 00009C (v01 DELL QA09 01072009 AMI 00010013) May 08 14:38:02 exposure kernel: ACPI: MCFG 0x00000000772D29D8 00003C (v01 DELL QA09 01072009 MSFT 00000097) May 08 14:38:02 exposure kernel: ACPI: HPET 0x00000000772D2A18 000038 (v01 DELL QA09 01072009 AMI. 0005000B) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772D2A50 000315 (v01 SataRe SataTabl 00001000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: LPIT 0x00000000772D2D68 000094 (v01 INTEL SKL 00000000 MSFT 0000005F) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772D2E00 000248 (v02 INTEL sensrhub 00000000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772D3048 000ED1 (v02 INTEL PtidDevc 00001000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772D3F20 000C45 (v02 INTEL Ther_Rvp 00001000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: DBGP 0x00000000772D4B68 000034 (v01 INTEL 00000000 MSFT 0000005F) May 08 14:38:02 exposure kernel: ACPI: DBG2 0x00000000772D4BA0 000054 (v00 INTEL 00000000 MSFT 0000005F) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772D4BF8 0035D6 (v02 DptfTa DptfTabl 00001000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: BOOT 0x00000000772D81D0 000028 (v01 DELL QA09 01072009 AMI 00010013) May 08 14:38:02 exposure kernel: ACPI: SLIC 0x00000000772D81F8 000176 (v01 DELL QA09 01072009 AMI 00010013) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772D8370 0053B6 (v02 SaSsdt SaSsdt 00003000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: UEFI 0x00000000772DD728 000042 (v01 00000000 00000000) May 08 14:38:02 exposure kernel: ACPI: MSDM 0x00000000772DD770 000055 (v03 DELL QA09 01072009 AMI 00010013) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772DD7C8 000E58 (v02 CpuRef CpuSsdt 00003000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772DE620 0000D1 (v02 SgRef SgPeg 00001000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: DMAR 0x00000000772DE6F8 0000CC (v01 INTEL SKL 00000001 INTL 00000001) May 08 14:38:02 exposure kernel: ACPI: TPM2 0x00000000772DE7C8 000034 (v03 Tpm2Tabl 00000001 AMI 00000000) May 08 14:38:02 exposure kernel: ACPI: SSDT 0x00000000772DE800 0019FF (v01 OptRef OptTabl 00001000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: Local APIC address 0xfee00000 May 08 14:38:02 exposure kernel: No NUMA configuration found May 08 14:38:02 exposure kernel: Faking a node at [mem 0x0000000000000000-0x0000000481ffffff] May 08 14:38:02 exposure kernel: NODE_DATA(0) allocated [mem 0x481fd5000-0x481ffffff] May 08 14:38:02 exposure kernel: Zone ranges: May 08 14:38:02 exposure kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] May 08 14:38:02 exposure kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] May 08 14:38:02 exposure kernel: Normal [mem 0x0000000100000000-0x0000000481ffffff] May 08 14:38:02 exposure kernel: Device empty May 08 14:38:02 exposure kernel: Movable zone start for each node May 08 14:38:02 exposure kernel: Early memory node ranges May 08 14:38:02 exposure kernel: node 0: [mem 0x0000000000001000-0x0000000000057fff] May 08 14:38:02 exposure kernel: node 0: [mem 0x0000000000059000-0x000000000009efff] May 08 14:38:02 exposure kernel: node 0: [mem 0x0000000000100000-0x000000006d712fff] May 08 14:38:02 exposure kernel: node 0: [mem 0x000000006d75e000-0x000000006d7affff] May 08 14:38:02 exposure kernel: node 0: [mem 0x000000006dcff000-0x0000000076079fff] May 08 14:38:02 exposure kernel: node 0: [mem 0x0000000077ffe000-0x0000000077ffefff] May 08 14:38:02 exposure kernel: node 0: [mem 0x0000000100000000-0x0000000481ffffff] May 08 14:38:02 exposure kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000000481ffffff] May 08 14:38:02 exposure kernel: On node 0 totalpages: 4160126 May 08 14:38:02 exposure kernel: DMA zone: 64 pages used for memmap May 08 14:38:02 exposure kernel: DMA zone: 26 pages reserved May 08 14:38:02 exposure kernel: DMA zone: 3997 pages, LIFO batch:0 May 08 14:38:02 exposure kernel: DMA32 zone: 7468 pages used for memmap May 08 14:38:02 exposure kernel: DMA32 zone: 477921 pages, LIFO batch:31 May 08 14:38:02 exposure kernel: Normal zone: 57472 pages used for memmap May 08 14:38:02 exposure kernel: Normal zone: 3678208 pages, LIFO batch:31 May 08 14:38:02 exposure kernel: Reserved but unavailable: 99 pages May 08 14:38:02 exposure kernel: Reserving Intel graphics memory at 0x0000000079000000-0x000000007cffffff May 08 14:38:02 exposure kernel: ACPI: PM-Timer IO Port: 0x1808 May 08 14:38:02 exposure kernel: ACPI: Local APIC address 0xfee00000 May 08 14:38:02 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) May 08 14:38:02 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) May 08 14:38:02 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) May 08 14:38:02 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) May 08 14:38:02 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) May 08 14:38:02 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) May 08 14:38:02 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) May 08 14:38:02 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) May 08 14:38:02 exposure kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 May 08 14:38:02 exposure kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) May 08 14:38:02 exposure kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) May 08 14:38:02 exposure kernel: ACPI: IRQ0 used by override. May 08 14:38:02 exposure kernel: ACPI: IRQ9 used by override. May 08 14:38:02 exposure kernel: Using ACPI (MADT) for SMP configuration information May 08 14:38:02 exposure kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000 May 08 14:38:02 exposure kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x00058000-0x00058fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000fffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x6d713000-0x6d713fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x6d714000-0x6d75dfff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x6d7b0000-0x6dcfefff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x7607a000-0x772aefff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x772af000-0x772e0fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x772e1000-0x77ac6fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x77ac7000-0x77fa1fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x77fa2000-0x77ffdfff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x77fff000-0x77ffffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x78000000-0x780fffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x78100000-0x78ffffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x79000000-0x7cffffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0x7d000000-0xdfffffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xe0000000-0xefffffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xf0000000-0xfdffffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xfe000000-0xfe010fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xfe011000-0xfebfffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xfec01000-0xfedfffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff] May 08 14:38:02 exposure kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff] May 08 14:38:02 exposure kernel: e820: [mem 0x7d000000-0xdfffffff] available for PCI devices May 08 14:38:02 exposure kernel: Booting paravirtualized kernel on bare hardware May 08 14:38:02 exposure kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns May 08 14:38:02 exposure kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 May 08 14:38:02 exposure kernel: percpu: Embedded 46 pages/cpu @ (ptrval) s151552 r8192 d28672 u262144 May 08 14:38:02 exposure kernel: pcpu-alloc: s151552 r8192 d28672 u262144 alloc=1*2097152 May 08 14:38:02 exposure kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 May 08 14:38:02 exposure kernel: Built 1 zonelists, mobility grouping on. Total pages: 4095096 May 08 14:38:02 exposure kernel: Policy zone: Normal May 08 14:38:02 exposure kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-4.15.0-20-generic root=UUID=77f1cfec-1fe4-4201-9a91-9f00a5d7782b ro quiet splash "acpi_osi=!Windows 2015" May 08 14:38:02 exposure kernel: Calgary: detecting Calgary via BIOS EBDA area May 08 14:38:02 exposure kernel: Calgary: Unable to locate Rio Grande table in EBDA - bailing! May 08 14:38:02 exposure kernel: Memory: 16079848K/16640504K available (12300K kernel code, 2470K rwdata, 4240K rodata, 2404K init, 2416K bss, 560656K reserved, 0K cma-reserved) May 08 14:38:02 exposure kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 May 08 14:38:02 exposure kernel: Kernel/User page tables isolation: enabled May 08 14:38:02 exposure kernel: ftrace: allocating 39065 entries in 153 pages May 08 14:38:02 exposure kernel: Hierarchical RCU implementation. May 08 14:38:02 exposure kernel: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. May 08 14:38:02 exposure kernel: Tasks RCU enabled. May 08 14:38:02 exposure kernel: RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 May 08 14:38:02 exposure kernel: NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16 May 08 14:38:02 exposure kernel: Console: colour dummy device 80x25 May 08 14:38:02 exposure kernel: console [tty0] enabled May 08 14:38:02 exposure kernel: ACPI: Core revision 20170831 May 08 14:38:02 exposure kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded May 08 14:38:02 exposure kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns May 08 14:38:02 exposure kernel: hpet clockevent registered May 08 14:38:02 exposure kernel: APIC: Switch to symmetric I/O mode setup May 08 14:38:02 exposure kernel: DMAR: Host address width 39 May 08 14:38:02 exposure kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0 May 08 14:38:02 exposure kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 7e3ff0501e May 08 14:38:02 exposure kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 May 08 14:38:02 exposure kernel: DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da May 08 14:38:02 exposure kernel: DMAR: RMRR base: 0x00000077029000 end: 0x00000077048fff May 08 14:38:02 exposure kernel: DMAR: RMRR base: 0x00000078800000 end: 0x0000007cffffff May 08 14:38:02 exposure kernel: DMAR: ANDD device: 1 name: \_SB.PCI0.I2C0 May 08 14:38:02 exposure kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 May 08 14:38:02 exposure kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 May 08 14:38:02 exposure kernel: DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. May 08 14:38:02 exposure kernel: DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. May 08 14:38:02 exposure kernel: DMAR-IR: Enabled IRQ remapping in xapic mode May 08 14:38:02 exposure kernel: x2apic: IRQ remapping doesn't support X2APIC mode May 08 14:38:02 exposure kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 May 08 14:38:02 exposure kernel: tsc: Detected 2600.000 MHz processor May 08 14:38:02 exposure kernel: tsc: Detected 2592.000 MHz TSC May 08 14:38:02 exposure kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5184.00 BogoMIPS (lpj=10368000) May 08 14:38:02 exposure kernel: pid_max: default: 32768 minimum: 301 May 08 14:38:02 exposure kernel: Security Framework initialized May 08 14:38:02 exposure kernel: Yama: becoming mindful. May 08 14:38:02 exposure kernel: AppArmor: AppArmor initialized May 08 14:38:02 exposure kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes) May 08 14:38:02 exposure kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes) May 08 14:38:02 exposure kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes) May 08 14:38:02 exposure kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes) May 08 14:38:02 exposure kernel: CPU: Physical Processor ID: 0 May 08 14:38:02 exposure kernel: CPU: Processor Core ID: 0 May 08 14:38:02 exposure kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' May 08 14:38:02 exposure kernel: ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8) May 08 14:38:02 exposure kernel: mce: CPU supports 10 MCE banks May 08 14:38:02 exposure kernel: CPU0: Thermal monitoring enabled (TM1) May 08 14:38:02 exposure kernel: process: using mwait in idle threads May 08 14:38:02 exposure kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 May 08 14:38:02 exposure kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 May 08 14:38:02 exposure kernel: Spectre V2 : Mitigation: Full generic retpoline May 08 14:38:02 exposure kernel: Spectre V2 : Spectre v2 mitigation: Filling RSB on context switch May 08 14:38:02 exposure kernel: Freeing SMP alternatives memory: 36K May 08 14:38:02 exposure kernel: TSC deadline timer enabled May 08 14:38:02 exposure kernel: smpboot: CPU0: Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz (family: 0x6, model: 0x5e, stepping: 0x3) May 08 14:38:02 exposure kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. May 08 14:38:02 exposure kernel: ... version: 4 May 08 14:38:02 exposure kernel: ... bit width: 48 May 08 14:38:02 exposure kernel: ... generic registers: 4 May 08 14:38:02 exposure kernel: ... value mask: 0000ffffffffffff May 08 14:38:02 exposure kernel: ... max period: 00007fffffffffff May 08 14:38:02 exposure kernel: ... fixed-purpose events: 3 May 08 14:38:02 exposure kernel: ... event mask: 000000070000000f May 08 14:38:02 exposure kernel: Hierarchical SRCU implementation. May 08 14:38:02 exposure kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. May 08 14:38:02 exposure kernel: smp: Bringing up secondary CPUs ... May 08 14:38:02 exposure kernel: x86: Booting SMP configuration: May 08 14:38:02 exposure kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 May 08 14:38:02 exposure kernel: smp: Brought up 1 node, 8 CPUs May 08 14:38:02 exposure kernel: smpboot: Max logical packages: 1 May 08 14:38:02 exposure kernel: smpboot: Total of 8 processors activated (41472.00 BogoMIPS) May 08 14:38:02 exposure kernel: devtmpfs: initialized May 08 14:38:02 exposure kernel: x86/mm: Memory block size: 128MB May 08 14:38:02 exposure kernel: evm: security.selinux May 08 14:38:02 exposure kernel: evm: security.SMACK64 May 08 14:38:02 exposure kernel: evm: security.SMACK64EXEC May 08 14:38:02 exposure kernel: evm: security.SMACK64TRANSMUTE May 08 14:38:02 exposure kernel: evm: security.SMACK64MMAP May 08 14:38:02 exposure kernel: evm: security.apparmor May 08 14:38:02 exposure kernel: evm: security.ima May 08 14:38:02 exposure kernel: evm: security.capability May 08 14:38:02 exposure kernel: PM: Registering ACPI NVS region [mem 0x6d713000-0x6d713fff] (4096 bytes) May 08 14:38:02 exposure kernel: PM: Registering ACPI NVS region [mem 0x772e1000-0x77ac6fff] (8282112 bytes) May 08 14:38:02 exposure kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns May 08 14:38:02 exposure kernel: futex hash table entries: 2048 (order: 5, 131072 bytes) May 08 14:38:02 exposure kernel: pinctrl core: initialized pinctrl subsystem May 08 14:38:02 exposure kernel: RTC time: 18:37:58, date: 05/08/18 May 08 14:38:02 exposure kernel: NET: Registered protocol family 16 May 08 14:38:02 exposure kernel: audit: initializing netlink subsys (disabled) May 08 14:38:02 exposure kernel: audit: type=2000 audit(1525804677.048:1): state=initialized audit_enabled=0 res=1 May 08 14:38:02 exposure kernel: cpuidle: using governor ladder May 08 14:38:02 exposure kernel: cpuidle: using governor menu May 08 14:38:02 exposure kernel: Simple Boot Flag at 0x47 set to 0x1 May 08 14:38:02 exposure kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it May 08 14:38:02 exposure kernel: ACPI: bus type PCI registered May 08 14:38:02 exposure kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 08 14:38:02 exposure kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) May 08 14:38:02 exposure kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 May 08 14:38:02 exposure kernel: PCI: Using configuration type 1 for base access May 08 14:38:02 exposure kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages May 08 14:38:02 exposure kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages May 08 14:38:02 exposure kernel: ACPI: Added _OSI(Module Device) May 08 14:38:02 exposure kernel: ACPI: Added _OSI(Processor Device) May 08 14:38:02 exposure kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 08 14:38:02 exposure kernel: ACPI: Added _OSI(Processor Aggregator Device) May 08 14:38:02 exposure kernel: ACPI: Deleted _OSI(Windows 2015) May 08 14:38:02 exposure kernel: ACPI: Executed 19 blocks of module-level executable AML code May 08 14:38:02 exposure kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored May 08 14:38:02 exposure kernel: ACPI: Dynamic OEM Table Load: May 08 14:38:02 exposure kernel: ACPI: SSDT 0xFFFF9A57EEF3F000 0005DC (v02 PmRef Cpu0Ist 00003000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked May 08 14:38:02 exposure kernel: ACPI: Dynamic OEM Table Load: May 08 14:38:02 exposure kernel: ACPI: SSDT 0xFFFF9A57EEF49C00 00037F (v02 PmRef Cpu0Cst 00003001 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: Dynamic OEM Table Load: May 08 14:38:02 exposure kernel: ACPI: SSDT 0xFFFF9A57EEF3C800 0005AA (v02 PmRef ApIst 00003000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: Dynamic OEM Table Load: May 08 14:38:02 exposure kernel: ACPI: SSDT 0xFFFF9A57EEFCC400 000119 (v02 PmRef ApCst 00003000 INTL 20120913) May 08 14:38:02 exposure kernel: ACPI: EC: EC started May 08 14:38:02 exposure kernel: ACPI: EC: interrupt blocked May 08 14:38:02 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Used as first EC May 08 14:38:02 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: GPE=0x46, EC_CMD/EC_SC=0x66, EC_DATA=0x62 May 08 14:38:02 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Used as boot DSDT EC to handle transactions May 08 14:38:02 exposure kernel: ACPI: Interpreter enabled May 08 14:38:02 exposure kernel: ACPI: (supports S0 S3 S4 S5) May 08 14:38:02 exposure kernel: ACPI: Using IOAPIC for interrupt routing May 08 14:38:02 exposure kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug May 08 14:38:02 exposure kernel: ACPI: Enabled 7 GPEs in block 00 to 7F May 08 14:38:02 exposure kernel: ACPI: Power Resource [PG00] (on) May 08 14:38:02 exposure kernel: ACPI: Power Resource [FN00] (off) May 08 14:38:02 exposure kernel: ACPI: Power Resource [FN01] (off) May 08 14:38:02 exposure kernel: ACPI: Power Resource [FN02] (off) May 08 14:38:02 exposure kernel: ACPI: Power Resource [FN03] (off) May 08 14:38:02 exposure kernel: ACPI: Power Resource [FN04] (off) May 08 14:38:02 exposure kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) May 08 14:38:02 exposure kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] May 08 14:38:02 exposure kernel: acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM May 08 14:38:02 exposure kernel: PCI host bridge to bus 0000:00 May 08 14:38:02 exposure kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: root bus resource [mem 0x7d000000-0xdfffffff window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: root bus resource [bus 00-fe] May 08 14:38:02 exposure kernel: pci 0000:00:00.0: [8086:1910] type 00 class 0x060000 May 08 14:38:02 exposure kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 May 08 14:38:02 exposure kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:01.1: [8086:1905] type 01 class 0x060400 May 08 14:38:02 exposure kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:02.0: [8086:191b] type 00 class 0x030000 May 08 14:38:02 exposure kernel: pci 0000:00:02.0: reg 0x10: [mem 0xdd000000-0xddffffff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref] May 08 14:38:02 exposure kernel: pci 0000:00:02.0: reg 0x20: [io 0xf000-0xf03f] May 08 14:38:02 exposure kernel: pci 0000:00:02.0: BAR 2: assigned to efifb May 08 14:38:02 exposure kernel: pci 0000:00:04.0: [8086:1903] type 00 class 0x118000 May 08 14:38:02 exposure kernel: pci 0000:00:04.0: reg 0x10: [mem 0xdf420000-0xdf427fff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330 May 08 14:38:02 exposure kernel: pci 0000:00:14.0: reg 0x10: [mem 0xdf410000-0xdf41ffff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:14.2: [8086:a131] type 00 class 0x118000 May 08 14:38:02 exposure kernel: pci 0000:00:14.2: reg 0x10: [mem 0xdf437000-0xdf437fff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:15.0: [8086:a160] type 00 class 0x118000 May 08 14:38:02 exposure kernel: pci 0000:00:15.0: reg 0x10: [mem 0xdf436000-0xdf436fff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000 May 08 14:38:02 exposure kernel: pci 0000:00:16.0: reg 0x10: [mem 0xdf435000-0xdf435fff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:16.0: PME# supported from D3hot May 08 14:38:02 exposure kernel: pci 0000:00:17.0: [8086:a103] type 00 class 0x010601 May 08 14:38:02 exposure kernel: pci 0000:00:17.0: reg 0x10: [mem 0xdf430000-0xdf431fff] May 08 14:38:02 exposure kernel: pci 0000:00:17.0: reg 0x14: [mem 0xdf434000-0xdf4340ff] May 08 14:38:02 exposure kernel: pci 0000:00:17.0: reg 0x18: [io 0xf090-0xf097] May 08 14:38:02 exposure kernel: pci 0000:00:17.0: reg 0x1c: [io 0xf080-0xf083] May 08 14:38:02 exposure kernel: pci 0000:00:17.0: reg 0x20: [io 0xf060-0xf07f] May 08 14:38:02 exposure kernel: pci 0000:00:17.0: reg 0x24: [mem 0xdf433000-0xdf4337ff] May 08 14:38:02 exposure kernel: pci 0000:00:17.0: PME# supported from D3hot May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: [8086:a110] type 01 class 0x060400 May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:1c.4: [8086:a114] type 01 class 0x060400 May 08 14:38:02 exposure kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:1c.5: [8086:a115] type 01 class 0x060400 May 08 14:38:02 exposure kernel: pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:1c.6: [8086:a116] type 01 class 0x060400 May 08 14:38:02 exposure kernel: pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:1f.0: [8086:a14e] type 00 class 0x060100 May 08 14:38:02 exposure kernel: pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000 May 08 14:38:02 exposure kernel: pci 0000:00:1f.2: reg 0x10: [mem 0xdf42c000-0xdf42ffff] May 08 14:38:02 exposure kernel: pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300 May 08 14:38:02 exposure kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xdf428000-0xdf42bfff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:1f.3: reg 0x20: [mem 0xdf400000-0xdf40ffff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500 May 08 14:38:02 exposure kernel: pci 0000:00:1f.4: reg 0x10: [mem 0xdf432000-0xdf4320ff 64bit] May 08 14:38:02 exposure kernel: pci 0000:00:1f.4: reg 0x20: [io 0xf040-0xf05f] May 08 14:38:02 exposure kernel: pci 0000:00:01.0: PCI bridge to [bus 01] May 08 14:38:02 exposure kernel: pci 0000:02:00.0: [10de:139b] type 00 class 0x030200 May 08 14:38:02 exposure kernel: pci 0000:02:00.0: reg 0x10: [mem 0xde000000-0xdeffffff] May 08 14:38:02 exposure kernel: pci 0000:02:00.0: reg 0x14: [mem 0xc0000000-0xcfffffff 64bit pref] May 08 14:38:02 exposure kernel: pci 0000:02:00.0: reg 0x1c: [mem 0xd0000000-0xd1ffffff 64bit pref] May 08 14:38:02 exposure kernel: pci 0000:02:00.0: reg 0x24: [io 0xe000-0xe07f] May 08 14:38:02 exposure kernel: pci 0000:02:00.0: reg 0x30: [mem 0xdf000000-0xdf07ffff pref] May 08 14:38:02 exposure kernel: pci 0000:00:01.1: PCI bridge to [bus 02] May 08 14:38:02 exposure kernel: pci 0000:00:01.1: bridge window [io 0xe000-0xefff] May 08 14:38:02 exposure kernel: pci 0000:00:01.1: bridge window [mem 0xde000000-0xdf0fffff] May 08 14:38:02 exposure kernel: pci 0000:00:01.1: bridge window [mem 0xc0000000-0xd1ffffff 64bit pref] May 08 14:38:02 exposure kernel: acpiphp: Slot [1] registered May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: PCI bridge to [bus 03] May 08 14:38:02 exposure kernel: pci 0000:04:00.0: [10ec:8168] type 00 class 0x020000 May 08 14:38:02 exposure kernel: pci 0000:04:00.0: reg 0x10: [io 0xd000-0xd0ff] May 08 14:38:02 exposure kernel: pci 0000:04:00.0: reg 0x18: [mem 0xdf304000-0xdf304fff 64bit] May 08 14:38:02 exposure kernel: pci 0000:04:00.0: reg 0x20: [mem 0xdf300000-0xdf303fff 64bit] May 08 14:38:02 exposure kernel: pci 0000:04:00.0: supports D1 D2 May 08 14:38:02 exposure kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:1c.4: PCI bridge to [bus 04] May 08 14:38:02 exposure kernel: pci 0000:00:1c.4: bridge window [io 0xd000-0xdfff] May 08 14:38:02 exposure kernel: pci 0000:00:1c.4: bridge window [mem 0xdf300000-0xdf3fffff] May 08 14:38:02 exposure kernel: pci 0000:05:00.0: [8086:3165] type 00 class 0x028000 May 08 14:38:02 exposure kernel: pci 0000:05:00.0: reg 0x10: [mem 0xdf200000-0xdf201fff 64bit] May 08 14:38:02 exposure kernel: pci 0000:05:00.0: PME# supported from D0 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:1c.5: PCI bridge to [bus 05] May 08 14:38:02 exposure kernel: pci 0000:00:1c.5: bridge window [mem 0xdf200000-0xdf2fffff] May 08 14:38:02 exposure kernel: pci 0000:06:00.0: [10ec:522a] type 00 class 0xff0000 May 08 14:38:02 exposure kernel: pci 0000:06:00.0: reg 0x10: [mem 0xdf100000-0xdf100fff] May 08 14:38:02 exposure kernel: pci 0000:06:00.0: supports D1 D2 May 08 14:38:02 exposure kernel: pci 0000:06:00.0: PME# supported from D1 D2 D3hot D3cold May 08 14:38:02 exposure kernel: pci 0000:00:1c.6: PCI bridge to [bus 06] May 08 14:38:02 exposure kernel: pci 0000:00:1c.6: bridge window [mem 0xdf100000-0xdf1fffff] May 08 14:38:02 exposure kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15) May 08 14:38:02 exposure kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15) May 08 14:38:02 exposure kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15) May 08 14:38:02 exposure kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15) May 08 14:38:02 exposure kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15) May 08 14:38:02 exposure kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 *11 12 14 15) May 08 14:38:02 exposure kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15) May 08 14:38:02 exposure kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15) May 08 14:38:02 exposure kernel: ACPI: EC: interrupt unblocked May 08 14:38:02 exposure kernel: ACPI: EC: event unblocked May 08 14:38:02 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: GPE=0x46, EC_CMD/EC_SC=0x66, EC_DATA=0x62 May 08 14:38:02 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Used as boot DSDT EC to handle transactions and events May 08 14:38:02 exposure kernel: SCSI subsystem initialized May 08 14:38:02 exposure kernel: libata version 3.00 loaded. May 08 14:38:02 exposure kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device May 08 14:38:02 exposure kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none May 08 14:38:02 exposure kernel: pci 0000:00:02.0: vgaarb: bridge control possible May 08 14:38:02 exposure kernel: vgaarb: loaded May 08 14:38:02 exposure kernel: ACPI: bus type USB registered May 08 14:38:02 exposure kernel: usbcore: registered new interface driver usbfs May 08 14:38:02 exposure kernel: usbcore: registered new interface driver hub May 08 14:38:02 exposure kernel: usbcore: registered new device driver usb May 08 14:38:02 exposure kernel: EDAC MC: Ver: 3.0.0 May 08 14:38:02 exposure kernel: Registered efivars operations May 08 14:38:02 exposure kernel: PCI: Using ACPI for IRQ routing May 08 14:38:02 exposure kernel: PCI: pci_cache_line_size set to 64 bytes May 08 14:38:02 exposure kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff] May 08 14:38:02 exposure kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] May 08 14:38:02 exposure kernel: e820: reserve RAM buffer [mem 0x6d713000-0x6fffffff] May 08 14:38:02 exposure kernel: e820: reserve RAM buffer [mem 0x6d7b0000-0x6fffffff] May 08 14:38:02 exposure kernel: e820: reserve RAM buffer [mem 0x7607a000-0x77ffffff] May 08 14:38:02 exposure kernel: e820: reserve RAM buffer [mem 0x77fff000-0x77ffffff] May 08 14:38:02 exposure kernel: e820: reserve RAM buffer [mem 0x482000000-0x483ffffff] May 08 14:38:02 exposure kernel: NetLabel: Initializing May 08 14:38:02 exposure kernel: NetLabel: domain hash size = 128 May 08 14:38:02 exposure kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO May 08 14:38:02 exposure kernel: NetLabel: unlabeled traffic allowed by default May 08 14:38:02 exposure kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 May 08 14:38:02 exposure kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter May 08 14:38:02 exposure kernel: clocksource: Switched to clocksource hpet May 08 14:38:02 exposure kernel: VFS: Disk quotas dquot_6.6.0 May 08 14:38:02 exposure kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 08 14:38:02 exposure kernel: AppArmor: AppArmor Filesystem Enabled May 08 14:38:02 exposure kernel: pnp: PnP ACPI init May 08 14:38:02 exposure kernel: system 00:00: [io 0x0680-0x069f] has been reserved May 08 14:38:02 exposure kernel: system 00:00: [io 0xffff] has been reserved May 08 14:38:02 exposure kernel: system 00:00: [io 0xffff] has been reserved May 08 14:38:02 exposure kernel: system 00:00: [io 0xffff] has been reserved May 08 14:38:02 exposure kernel: system 00:00: [io 0x1800-0x18fe] has been reserved May 08 14:38:02 exposure kernel: system 00:00: [io 0x164e-0x164f] has been reserved May 08 14:38:02 exposure kernel: system 00:00: [io 0x0380-0x0387] has been reserved May 08 14:38:02 exposure kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) May 08 14:38:02 exposure kernel: system 00:01: [io 0x0800-0x087f] has been reserved May 08 14:38:02 exposure kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active) May 08 14:38:02 exposure kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active) May 08 14:38:02 exposure kernel: system 00:03: [io 0x1854-0x1857] has been reserved May 08 14:38:02 exposure kernel: system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active) May 08 14:38:02 exposure kernel: system 00:04: [mem 0xfed10000-0xfed17fff] has been reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xe0000000-0xefffffff] has been reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xfed45000-0xfed8ffff] has been reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xff000000-0xffffffff] has been reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xfee00000-0xfeefffff] could not be reserved May 08 14:38:02 exposure kernel: system 00:04: [mem 0xdffe0000-0xdfffffff] has been reserved May 08 14:38:02 exposure kernel: system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active) May 08 14:38:02 exposure kernel: system 00:05: [mem 0xfd000000-0xfdabffff] has been reserved May 08 14:38:02 exposure kernel: system 00:05: [mem 0xfdad0000-0xfdadffff] has been reserved May 08 14:38:02 exposure kernel: system 00:05: [mem 0xfdb00000-0xfdffffff] has been reserved May 08 14:38:02 exposure kernel: system 00:05: [mem 0xfe000000-0xfe01ffff] could not be reserved May 08 14:38:02 exposure kernel: system 00:05: [mem 0xfe036000-0xfe03bfff] has been reserved May 08 14:38:02 exposure kernel: system 00:05: [mem 0xfe03d000-0xfe3fffff] has been reserved May 08 14:38:02 exposure kernel: system 00:05: [mem 0xfe410000-0xfe7fffff] has been reserved May 08 14:38:02 exposure kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active) May 08 14:38:02 exposure kernel: system 00:06: [io 0xff00-0xfffe] has been reserved May 08 14:38:02 exposure kernel: system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active) May 08 14:38:02 exposure kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active) May 08 14:38:02 exposure kernel: pnp 00:08: Plug and Play ACPI device, IDs DLL0706 PNP0f13 (active) May 08 14:38:02 exposure kernel: pnp 00:09: Plug and Play ACPI device, IDs PNP0303 (active) May 08 14:38:02 exposure kernel: pnp: PnP ACPI: found 10 devices May 08 14:38:02 exposure kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0x7d000000-0x7d1fffff] May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0x7d200000-0x7d3fffff 64bit pref] May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: BAR 13: assigned [io 0x2000-0x2fff] May 08 14:38:02 exposure kernel: pci 0000:00:01.0: PCI bridge to [bus 01] May 08 14:38:02 exposure kernel: pci 0000:00:01.1: PCI bridge to [bus 02] May 08 14:38:02 exposure kernel: pci 0000:00:01.1: bridge window [io 0xe000-0xefff] May 08 14:38:02 exposure kernel: pci 0000:00:01.1: bridge window [mem 0xde000000-0xdf0fffff] May 08 14:38:02 exposure kernel: pci 0000:00:01.1: bridge window [mem 0xc0000000-0xd1ffffff 64bit pref] May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: PCI bridge to [bus 03] May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: bridge window [io 0x2000-0x2fff] May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: bridge window [mem 0x7d000000-0x7d1fffff] May 08 14:38:02 exposure kernel: pci 0000:00:1c.0: bridge window [mem 0x7d200000-0x7d3fffff 64bit pref] May 08 14:38:02 exposure kernel: pci 0000:00:1c.4: PCI bridge to [bus 04] May 08 14:38:02 exposure kernel: pci 0000:00:1c.4: bridge window [io 0xd000-0xdfff] May 08 14:38:02 exposure kernel: pci 0000:00:1c.4: bridge window [mem 0xdf300000-0xdf3fffff] May 08 14:38:02 exposure kernel: pci 0000:00:1c.5: PCI bridge to [bus 05] May 08 14:38:02 exposure kernel: pci 0000:00:1c.5: bridge window [mem 0xdf200000-0xdf2fffff] May 08 14:38:02 exposure kernel: pci 0000:00:1c.6: PCI bridge to [bus 06] May 08 14:38:02 exposure kernel: pci 0000:00:1c.6: bridge window [mem 0xdf100000-0xdf1fffff] May 08 14:38:02 exposure kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: resource 7 [mem 0x7d000000-0xdfffffff window] May 08 14:38:02 exposure kernel: pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window] May 08 14:38:02 exposure kernel: pci_bus 0000:02: resource 0 [io 0xe000-0xefff] May 08 14:38:02 exposure kernel: pci_bus 0000:02: resource 1 [mem 0xde000000-0xdf0fffff] May 08 14:38:02 exposure kernel: pci_bus 0000:02: resource 2 [mem 0xc0000000-0xd1ffffff 64bit pref] May 08 14:38:02 exposure kernel: pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] May 08 14:38:02 exposure kernel: pci_bus 0000:03: resource 1 [mem 0x7d000000-0x7d1fffff] May 08 14:38:02 exposure kernel: pci_bus 0000:03: resource 2 [mem 0x7d200000-0x7d3fffff 64bit pref] May 08 14:38:02 exposure kernel: pci_bus 0000:04: resource 0 [io 0xd000-0xdfff] May 08 14:38:02 exposure kernel: pci_bus 0000:04: resource 1 [mem 0xdf300000-0xdf3fffff] May 08 14:38:02 exposure kernel: pci_bus 0000:05: resource 1 [mem 0xdf200000-0xdf2fffff] May 08 14:38:02 exposure kernel: pci_bus 0000:06: resource 1 [mem 0xdf100000-0xdf1fffff] May 08 14:38:02 exposure kernel: NET: Registered protocol family 2 May 08 14:38:02 exposure kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes) May 08 14:38:02 exposure kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) May 08 14:38:02 exposure kernel: TCP: Hash tables configured (established 131072 bind 65536) May 08 14:38:02 exposure kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes) May 08 14:38:02 exposure kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes) May 08 14:38:02 exposure kernel: NET: Registered protocol family 1 May 08 14:38:02 exposure kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] May 08 14:38:02 exposure kernel: PCI: CLS 0 bytes, default 64 May 08 14:38:02 exposure kernel: Unpacking initramfs... May 08 14:38:02 exposure kernel: Freeing initrd memory: 51824K May 08 14:38:02 exposure kernel: DMAR: ACPI device "device:70" under DMAR at fed91000 as 00:15.0 May 08 14:38:02 exposure kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) May 08 14:38:02 exposure kernel: software IO TLB [mem 0x685ec000-0x6c5ec000] (64MB) mapped at [000000006ae6bb45-00000000092862a9] May 08 14:38:02 exposure kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x255cb6cc5db, max_idle_ns: 440795203504 ns May 08 14:38:02 exposure kernel: Scanning for low memory corruption every 60 seconds May 08 14:38:02 exposure kernel: Initialise system trusted keyrings May 08 14:38:02 exposure kernel: Key type blacklist registered May 08 14:38:02 exposure kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 May 08 14:38:02 exposure kernel: zbud: loaded May 08 14:38:02 exposure kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 08 14:38:02 exposure kernel: fuse init (API version 7.26) May 08 14:38:02 exposure kernel: Key type asymmetric registered May 08 14:38:02 exposure kernel: Asymmetric key parser 'x509' registered May 08 14:38:02 exposure kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) May 08 14:38:02 exposure kernel: io scheduler noop registered May 08 14:38:02 exposure kernel: io scheduler deadline registered May 08 14:38:02 exposure kernel: io scheduler cfq registered (default) May 08 14:38:02 exposure kernel: efifb: probing for efifb May 08 14:38:02 exposure kernel: efifb: framebuffer at 0xb0000000, using 32448k, total 32448k May 08 14:38:02 exposure kernel: efifb: mode is 3840x2160x32, linelength=15360, pages=1 May 08 14:38:02 exposure kernel: efifb: scrolling: redraw May 08 14:38:02 exposure kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 08 14:38:02 exposure kernel: Console: switching to colour frame buffer device 480x135 May 08 14:38:02 exposure kernel: fb0: EFI VGA frame buffer device May 08 14:38:02 exposure kernel: intel_idle: MWAIT substates: 0x11142120 May 08 14:38:02 exposure kernel: intel_idle: v0.4.1 model 0x5E May 08 14:38:02 exposure kernel: intel_idle: lapic_timer_reliable_states 0xffffffff May 08 14:38:02 exposure kernel: ACPI: AC Adapter [ADP1] (on-line) May 08 14:38:02 exposure kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 May 08 14:38:02 exposure kernel: ACPI: Sleep Button [SLPB] May 08 14:38:02 exposure kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1 May 08 14:38:02 exposure kernel: ACPI: Power Button [PWRB] May 08 14:38:02 exposure kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input2 May 08 14:38:02 exposure kernel: ACPI: Lid Switch [LID0] May 08 14:38:02 exposure kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 May 08 14:38:02 exposure kernel: ACPI: Power Button [PWRF] May 08 14:38:02 exposure kernel: (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). May 08 14:38:02 exposure kernel: thermal LNXTHERM:00: registered as thermal_zone0 May 08 14:38:02 exposure kernel: ACPI: Thermal Zone [TZ00] (28 C) May 08 14:38:02 exposure kernel: thermal LNXTHERM:01: registered as thermal_zone1 May 08 14:38:02 exposure kernel: ACPI: Thermal Zone [TZ01] (30 C) May 08 14:38:02 exposure kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled May 08 14:38:02 exposure kernel: ACPI: Battery Slot [BAT0] (battery present) May 08 14:38:02 exposure kernel: Linux agpgart interface v0.103 May 08 14:38:02 exposure kernel: loop: module loaded May 08 14:38:02 exposure kernel: libphy: Fixed MDIO Bus: probed May 08 14:38:02 exposure kernel: tun: Universal TUN/TAP device driver, 1.6 May 08 14:38:02 exposure kernel: PPP generic driver version 2.4.2 May 08 14:38:02 exposure kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver May 08 14:38:02 exposure kernel: ehci-pci: EHCI PCI platform driver May 08 14:38:02 exposure kernel: ehci-platform: EHCI generic platform driver May 08 14:38:02 exposure kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver May 08 14:38:02 exposure kernel: ohci-pci: OHCI PCI platform driver May 08 14:38:02 exposure kernel: ohci-platform: OHCI generic platform driver May 08 14:38:02 exposure kernel: uhci_hcd: USB Universal Host Controller Interface driver May 08 14:38:02 exposure kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller May 08 14:38:02 exposure kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 May 08 14:38:02 exposure kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00109810 May 08 14:38:02 exposure kernel: xhci_hcd 0000:00:14.0: cache line size of 64 is not supported May 08 14:38:02 exposure kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 May 08 14:38:02 exposure kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 May 08 14:38:02 exposure kernel: usb usb1: Product: xHCI Host Controller May 08 14:38:02 exposure kernel: usb usb1: Manufacturer: Linux 4.15.0-20-generic xhci-hcd May 08 14:38:02 exposure kernel: usb usb1: SerialNumber: 0000:00:14.0 May 08 14:38:02 exposure kernel: hub 1-0:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 1-0:1.0: 16 ports detected May 08 14:38:02 exposure kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller May 08 14:38:02 exposure kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 May 08 14:38:02 exposure kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003 May 08 14:38:02 exposure kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 May 08 14:38:02 exposure kernel: usb usb2: Product: xHCI Host Controller May 08 14:38:02 exposure kernel: usb usb2: Manufacturer: Linux 4.15.0-20-generic xhci-hcd May 08 14:38:02 exposure kernel: usb usb2: SerialNumber: 0000:00:14.0 May 08 14:38:02 exposure kernel: hub 2-0:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 2-0:1.0: 8 ports detected May 08 14:38:02 exposure kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12 May 08 14:38:02 exposure kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 May 08 14:38:02 exposure kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 May 08 14:38:02 exposure kernel: mousedev: PS/2 mouse device common for all mice May 08 14:38:02 exposure kernel: rtc_cmos 00:02: RTC can wake from S4 May 08 14:38:02 exposure kernel: rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0 May 08 14:38:02 exposure kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs May 08 14:38:02 exposure kernel: i2c /dev entries driver May 08 14:38:02 exposure kernel: device-mapper: uevent: version 1.0.3 May 08 14:38:02 exposure kernel: device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com May 08 14:38:02 exposure kernel: intel_pstate: Intel P-state driver initializing May 08 14:38:02 exposure kernel: intel_pstate: HWP enabled May 08 14:38:02 exposure kernel: ledtrig-cpu: registered to indicate activity on CPUs May 08 14:38:02 exposure kernel: EFI Variables Facility v0.08 2004-May-17 May 08 14:38:02 exposure kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4 May 08 14:38:02 exposure kernel: intel_pmc_core: initialized May 08 14:38:02 exposure kernel: NET: Registered protocol family 10 May 08 14:38:02 exposure kernel: Segment Routing with IPv6 May 08 14:38:02 exposure kernel: NET: Registered protocol family 17 May 08 14:38:02 exposure kernel: Key type dns_resolver registered May 08 14:38:02 exposure kernel: RAS: Correctable Errors collector initialized. May 08 14:38:02 exposure kernel: microcode: sig=0x506e3, pf=0x20, revision=0xba May 08 14:38:02 exposure kernel: microcode: Microcode Update Driver: v2.2. May 08 14:38:02 exposure kernel: sched_clock: Marking stable (1155701912, 0)->(1142553150, 13148762) May 08 14:38:02 exposure kernel: registered taskstats version 1 May 08 14:38:02 exposure kernel: Loading compiled-in X.509 certificates May 08 14:38:02 exposure kernel: Loaded X.509 cert 'Build time autogenerated kernel key: f4ad6a5babf67650e4ceb385fa5dda8e4a178208' May 08 14:38:02 exposure kernel: Loaded UEFI:db cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' linked to secondary sys keyring May 08 14:38:02 exposure kernel: Loaded UEFI:db cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' linked to secondary sys keyring May 08 14:38:02 exposure kernel: Loaded UEFI:MokListRT cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' linked to secondary sys keyring May 08 14:38:02 exposure kernel: zswap: loaded using pool lzo/zbud May 08 14:38:02 exposure kernel: Key type big_key registered May 08 14:38:02 exposure kernel: Key type trusted registered May 08 14:38:02 exposure kernel: Key type encrypted registered May 08 14:38:02 exposure kernel: AppArmor: AppArmor sha1 policy hashing enabled May 08 14:38:02 exposure kernel: ima: No TPM chip found, activating TPM-bypass! (rc=-19) May 08 14:38:02 exposure kernel: evm: HMAC attrs: 0x1 May 08 14:38:02 exposure kernel: Magic number: 2:86:645 May 08 14:38:02 exposure kernel: rtc_cmos 00:02: setting system clock to 2018-05-08 18:37:59 UTC (1525804679) May 08 14:38:02 exposure kernel: BIOS EDD facility v0.16 2004-Jun-25, 0 devices found May 08 14:38:02 exposure kernel: EDD information not available. May 08 14:38:02 exposure kernel: Freeing unused kernel memory: 2404K May 08 14:38:02 exposure kernel: Write protecting the kernel read-only data: 20480k May 08 14:38:02 exposure kernel: Freeing unused kernel memory: 2008K May 08 14:38:02 exposure kernel: Freeing unused kernel memory: 1904K May 08 14:38:02 exposure kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. May 08 14:38:02 exposure kernel: x86/mm: Checking user space page tables May 08 14:38:02 exposure kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. May 08 14:38:02 exposure kernel: wmi_bus wmi_bus-PNP0C14:01: WQBC data block query control method not found May 08 14:38:02 exposure kernel: hidraw: raw HID events driver (C) Jiri Kosina May 08 14:38:02 exposure kernel: ahci 0000:00:17.0: version 3.0 May 08 14:38:02 exposure kernel: rtsx_pci 0000:06:00.0: enabling device (0000 -> 0002) May 08 14:38:02 exposure kernel: r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded May 08 14:38:02 exposure kernel: r8169 0000:04:00.0: can't disable ASPM; OS doesn't have ASPM control May 08 14:38:02 exposure kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode May 08 14:38:02 exposure kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf pm led clo only pio slum part ems deso sadm sds apst May 08 14:38:02 exposure kernel: r8169 0000:04:00.0 eth0: RTL8168g/8111g at 0x000000000dda337d, f4:8e:38:ed:1f:b5, XID 10900880 IRQ 125 May 08 14:38:02 exposure kernel: r8169 0000:04:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko] May 08 14:38:02 exposure kernel: scsi host0: ahci May 08 14:38:02 exposure kernel: scsi host1: ahci May 08 14:38:02 exposure kernel: ata1: SATA max UDMA/133 abar m2048@0xdf433000 port 0xdf433100 irq 123 May 08 14:38:02 exposure kernel: ata2: SATA max UDMA/133 abar m2048@0xdf433000 port 0xdf433180 irq 123 May 08 14:38:02 exposure kernel: r8169 0000:04:00.0 enp4s0: renamed from eth0 May 08 14:38:02 exposure kernel: [drm] Memory usable by graphics device = 4096M May 08 14:38:02 exposure kernel: checking generic (b0000000 1fb0000) vs hw (b0000000 10000000) May 08 14:38:02 exposure kernel: fb: switching to inteldrmfb from EFI VGA May 08 14:38:02 exposure kernel: Console: switching to colour dummy device 80x25 May 08 14:38:02 exposure kernel: [drm] Replacing VGA console driver May 08 14:38:02 exposure kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). May 08 14:38:02 exposure kernel: [drm] Driver supports precise vblank timestamp query. May 08 14:38:02 exposure kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem May 08 14:38:02 exposure kernel: [drm] Finished loading DMC firmware i915/skl_dmc_ver1_26.bin (v1.26) May 08 14:38:02 exposure kernel: MXM: GUID detected in BIOS May 08 14:38:02 exposure kernel: ACPI Warning: \_SB.PCI0.GFX0._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20170831/nsarguments-100) May 08 14:38:02 exposure kernel: ACPI Warning: \_SB.PCI0.PEG0.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20170831/nsarguments-100) May 08 14:38:02 exposure kernel: pci 0000:02:00.0: optimus capabilities: enabled, status dynamic power, hda bios codec supported May 08 14:38:02 exposure kernel: VGA switcheroo: detected Optimus DSM method \_SB_.PCI0.PEG0.PEGP handle May 08 14:38:02 exposure kernel: nouveau: detected PR support, will not use DSM May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: enabling device (0006 -> 0007) May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: NVIDIA GM107 (1171b0a2) May 08 14:38:02 exposure kernel: [drm] Initialized i915 1.6.0 20171023 for 0000:00:02.0 on minor 0 May 08 14:38:02 exposure kernel: ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no) May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: bios: version 82.07.7a.00.19 May 08 14:38:02 exposure kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7 May 08 14:38:02 exposure kernel: ACPI: Video Device [PEGP] (multi-head: no rom: yes post: no) May 08 14:38:02 exposure kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:3f/LNXVIDEO:01/input/input8 May 08 14:38:02 exposure kernel: fbcon: inteldrmfb (fb0) is primary device May 08 14:38:02 exposure kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: fb: 4096 MiB GDDR5 May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: bus: MMIO read of 00000000 FAULT at 022554 [ IBUS ] May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: bus: MMIO read of 00000000 FAULT at 10ac08 [ IBUS ] May 08 14:38:02 exposure kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) May 08 14:38:02 exposure kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) May 08 14:38:02 exposure kernel: ata2.00: ATA-9: WDC WD10JPVX-75JC3T0, 02.01A02, max UDMA/133 May 08 14:38:02 exposure kernel: ata2.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA May 08 14:38:02 exposure kernel: ata2.00: configured for UDMA/133 May 08 14:38:02 exposure kernel: ata1.00: supports DRM functions and may not be fully accessible May 08 14:38:02 exposure kernel: ata1.00: disabling queued TRIM support May 08 14:38:02 exposure kernel: ata1.00: ATA-9: Samsung SSD 850 EVO M.2 500GB, EMT21B6Q, max UDMA/133 May 08 14:38:02 exposure kernel: ata1.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 31/32), AA May 08 14:38:02 exposure kernel: ata1.00: supports DRM functions and may not be fully accessible May 08 14:38:02 exposure kernel: ata1.00: disabling queued TRIM support May 08 14:38:02 exposure kernel: ata1.00: configured for UDMA/133 May 08 14:38:02 exposure kernel: scsi 0:0:0:0: Direct-Access ATA Samsung SSD 850 1B6Q PQ: 0 ANSI: 5 May 08 14:38:02 exposure kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0 May 08 14:38:02 exposure kernel: sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) May 08 14:38:02 exposure kernel: sd 0:0:0:0: [sda] Write Protect is off May 08 14:38:02 exposure kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 May 08 14:38:02 exposure kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA May 08 14:38:02 exposure kernel: scsi 1:0:0:0: Direct-Access ATA WDC WD10JPVX-75J 1A02 PQ: 0 ANSI: 5 May 08 14:38:02 exposure kernel: sd 1:0:0:0: Attached scsi generic sg1 type 0 May 08 14:38:02 exposure kernel: sd 1:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB) May 08 14:38:02 exposure kernel: sd 1:0:0:0: [sdb] 4096-byte physical blocks May 08 14:38:02 exposure kernel: sd 1:0:0:0: [sdb] Write Protect is off May 08 14:38:02 exposure kernel: sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00 May 08 14:38:02 exposure kernel: sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA May 08 14:38:02 exposure kernel: sda: sda1 sda2 sda3 May 08 14:38:02 exposure kernel: sd 0:0:0:0: [sda] supports TCG Opal May 08 14:38:02 exposure kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 08 14:38:02 exposure kernel: usb 1-1: New USB device found, idVendor=0451, idProduct=8142 May 08 14:38:02 exposure kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 May 08 14:38:02 exposure kernel: usb 1-1: SerialNumber: 0606207968DF May 08 14:38:02 exposure kernel: hub 1-1:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 1-1:1.0: 4 ports detected May 08 14:38:02 exposure kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb5 May 08 14:38:02 exposure kernel: sd 1:0:0:0: [sdb] Attached SCSI disk May 08 14:38:02 exposure kernel: usb 2-1: new SuperSpeed USB device number 2 using xhci_hcd May 08 14:38:02 exposure kernel: usb 2-1: New USB device found, idVendor=0451, idProduct=8140 May 08 14:38:02 exposure kernel: usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 May 08 14:38:02 exposure kernel: hub 2-1:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 2-1:1.0: 4 ports detected May 08 14:38:02 exposure kernel: usb 1-4: new high-speed USB device number 3 using xhci_hcd May 08 14:38:02 exposure kernel: psmouse serio1: elantech: assuming hardware version 4 (with firmware version 0x4d5f02) May 08 14:38:02 exposure kernel: psmouse serio1: elantech: Synaptics capabilities query result 0x00, 0x15, 0x10. May 08 14:38:02 exposure kernel: psmouse serio1: elantech: Elan sample query result 0c, 02, 75 May 08 14:38:02 exposure kernel: input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6 May 08 14:38:02 exposure kernel: usb 1-4: New USB device found, idVendor=1bcf, idProduct=2b8a May 08 14:38:02 exposure kernel: usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 08 14:38:02 exposure kernel: usb 1-4: Product: Integrated_Webcam_HD May 08 14:38:02 exposure kernel: usb 1-4: Manufacturer: SunplusIT Inc May 08 14:38:02 exposure kernel: clocksource: Switched to clocksource tsc May 08 14:38:02 exposure kernel: usb 1-1.2: new high-speed USB device number 4 using xhci_hcd May 08 14:38:02 exposure kernel: usb 1-1.2: New USB device found, idVendor=05ac, idProduct=1006 May 08 14:38:02 exposure kernel: usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 May 08 14:38:02 exposure kernel: usb 1-1.2: Product: Keyboard Hub May 08 14:38:02 exposure kernel: usb 1-1.2: Manufacturer: Apple, Inc. May 08 14:38:02 exposure kernel: usb 1-1.2: SerialNumber: 000000000000 May 08 14:38:02 exposure kernel: hub 1-1.2:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 1-1.2:1.0: 3 ports detected May 08 14:38:02 exposure kernel: usb 2-1.3: new SuperSpeed USB device number 3 using xhci_hcd May 08 14:38:02 exposure kernel: usb 2-1.3: New USB device found, idVendor=2109, idProduct=0812 May 08 14:38:02 exposure kernel: usb 2-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 08 14:38:02 exposure kernel: usb 2-1.3: Product: USB3.0 Hub May 08 14:38:02 exposure kernel: usb 2-1.3: Manufacturer: VIA Labs, Inc. May 08 14:38:02 exposure kernel: hub 2-1.3:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 2-1.3:1.0: 4 ports detected May 08 14:38:02 exposure kernel: usb 1-5: new full-speed USB device number 5 using xhci_hcd May 08 14:38:02 exposure kernel: Console: switching to colour frame buffer device 480x135 May 08 14:38:02 exposure kernel: i915 0000:00:02.0: fb0: inteldrmfb frame buffer device May 08 14:38:02 exposure kernel: vga_switcheroo: enabled May 08 14:38:02 exposure kernel: [TTM] Zone kernel: Available graphics memory: 8144504 kiB May 08 14:38:02 exposure kernel: [TTM] Zone dma32: Available graphics memory: 2097152 kiB May 08 14:38:02 exposure kernel: [TTM] Initializing pool allocator May 08 14:38:02 exposure kernel: [TTM] Initializing DMA pool allocator May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: DRM: VRAM: 4096 MiB May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: DRM: GART: 1048576 MiB May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: DRM: Pointer to TMDS table invalid May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: DRM: DCB version 4.0 May 08 14:38:02 exposure kernel: nouveau 0000:02:00.0: DRM: MM: using COPY for buffer copies May 08 14:38:02 exposure kernel: [drm] Initialized nouveau 1.3.1 20120801 for 0000:02:00.0 on minor 1 May 08 14:38:02 exposure kernel: [drm] RC6 on May 08 14:38:02 exposure kernel: usb 1-5: New USB device found, idVendor=8087, idProduct=0a2a May 08 14:38:02 exposure kernel: usb 1-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0 May 08 14:38:02 exposure kernel: usb 1-1.3: new high-speed USB device number 6 using xhci_hcd May 08 14:38:02 exposure kernel: usb 1-1.3: New USB device found, idVendor=2109, idProduct=2812 May 08 14:38:02 exposure kernel: usb 1-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 08 14:38:02 exposure kernel: usb 1-1.3: Product: USB2.0 Hub May 08 14:38:02 exposure kernel: usb 1-1.3: Manufacturer: VIA Labs, Inc. May 08 14:38:02 exposure kernel: hub 1-1.3:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 1-1.3:1.0: 4 ports detected May 08 14:38:02 exposure kernel: usb 1-1.2.2: new low-speed USB device number 7 using xhci_hcd May 08 14:38:02 exposure kernel: usb 1-1.2.2: New USB device found, idVendor=05ac, idProduct=0220 May 08 14:38:02 exposure kernel: usb 1-1.2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 08 14:38:02 exposure kernel: usb 1-1.2.2: Product: Apple Keyboard May 08 14:38:02 exposure kernel: usb 1-1.2.2: Manufacturer: Apple, Inc May 08 14:38:02 exposure kernel: usb 2-1.4: new SuperSpeed USB device number 4 using xhci_hcd May 08 14:38:02 exposure kernel: usb 2-1.4: New USB device found, idVendor=0451, idProduct=8140 May 08 14:38:02 exposure kernel: usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 May 08 14:38:02 exposure kernel: hub 2-1.4:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 2-1.4:1.0: 3 ports detected May 08 14:38:02 exposure kernel: usb 1-6: new full-speed USB device number 8 using xhci_hcd May 08 14:38:02 exposure kernel: usb 1-6: New USB device found, idVendor=03eb, idProduct=8a96 May 08 14:38:02 exposure kernel: usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 08 14:38:02 exposure kernel: usb 1-6: Product: Atmel maXTouch Digitizer May 08 14:38:02 exposure kernel: usb 1-6: Manufacturer: Atmel May 08 14:38:02 exposure kernel: usbcore: registered new interface driver usbhid May 08 14:38:02 exposure kernel: usbhid: USB HID core driver May 08 14:38:02 exposure kernel: hid-generic 0003:03EB:8A96.0003: hiddev0,hidraw0: USB HID v1.11 Device [Atmel Atmel maXTouch Digitizer] on usb-0000:00:14.0-6/input0 May 08 14:38:02 exposure kernel: usb 1-1.4: new high-speed USB device number 9 using xhci_hcd May 08 14:38:02 exposure kernel: usb 1-1.4: New USB device found, idVendor=0451, idProduct=8142 May 08 14:38:02 exposure kernel: usb 1-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=1 May 08 14:38:02 exposure kernel: usb 1-1.4: SerialNumber: 2806284968DF May 08 14:38:02 exposure kernel: hub 1-1.4:1.0: USB hub found May 08 14:38:02 exposure kernel: hub 1-1.4:1.0: 3 ports detected May 08 14:38:02 exposure kernel: usb 1-1.2.3: new full-speed USB device number 10 using xhci_hcd May 08 14:38:02 exposure kernel: usb 1-1.2.3: New USB device found, idVendor=1038, idProduct=1366 May 08 14:38:02 exposure kernel: usb 1-1.2.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 08 14:38:02 exposure kernel: usb 1-1.2.3: Product: Kinzu V2 Gaming Mouse May 08 14:38:02 exposure kernel: usb 1-1.2.3: Manufacturer: SteelSeries May 08 14:38:02 exposure kernel: hid-generic 0003:1038:1366.0005: hiddev1,hidraw1: USB HID v1.11 Device [SteelSeries Kinzu V2 Gaming Mouse] on usb-0000:00:14.0-1.2.3/input0 May 08 14:38:02 exposure kernel: input: SteelSeries Kinzu V2 Gaming Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2.3/1-1.2.3:1.1/0003:1038:1366.0006/input/input9 May 08 14:38:02 exposure kernel: hid-generic 0003:1038:1366.0006: input,hidraw2: USB HID v1.11 Mouse [SteelSeries Kinzu V2 Gaming Mouse] on usb-0000:00:14.0-1.2.3/input1 May 08 14:38:02 exposure kernel: input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2.2/1-1.2.2:1.0/0003:05AC:0220.0001/input/input10 May 08 14:38:02 exposure kernel: apple 0003:05AC:0220.0001: input,hidraw3: USB HID v1.11 Keyboard [Apple, Inc Apple Keyboard] on usb-0000:00:14.0-1.2.2/input0 May 08 14:38:02 exposure kernel: input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2.2/1-1.2.2:1.1/0003:05AC:0220.0002/input/input11 May 08 14:38:02 exposure kernel: usb 1-1.4.3: new full-speed USB device number 11 using xhci_hcd May 08 14:38:02 exposure kernel: apple 0003:05AC:0220.0002: input,hidraw4: USB HID v1.11 Device [Apple, Inc Apple Keyboard] on usb-0000:00:14.0-1.2.2/input1 May 08 14:38:02 exposure kernel: SGI XFS with ACLs, security attributes, realtime, no debug enabled May 08 14:38:02 exposure kernel: XFS (sda2): Mounting V5 Filesystem May 08 14:38:02 exposure kernel: XFS (sda2): Starting recovery (logdev: internal) May 08 14:38:02 exposure kernel: usb 1-1.4.3: New USB device found, idVendor=0451, idProduct=3410 May 08 14:38:02 exposure kernel: usb 1-1.4.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3 May 08 14:38:02 exposure kernel: usb 1-1.4.3: Product: TUSB3410 Boot Device May 08 14:38:02 exposure kernel: usb 1-1.4.3: Manufacturer: Texas Instruments May 08 14:38:02 exposure kernel: usb 1-1.4.3: SerialNumber: TUSB3410 May 08 14:38:02 exposure kernel: XFS (sda2): Ending recovery (logdev: internal) May 08 14:38:02 exposure kernel: ip_tables: (C) 2000-2006 Netfilter Core Team May 08 14:38:02 exposure kernel: lp: driver loaded but no devices found May 08 14:38:02 exposure kernel: ppdev: user-space parallel port driver May 08 14:38:02 exposure kernel: input: DELL Wireless hotkeys as /devices/virtual/input/input12 May 08 14:38:02 exposure kernel: tpm_crb MSFT0101:00: [Firmware Bug]: ACPI region does not cover the entire command/response buffer. [mem 0xfed40000-0xfed4087f flags 0x200] vs fed40080 f80 May 08 14:38:02 exposure kernel: tpm_crb MSFT0101:00: [Firmware Bug]: ACPI region does not cover the entire command/response buffer. [mem 0xfed40000-0xfed4087f flags 0x200] vs fed40080 f80 May 08 14:38:02 exposure kernel: random: crng init done May 08 14:38:02 exposure kernel: (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). May 08 14:38:02 exposure kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 May 08 14:38:02 exposure kernel: proc_thermal 0000:00:04.0: enabling device (0000 -> 0002) May 08 14:38:02 exposure kernel: intel-lpss 0000:00:15.0: enabling device (0000 -> 0002) May 08 14:38:02 exposure kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database May 08 14:38:02 exposure kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' May 08 14:38:02 exposure kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 May 08 14:38:02 exposure kernel: cfg80211: failed to load regulatory.db May 08 14:38:02 exposure kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit May 08 14:38:02 exposure kernel: Intel(R) Wireless WiFi driver for Linux May 08 14:38:02 exposure kernel: Copyright(c) 2003- 2015 Intel Corporation May 08 14:38:02 exposure kernel: iwlwifi 0000:05:00.0: enabling device (0000 -> 0002) May 08 14:38:02 exposure kernel: Bluetooth: Core ver 2.22 May 08 14:38:02 exposure kernel: NET: Registered protocol family 31 May 08 14:38:02 exposure kernel: Bluetooth: HCI device and connection manager initialized May 08 14:38:02 exposure kernel: Bluetooth: HCI socket layer initialized May 08 14:38:02 exposure kernel: Bluetooth: L2CAP socket layer initialized May 08 14:38:02 exposure kernel: Bluetooth: SCO socket layer initialized May 08 14:38:02 exposure kernel: RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer May 08 14:38:02 exposure kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules May 08 14:38:02 exposure kernel: RAPL PMU: hw unit of domain package 2^-14 Joules May 08 14:38:02 exposure kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules May 08 14:38:02 exposure kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules May 08 14:38:02 exposure kernel: RAPL PMU: hw unit of domain psys 2^-14 Joules May 08 14:38:02 exposure kernel: usbcore: registered new interface driver btusb May 08 14:38:02 exposure kernel: i2c_hid i2c-ELAN1010:00: i2c-ELAN1010:00 supply vdd not found, using dummy regulator May 08 14:38:02 exposure kernel: iwlwifi 0000:05:00.0: loaded firmware version 29.610311.0 op_mode iwlmvm May 08 14:38:02 exposure kernel: dell-smbios A80593CE-A997-11DA-B012-B622A1EF5492: WMI SMBIOS userspace interface not supported(0), try upgrading to a newer BIOS May 08 14:38:02 exposure kernel: media: Linux media interface: v0.10 May 08 14:38:02 exposure kernel: input: Dell WMI hotkeys as /devices/platform/PNP0C14:01/wmi_bus/wmi_bus-PNP0C14:01/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input13 May 08 14:38:02 exposure kernel: AVX2 version of gcm_enc/dec engaged. May 08 14:38:02 exposure kernel: AES CTR mode by8 optimization enabled May 08 14:38:02 exposure kernel: Linux video capture interface: v2.00 May 08 14:38:02 exposure kernel: Bluetooth: hci0: read Intel version: 370810011003110e00 May 08 14:38:02 exposure kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq May 08 14:38:02 exposure kernel: usbcore: registered new interface driver usbserial_generic May 08 14:38:02 exposure kernel: usbserial: USB Serial support registered for generic May 08 14:38:02 exposure kernel: input: Atmel Atmel maXTouch Digitizer as /devices/pci0000:00/0000:00:14.0/usb1/1-6/1-6:1.1/0003:03EB:8A96.0004/input/input14 May 08 14:38:02 exposure kernel: hid-multitouch 0003:03EB:8A96.0004: input,hiddev2,hidraw5: USB HID v1.11 Device [Atmel Atmel maXTouch Digitizer] on usb-0000:00:14.0-6/input1 May 08 14:38:02 exposure kernel: usbcore: registered new interface driver ti_usb_3410_5052 May 08 14:38:02 exposure kernel: usbserial: USB Serial support registered for TI USB 3410 1 port adapter May 08 14:38:02 exposure kernel: usbserial: USB Serial support registered for TI USB 5052 2 port adapter May 08 14:38:02 exposure kernel: ti_usb_3410_5052 1-1.4.3:1.0: TI USB 3410 1 port adapter converter detected May 08 14:38:02 exposure kernel: usb 1-1.4.3: Direct firmware load for ti_usb-v0451-p3410.fw failed with error -2 May 08 14:38:02 exposure kernel: uvcvideo: Found UVC 1.00 device Integrated_Webcam_HD (1bcf:2b8a) May 08 14:38:02 exposure kernel: iwlwifi 0000:05:00.0: Detected Intel(R) Dual Band Wireless AC 3165, REV=0x210 May 08 14:38:02 exposure kernel: uvcvideo 1-4:1.0: Entity type for entity Extension 4 was not initialized! May 08 14:38:02 exposure kernel: uvcvideo 1-4:1.0: Entity type for entity Extension 3 was not initialized! May 08 14:38:02 exposure kernel: uvcvideo 1-4:1.0: Entity type for entity Processing 2 was not initialized! May 08 14:38:02 exposure kernel: uvcvideo 1-4:1.0: Entity type for entity Camera 1 was not initialized! May 08 14:38:02 exposure kernel: input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.0/input/input16 May 08 14:38:02 exposure kernel: usbcore: registered new interface driver uvcvideo May 08 14:38:02 exposure kernel: USB Video Class driver (1.1.1) May 08 14:38:02 exposure kernel: iwlwifi 0000:05:00.0: base HW address: 84:ef:18:67:34:00 May 08 14:38:02 exposure kernel: intel_rapl: Found RAPL domain package May 08 14:38:02 exposure kernel: intel_rapl: Found RAPL domain core May 08 14:38:02 exposure kernel: intel_rapl: Found RAPL domain uncore May 08 14:38:02 exposure kernel: intel_rapl: Found RAPL domain dram May 08 14:38:02 exposure kernel: dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2) May 08 14:38:02 exposure kernel: hid-multitouch 0018:04F3:3012.0007: Ignoring the extra HID_DG_INPUTMODE May 08 14:38:02 exposure kernel: input: ELAN1010:00 04F3:3012 Touchpad as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-16/i2c-ELAN1010:00/0018:04F3:3012.0007/input/input19 May 08 14:38:02 exposure kernel: hid-multitouch 0018:04F3:3012.0007: input,hidraw6: I2C HID v1.00 Mouse [ELAN1010:00 04F3:3012] on i2c-ELAN1010:00 May 08 14:38:02 exposure kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002) May 08 14:38:02 exposure kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002) May 08 14:38:02 exposure kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) May 08 14:38:03 exposure kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs' May 08 14:38:03 exposure kernel: (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). May 08 14:38:03 exposure kernel: thermal thermal_zone8: failed to read out thermal zone (-61) May 08 14:38:03 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC3246: line_outs=2 (0x14/0x1b/0x0/0x0/0x0) type:speaker May 08 14:38:03 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) May 08 14:38:03 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) May 08 14:38:03 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0 May 08 14:38:03 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: inputs: May 08 14:38:03 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: Headset Mic=0x19 May 08 14:38:03 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: Headphone Mic=0x1a May 08 14:38:03 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x12 May 08 14:38:03 exposure kernel: iwlwifi 0000:05:00.0 wlp5s0: renamed from wlan0 May 08 14:38:03 exposure kernel: input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20 May 08 14:38:03 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input21 May 08 14:38:03 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input22 May 08 14:38:03 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input23 May 08 14:38:03 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input24 May 08 14:38:03 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input25 May 08 14:38:03 exposure kernel: Bluetooth: hci0: Intel firmware patch completed and activated May 08 14:38:03 exposure kernel: Adding 29295612k swap on /dev/sda3. Priority:-2 extents:1 across:29295612k SSFS May 08 14:38:03 exposure kernel: EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) May 08 14:38:03 exposure kernel: usb 1-1.4.3: reset full-speed USB device number 11 using xhci_hcd May 08 14:38:03 exposure kernel: usb 1-1.4.3: device firmware changed May 08 14:38:03 exposure kernel: usb 1-1.4.3: USB disconnect, device number 11 May 08 14:38:03 exposure kernel: usb 1-1.4.3: new full-speed USB device number 12 using xhci_hcd May 08 14:38:03 exposure kernel: usb 1-1.4.3: New USB device found, idVendor=0451, idProduct=3410 May 08 14:38:03 exposure kernel: usb 1-1.4.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3 May 08 14:38:03 exposure kernel: usb 1-1.4.3: Product: TUSB3410 Boot Device May 08 14:38:03 exposure kernel: usb 1-1.4.3: Manufacturer: Texas Instruments May 08 14:38:03 exposure kernel: usb 1-1.4.3: SerialNumber: TUSB3410 May 08 14:38:03 exposure kernel: ti_usb_3410_5052 1-1.4.3:1.0: TI USB 3410 1 port adapter converter detected May 08 14:38:03 exposure kernel: ti_usb_3410_5052 1-1.4.3:2.0: TI USB 3410 1 port adapter converter detected May 08 14:38:03 exposure kernel: usb 1-1.4.3: TI USB 3410 1 port adapter converter now attached to ttyUSB0 May 08 14:38:03 exposure kernel: XFS (sdb4): Mounting V5 Filesystem May 08 14:38:04 exposure kernel: XFS (sdb4): Ending clean mount May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.410:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ippusbxd" pid=1028 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.410:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1024 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.410:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1024 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.410:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1024 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.410:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=1026 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.410:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine" pid=1025 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.410:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=1025 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.414:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/4571/usr/lib/snapd/snap-confine" pid=1021 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.414:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/4571/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=1021 comm="apparmor_parser" May 08 14:38:04 exposure kernel: audit: type=1400 audit(1525804684.414:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=1020 comm="apparmor_parser" May 08 14:38:04 exposure wpa_supplicant[1148]: Successfully initialized wpa_supplicant May 08 14:38:04 exposure kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 May 08 14:38:04 exposure kernel: Bluetooth: BNEP filters: protocol multicast May 08 14:38:04 exposure kernel: Bluetooth: BNEP socket layer initialized May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.6891] NetworkManager (version 1.10.6) is starting... (for the first time) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.6892] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 10-dns-resolved.conf, 20-connectivity-ubuntu.conf, no-mac-addr-change.conf) (run: 10-globally-managed-devices.conf) (etc: default-wifi-powersave-on.conf) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.6953] manager[0x55b269a2f060]: monitoring kernel firmware directory '/lib/firmware'. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.6954] monitoring ifupdown state file '/run/network/ifstate'. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7837] hostname: hostname: using hostnamed May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7838] hostname: hostname changed from (none) to "exposure" May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7841] dns-mgr[0x55b269a4d140]: init: dns=systemd-resolved, rc-manager=symlink, plugin=systemd-resolved May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7850] rfkill1: found WiFi radio killswitch (at /sys/devices/pci0000:00/0000:00:1c.5/0000:05:00.0/ieee80211/phy0/rfkill1) (driver iwlwifi) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7851] manager[0x55b269a2f060]: rfkill: WiFi hardware radio set enabled May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7851] manager[0x55b269a2f060]: rfkill: WWAN hardware radio set enabled May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7985] init! May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7987] interface-parser: parsing file /etc/network/interfaces May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7987] interface-parser: finished parsing file /etc/network/interfaces May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7987] management mode: unmanaged May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7991] devices added (path: /sys/devices/pci0000:00/0000:00:1c.4/0000:04:00.0/net/enp4s0, iface: enp4s0) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7991] device added (path: /sys/devices/pci0000:00/0000:00:1c.4/0000:04:00.0/net/enp4s0, iface: enp4s0): no ifupdown configuration found. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7991] devices added (path: /sys/devices/pci0000:00/0000:00:1c.5/0000:05:00.0/net/wlp5s0, iface: wlp5s0) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7991] device added (path: /sys/devices/pci0000:00/0000:00:1c.5/0000:05:00.0/net/wlp5s0, iface: wlp5s0): no ifupdown configuration found. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7992] devices added (path: /sys/devices/virtual/net/lo, iface: lo) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7992] device added (path: /sys/devices/virtual/net/lo, iface: lo): no ifupdown configuration found. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7992] end _init. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7992] settings: loaded plugin ifupdown: (C) 2008 Canonical Ltd. To report bugs please use the NetworkManager mailing list. (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-settings-plugin-ifupdown.so) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7992] settings: loaded plugin keyfile: (c) 2007 - 2016 Red Hat, Inc. To report bugs please use the NetworkManager mailing list. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7992] (1772527808) ... get_connections. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.7992] (1772527808) ... get_connections (managed=false): return empty list. May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8084] keyfile: new connection /etc/NetworkManager/system-connections/SLGX-WIFI-PRIVATE (9d4077e0-11d5-4cad-af7b-d4dcc4e3e2de,"SLGX-WIFI-PRIVATE") May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8156] keyfile: new connection /etc/NetworkManager/system-connections/TeddyBear (f3007084-559b-432f-b752-15450f154ce9,"TeddyBear") May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8164] get unmanaged devices count: 0 May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8165] manager: rfkill: WiFi enabled by radio killswitch; enabled by state file May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8165] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8166] manager: Networking is enabled by state file May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8167] dhcp-init: Using DHCP client 'dhclient' May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8171] Loaded device plugin: NMBondDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8172] Loaded device plugin: NMBridgeDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8172] Loaded device plugin: NMDummyDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8172] Loaded device plugin: NMEthernetDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8172] Loaded device plugin: NMInfinibandDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8173] Loaded device plugin: NMIPTunnelDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8173] Loaded device plugin: NMMacsecDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8173] Loaded device plugin: NMMacvlanDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8173] Loaded device plugin: NMPppDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8174] Loaded device plugin: NMTunDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8174] Loaded device plugin: NMVethDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8174] Loaded device plugin: NMVlanDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8174] Loaded device plugin: NMVxlanDeviceFactory (internal) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8183] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-adsl.so) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8207] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-bluetooth.so) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8223] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-team.so) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8234] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wifi.so) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8240] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wwan.so) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8253] device (lo): carrier: link connected May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8260] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8275] manager: (enp4s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8289] keyfile: add connection in-memory (9a64de49-019c-3e6b-8834-f9038b9a623c,"Wired connection 1") May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8295] settings: (enp4s0): created default wired connection 'Wired connection 1' May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8305] device (enp4s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') May 08 14:38:04 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): enp4s0: link is not ready May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8542] wifi-nl80211: (wlp5s0): using nl80211 for WiFi device control May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8546] device (wlp5s0): driver supports Access Point (AP) mode May 08 14:38:04 exposure kernel: r8169 0000:04:00.0 enp4s0: link down May 08 14:38:04 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): enp4s0: link is not ready May 08 14:38:04 exposure kernel: r8169 0000:04:00.0 enp4s0: link down May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8560] manager: (wlp5s0): new 802.11 WiFi device (/org/freedesktop/NetworkManager/Devices/3) May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.8583] device (wlp5s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') May 08 14:38:04 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): wlp5s0: link is not ready May 08 14:38:04 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): wlp5s0: link is not ready May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.9839] bluez: use BlueZ version 5 May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.9841] modem-manager: ModemManager available May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.9880] supplicant: wpa_supplicant running May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.9880] device (wlp5s0): supplicant interface state: init -> starting May 08 14:38:04 exposure NetworkManager[1150]: [1525804684.9893] bluez5: NAP: added interface 84:EF:18:67:34:04 May 08 14:38:05 exposure wpa_supplicant[1148]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed May 08 14:38:05 exposure wpa_supplicant[1148]: dbus: wpa_dbus_get_object_properties: failed to get object properties: (none) none May 08 14:38:05 exposure wpa_supplicant[1148]: dbus: Failed to construct signal May 08 14:38:05 exposure wpa_supplicant[1148]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed May 08 14:38:05 exposure NetworkManager[1150]: [1525804685.0473] device (wlp5s0): supplicant interface state: starting -> ready May 08 14:38:05 exposure NetworkManager[1150]: [1525804685.0473] device (wlp5s0): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed') May 08 14:38:05 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): wlp5s0: link is not ready May 08 14:38:06 exposure wpa_supplicant[1148]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0213] device (enp4s0): carrier: link connected May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0220] device (enp4s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0227] policy: auto-activating connection 'Wired connection 1' May 08 14:38:08 exposure kernel: r8169 0000:04:00.0 enp4s0: link up May 08 14:38:08 exposure kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp4s0: link becomes ready May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0235] device (enp4s0): Activation: starting connection 'Wired connection 1' (9a64de49-019c-3e6b-8834-f9038b9a623c) May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0238] device (enp4s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0239] manager: NetworkManager state is now CONNECTING May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0242] device (enp4s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0245] device (enp4s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0250] dhcp4 (enp4s0): activation: beginning transaction (timeout in 45 seconds) May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.0334] dhcp4 (enp4s0): dhclient started with pid 1505 May 08 14:38:08 exposure dhclient[1505]: DHCPREQUEST of 192.168.50.249 on enp4s0 to 255.255.255.255 port 67 (xid=0x135616cb) May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5857] policy: auto-activating connection 'SLGX-WIFI-PRIVATE' May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5866] device (wlp5s0): Activation: starting connection 'SLGX-WIFI-PRIVATE' (9d4077e0-11d5-4cad-af7b-d4dcc4e3e2de) May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5868] device (wlp5s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5873] device (wlp5s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5874] device (wlp5s0): Activation: (wifi) access point 'SLGX-WIFI-PRIVATE' has security, but secrets are required. May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5875] device (wlp5s0): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5875] sup-iface[0x55b269a0f230,wlp5s0]: wps: type pbc start... May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5899] device (wlp5s0): state change: need-auth -> prepare (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5903] device (wlp5s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5905] device (wlp5s0): Activation: (wifi) connection 'SLGX-WIFI-PRIVATE' has security, and secrets exist. No new secrets needed. May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5905] Config: added 'ssid' value 'SLGX-WIFI-PRIVATE' May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5906] Config: added 'scan_ssid' value '1' May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5906] Config: added 'bgscan' value 'simple:30:-80:86400' May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5906] Config: added 'key_mgmt' value 'WPA-PSK' May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5906] Config: added 'auth_alg' value 'OPEN' May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.5906] Config: added 'psk' value '' May 08 14:38:08 exposure wpa_supplicant[1148]: wlp5s0: SME: Trying to authenticate with 2c:b0:5d:33:05:16 (SSID='SLGX-WIFI-PRIVATE' freq=2437 MHz) May 08 14:38:08 exposure kernel: wlp5s0: authenticate with 2c:b0:5d:33:05:16 May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.6043] device (wlp5s0): supplicant interface state: ready -> authenticating May 08 14:38:08 exposure kernel: wlp5s0: send auth to 2c:b0:5d:33:05:16 (try 1/3) May 08 14:38:08 exposure wpa_supplicant[1148]: wlp5s0: Trying to associate with 2c:b0:5d:33:05:16 (SSID='SLGX-WIFI-PRIVATE' freq=2437 MHz) May 08 14:38:08 exposure kernel: wlp5s0: authenticated May 08 14:38:08 exposure kernel: wlp5s0: associate with 2c:b0:5d:33:05:16 (try 1/3) May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.6129] device (wlp5s0): supplicant interface state: authenticating -> associating May 08 14:38:08 exposure kernel: wlp5s0: RX AssocResp from 2c:b0:5d:33:05:16 (capab=0x411 status=0 aid=9) May 08 14:38:08 exposure kernel: wlp5s0: associated May 08 14:38:08 exposure wpa_supplicant[1148]: wlp5s0: Associated with 2c:b0:5d:33:05:16 May 08 14:38:08 exposure wpa_supplicant[1148]: wlp5s0: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.6244] device (wlp5s0): supplicant interface state: associating -> associated May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.7071] device (wlp5s0): supplicant interface state: associated -> 4-way handshake May 08 14:38:08 exposure wpa_supplicant[1148]: wlp5s0: WPA: Key negotiation completed with 2c:b0:5d:33:05:16 [PTK=CCMP GTK=CCMP] May 08 14:38:08 exposure wpa_supplicant[1148]: wlp5s0: CTRL-EVENT-CONNECTED - Connection to 2c:b0:5d:33:05:16 completed [id=0 id_str=] May 08 14:38:08 exposure kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlp5s0: link becomes ready May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.7286] device (wlp5s0): supplicant interface state: 4-way handshake -> completed May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.7287] device (wlp5s0): Activation: (wifi) Stage 2 of 5 (Device Configure) successful. Connected to wireless network 'SLGX-WIFI-PRIVATE'. May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.7288] device (wlp5s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.7293] dhcp4 (wlp5s0): activation: beginning transaction (timeout in 45 seconds) May 08 14:38:08 exposure NetworkManager[1150]: [1525804688.7308] dhcp4 (wlp5s0): dhclient started with pid 1528 May 08 14:38:08 exposure dhclient[1528]: DHCPREQUEST of 10.253.254.109 on wlp5s0 to 255.255.255.255 port 67 (xid=0x4dd44757) May 08 14:38:09 exposure wpa_supplicant[1148]: wlp5s0: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-56 noise=9999 txrate=72200 May 08 14:38:11 exposure dhclient[1505]: DHCPREQUEST of 192.168.50.249 on enp4s0 to 255.255.255.255 port 67 (xid=0x135616cb) May 08 14:38:11 exposure dhclient[1505]: DHCPACK of 192.168.50.249 from 192.168.50.116 May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2262] dhcp4 (enp4s0): address 192.168.50.249 May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2262] dhcp4 (enp4s0): plen 24 (255.255.255.0) May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2262] dhcp4 (enp4s0): gateway 192.168.50.6 May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2262] dhcp4 (enp4s0): lease time 1209600 May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2263] dhcp4 (enp4s0): nameserver '192.168.50.59' May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2263] dhcp4 (enp4s0): domain name 'autothreatdetect.local' May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2263] dhcp4 (enp4s0): state changed unknown -> bound May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2271] device (enp4s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2280] device (enp4s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2282] device (enp4s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') May 08 14:38:11 exposure dhclient[1505]: bound to 192.168.50.249 -- renewal in 571423 seconds. May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2311] manager: NetworkManager state is now CONNECTED_SITE May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2312] policy: set 'Wired connection 1' (enp4s0) as default for IPv4 routing and DNS May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.2315] device (enp4s0): Activation: successful, device activated. May 08 14:38:11 exposure dhclient[1528]: DHCPREQUEST of 10.253.254.109 on wlp5s0 to 255.255.255.255 port 67 (xid=0x4dd44757) May 08 14:38:11 exposure dhclient[1528]: DHCPACK of 10.253.254.109 from 10.253.254.6 May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7208] dhcp4 (wlp5s0): address 10.253.254.109 May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7208] dhcp4 (wlp5s0): plen 24 (255.255.255.0) May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7209] dhcp4 (wlp5s0): gateway 10.253.254.6 May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7209] dhcp4 (wlp5s0): lease time 86400 May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7210] dhcp4 (wlp5s0): nameserver '10.253.254.6' May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7210] dhcp4 (wlp5s0): state changed unknown -> bound May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7255] device (wlp5s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7272] device (wlp5s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7280] device (wlp5s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') May 08 14:38:11 exposure dhclient[1528]: bound to 10.253.254.109 -- renewal in 40372 seconds. May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7341] device (wlp5s0): Activation: successful, device activated. May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.7359] manager: startup complete May 08 14:38:11 exposure kernel: PKCS#7 signature not signed with a trusted key May 08 14:38:11 exposure kernel: vboxdrv: loading out-of-tree module taints kernel. May 08 14:38:11 exposure kernel: vboxdrv: module verification failed: signature and/or required key missing - tainting kernel May 08 14:38:11 exposure kernel: vboxdrv: Found 8 processor cores May 08 14:38:11 exposure NetworkManager[1150]: [1525804691.8062] manager: NetworkManager state is now CONNECTED_GLOBAL May 08 14:38:11 exposure kernel: vboxdrv: TSC mode is Invariant, tentative frequency 2592000392 Hz May 08 14:38:11 exposure kernel: vboxdrv: Successfully loaded version 5.2.10_Ubuntu (interface 0x00290001) May 08 14:38:11 exposure kernel: PKCS#7 signature not signed with a trusted key May 08 14:38:11 exposure kernel: VBoxNetFlt: Successfully started. May 08 14:38:11 exposure kernel: PKCS#7 signature not signed with a trusted key May 08 14:38:11 exposure kernel: VBoxNetAdp: Successfully started. May 08 14:38:11 exposure kernel: PKCS#7 signature not signed with a trusted key May 08 14:38:11 exposure kernel: VBoxPciLinuxInit May 08 14:38:11 exposure kernel: vboxpci: IOMMU not found (not registered) May 08 14:38:12 exposure kernel: kauditd_printk_skb: 26 callbacks suppressed May 08 14:38:12 exposure kernel: audit: type=1400 audit(1525804692.150:38): apparmor="DENIED" operation="capable" profile="/snap/core/4571/usr/lib/snapd/snap-confine" pid=1618 comm="snap-confine" capability=2 capname="dac_read_search" May 08 14:38:13 exposure kernel: Bluetooth: RFCOMM TTY layer initialized May 08 14:38:13 exposure kernel: Bluetooth: RFCOMM socket layer initialized May 08 14:38:13 exposure kernel: Bluetooth: RFCOMM ver 1.11 May 08 14:38:13 exposure wpa_supplicant[1148]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed May 08 14:38:14 exposure kernel: rfkill: input handler disabled