May 31 11:37:08 exposure kernel: Linux version 4.15.0-22-generic (buildd@lgw01-amd64-013) (gcc version 7.3.0 (Ubuntu 7.3.0-16ubuntu3)) #24-Ubuntu SMP Wed May 16 12:15:17 UTC 2018 (Ubuntu 4.15.0-22.24-generic 4.15.17) May 31 11:37:08 exposure kernel: Command line: BOOT_IMAGE=/vmlinuz-4.15.0-22-generic root=UUID=77f1cfec-1fe4-4201-9a91-9f00a5d7782b ro quiet splash "acpi_osi=!Windows 2015" drm.debug=0x4 vt.handoff=1 May 31 11:37:08 exposure kernel: KERNEL supported cpus: May 31 11:37:08 exposure kernel: Intel GenuineIntel May 31 11:37:08 exposure kernel: AMD AuthenticAMD May 31 11:37:08 exposure kernel: Centaur CentaurHauls May 31 11:37:08 exposure kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' May 31 11:37:08 exposure kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' May 31 11:37:08 exposure kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' May 31 11:37:08 exposure kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' May 31 11:37:08 exposure kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' May 31 11:37:08 exposure kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 May 31 11:37:08 exposure kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 May 31 11:37:08 exposure kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 May 31 11:37:08 exposure kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. May 31 11:37:08 exposure kernel: e820: BIOS-provided physical RAM map: May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000000100000-0x000000006d712fff] usable May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x000000006d713000-0x000000006d713fff] ACPI NVS May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x000000006d714000-0x000000006d75dfff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x000000006d75e000-0x000000006d7affff] usable May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x000000006d7b0000-0x000000006dcfefff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x000000006dcff000-0x0000000076079fff] usable May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x000000007607a000-0x00000000772aefff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x00000000772af000-0x00000000772e0fff] ACPI data May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x00000000772e1000-0x0000000077ac6fff] ACPI NVS May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000077ac7000-0x0000000077fa1fff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000077fa2000-0x0000000077ffdfff] type 20 May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000077ffe000-0x0000000077ffefff] usable May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000078000000-0x00000000780fffff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved May 31 11:37:08 exposure kernel: BIOS-e820: [mem 0x0000000100000000-0x0000000481ffffff] usable May 31 11:37:08 exposure kernel: NX (Execute Disable) protection: active May 31 11:37:08 exposure kernel: efi: EFI v2.40 by American Megatrends May 31 11:37:08 exposure kernel: efi: ESRT=0x77e5ef98 ACPI=0x772b9000 ACPI 2.0=0x772b9000 SMBIOS=0xf05e0 SMBIOS 3.0=0xf0600 MPS=0xfcd30 May 31 11:37:08 exposure kernel: secureboot: Secure boot could not be determined (mode 0) May 31 11:37:08 exposure kernel: random: fast init done May 31 11:37:08 exposure kernel: SMBIOS 3.0.0 present. May 31 11:37:08 exposure kernel: DMI: Dell Inc. Inspiron 7559/0H0CC0, BIOS 1.2.5 09/26/2017 May 31 11:37:08 exposure kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved May 31 11:37:08 exposure kernel: e820: remove [mem 0x000a0000-0x000fffff] usable May 31 11:37:08 exposure kernel: e820: last_pfn = 0x482000 max_arch_pfn = 0x400000000 May 31 11:37:08 exposure kernel: MTRR default type: write-back May 31 11:37:08 exposure kernel: MTRR fixed ranges enabled: May 31 11:37:08 exposure kernel: 00000-9FFFF write-back May 31 11:37:08 exposure kernel: A0000-BFFFF uncachable May 31 11:37:08 exposure kernel: C0000-FFFFF write-protect May 31 11:37:08 exposure kernel: MTRR variable ranges enabled: May 31 11:37:08 exposure kernel: 0 base 0080000000 mask 7F80000000 uncachable May 31 11:37:08 exposure kernel: 1 base 007C000000 mask 7FFC000000 uncachable May 31 11:37:08 exposure kernel: 2 base 007A000000 mask 7FFE000000 uncachable May 31 11:37:08 exposure kernel: 3 base 0079000000 mask 7FFF000000 uncachable May 31 11:37:08 exposure kernel: 4 base 0078800000 mask 7FFF800000 uncachable May 31 11:37:08 exposure kernel: 5 disabled May 31 11:37:08 exposure kernel: 6 disabled May 31 11:37:08 exposure kernel: 7 disabled May 31 11:37:08 exposure kernel: 8 disabled May 31 11:37:08 exposure kernel: 9 disabled May 31 11:37:08 exposure kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT May 31 11:37:08 exposure kernel: e820: last_pfn = 0x77fff max_arch_pfn = 0x400000000 May 31 11:37:08 exposure kernel: found SMP MP-table at [mem 0x000fcff0-0x000fcfff] mapped at [ (ptrval)] May 31 11:37:08 exposure kernel: esrt: Reserving ESRT space from 0x0000000077e5ef98 to 0x0000000077e5efd0. May 31 11:37:08 exposure kernel: Scanning 1 areas for low memory corruption May 31 11:37:08 exposure kernel: Base memory trampoline at [ (ptrval)] 96000 size 24576 May 31 11:37:08 exposure kernel: Using GB pages for direct mapping May 31 11:37:08 exposure kernel: BRK [0x3f2b3e000, 0x3f2b3efff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b3f000, 0x3f2b3ffff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b40000, 0x3f2b40fff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b41000, 0x3f2b41fff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b42000, 0x3f2b42fff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b43000, 0x3f2b43fff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b44000, 0x3f2b44fff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b45000, 0x3f2b45fff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b46000, 0x3f2b46fff] PGTABLE May 31 11:37:08 exposure kernel: BRK [0x3f2b47000, 0x3f2b47fff] PGTABLE May 31 11:37:08 exposure kernel: RAMDISK: [mem 0x2f9ac000-0x32c48fff] May 31 11:37:08 exposure kernel: ACPI: Early table checksum verification disabled May 31 11:37:08 exposure kernel: ACPI: RSDP 0x00000000772B9000 000024 (v02 DELL ) May 31 11:37:08 exposure kernel: ACPI: XSDT 0x00000000772B90B0 0000E4 (v01 DELL QA09 01072009 AMI 00010013) May 31 11:37:08 exposure kernel: ACPI: FACP 0x00000000772D2720 00010C (v05 DELL QA09 01072009 AMI 00010013) May 31 11:37:08 exposure kernel: ACPI: DSDT 0x00000000772B9228 0194F4 (v02 DELL QA09 01072009 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: FACS 0x0000000077AC3F80 000040 May 31 11:37:08 exposure kernel: ACPI: APIC 0x00000000772D2830 0000BC (v03 DELL QA09 01072009 AMI 00010013) May 31 11:37:08 exposure kernel: ACPI: FPDT 0x00000000772D28F0 000044 (v01 DELL QA09 01072009 AMI 00010013) May 31 11:37:08 exposure kernel: ACPI: FIDT 0x00000000772D2938 00009C (v01 DELL QA09 01072009 AMI 00010013) May 31 11:37:08 exposure kernel: ACPI: MCFG 0x00000000772D29D8 00003C (v01 DELL QA09 01072009 MSFT 00000097) May 31 11:37:08 exposure kernel: ACPI: HPET 0x00000000772D2A18 000038 (v01 DELL QA09 01072009 AMI. 0005000B) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772D2A50 000315 (v01 SataRe SataTabl 00001000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: LPIT 0x00000000772D2D68 000094 (v01 INTEL SKL 00000000 MSFT 0000005F) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772D2E00 000248 (v02 INTEL sensrhub 00000000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772D3048 000ED1 (v02 INTEL PtidDevc 00001000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772D3F20 000C45 (v02 INTEL Ther_Rvp 00001000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: DBGP 0x00000000772D4B68 000034 (v01 INTEL 00000000 MSFT 0000005F) May 31 11:37:08 exposure kernel: ACPI: DBG2 0x00000000772D4BA0 000054 (v00 INTEL 00000000 MSFT 0000005F) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772D4BF8 0035D6 (v02 DptfTa DptfTabl 00001000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: BOOT 0x00000000772D81D0 000028 (v01 DELL QA09 01072009 AMI 00010013) May 31 11:37:08 exposure kernel: ACPI: SLIC 0x00000000772D81F8 000176 (v01 DELL QA09 01072009 AMI 00010013) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772D8370 0053B6 (v02 SaSsdt SaSsdt 00003000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: UEFI 0x00000000772DD728 000042 (v01 00000000 00000000) May 31 11:37:08 exposure kernel: ACPI: MSDM 0x00000000772DD770 000055 (v03 DELL QA09 01072009 AMI 00010013) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772DD7C8 000E58 (v02 CpuRef CpuSsdt 00003000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772DE620 0000D1 (v02 SgRef SgPeg 00001000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: DMAR 0x00000000772DE6F8 0000CC (v01 INTEL SKL 00000001 INTL 00000001) May 31 11:37:08 exposure kernel: ACPI: TPM2 0x00000000772DE7C8 000034 (v03 Tpm2Tabl 00000001 AMI 00000000) May 31 11:37:08 exposure kernel: ACPI: SSDT 0x00000000772DE800 0019FF (v01 OptRef OptTabl 00001000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: Local APIC address 0xfee00000 May 31 11:37:08 exposure kernel: No NUMA configuration found May 31 11:37:08 exposure kernel: Faking a node at [mem 0x0000000000000000-0x0000000481ffffff] May 31 11:37:08 exposure kernel: NODE_DATA(0) allocated [mem 0x481fd5000-0x481ffffff] May 31 11:37:08 exposure kernel: Zone ranges: May 31 11:37:08 exposure kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] May 31 11:37:08 exposure kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] May 31 11:37:08 exposure kernel: Normal [mem 0x0000000100000000-0x0000000481ffffff] May 31 11:37:08 exposure kernel: Device empty May 31 11:37:08 exposure kernel: Movable zone start for each node May 31 11:37:08 exposure kernel: Early memory node ranges May 31 11:37:08 exposure kernel: node 0: [mem 0x0000000000001000-0x0000000000057fff] May 31 11:37:08 exposure kernel: node 0: [mem 0x0000000000059000-0x000000000009efff] May 31 11:37:08 exposure kernel: node 0: [mem 0x0000000000100000-0x000000006d712fff] May 31 11:37:08 exposure kernel: node 0: [mem 0x000000006d75e000-0x000000006d7affff] May 31 11:37:08 exposure kernel: node 0: [mem 0x000000006dcff000-0x0000000076079fff] May 31 11:37:08 exposure kernel: node 0: [mem 0x0000000077ffe000-0x0000000077ffefff] May 31 11:37:08 exposure kernel: node 0: [mem 0x0000000100000000-0x0000000481ffffff] May 31 11:37:08 exposure kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000000481ffffff] May 31 11:37:08 exposure kernel: On node 0 totalpages: 4160126 May 31 11:37:08 exposure kernel: DMA zone: 64 pages used for memmap May 31 11:37:08 exposure kernel: DMA zone: 26 pages reserved May 31 11:37:08 exposure kernel: DMA zone: 3997 pages, LIFO batch:0 May 31 11:37:08 exposure kernel: DMA32 zone: 7468 pages used for memmap May 31 11:37:08 exposure kernel: DMA32 zone: 477921 pages, LIFO batch:31 May 31 11:37:08 exposure kernel: Normal zone: 57472 pages used for memmap May 31 11:37:08 exposure kernel: Normal zone: 3678208 pages, LIFO batch:31 May 31 11:37:08 exposure kernel: Reserved but unavailable: 99 pages May 31 11:37:08 exposure kernel: Reserving Intel graphics memory at 0x0000000079000000-0x000000007cffffff May 31 11:37:08 exposure kernel: ACPI: PM-Timer IO Port: 0x1808 May 31 11:37:08 exposure kernel: ACPI: Local APIC address 0xfee00000 May 31 11:37:08 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) May 31 11:37:08 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) May 31 11:37:08 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) May 31 11:37:08 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) May 31 11:37:08 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) May 31 11:37:08 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) May 31 11:37:08 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) May 31 11:37:08 exposure kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) May 31 11:37:08 exposure kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 May 31 11:37:08 exposure kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) May 31 11:37:08 exposure kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) May 31 11:37:08 exposure kernel: ACPI: IRQ0 used by override. May 31 11:37:08 exposure kernel: ACPI: IRQ9 used by override. May 31 11:37:08 exposure kernel: Using ACPI (MADT) for SMP configuration information May 31 11:37:08 exposure kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000 May 31 11:37:08 exposure kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x00058000-0x00058fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000fffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x6d713000-0x6d713fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x6d714000-0x6d75dfff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x6d7b0000-0x6dcfefff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x7607a000-0x772aefff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x772af000-0x772e0fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x772e1000-0x77ac6fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x77ac7000-0x77fa1fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x77fa2000-0x77ffdfff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x77fff000-0x77ffffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x78000000-0x780fffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x78100000-0x78ffffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x79000000-0x7cffffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0x7d000000-0xdfffffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xe0000000-0xefffffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xf0000000-0xfdffffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xfe000000-0xfe010fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xfe011000-0xfebfffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xfec01000-0xfedfffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff] May 31 11:37:08 exposure kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff] May 31 11:37:08 exposure kernel: e820: [mem 0x7d000000-0xdfffffff] available for PCI devices May 31 11:37:08 exposure kernel: Booting paravirtualized kernel on bare hardware May 31 11:37:08 exposure kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns May 31 11:37:08 exposure kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 May 31 11:37:08 exposure kernel: percpu: Embedded 46 pages/cpu @ (ptrval) s151552 r8192 d28672 u262144 May 31 11:37:08 exposure kernel: pcpu-alloc: s151552 r8192 d28672 u262144 alloc=1*2097152 May 31 11:37:08 exposure kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 May 31 11:37:08 exposure kernel: Built 1 zonelists, mobility grouping on. Total pages: 4095096 May 31 11:37:08 exposure kernel: Policy zone: Normal May 31 11:37:08 exposure kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-4.15.0-22-generic root=UUID=77f1cfec-1fe4-4201-9a91-9f00a5d7782b ro quiet splash "acpi_osi=!Windows 2015" drm.debug=0x4 vt.handoff=1 May 31 11:37:08 exposure kernel: Calgary: detecting Calgary via BIOS EBDA area May 31 11:37:08 exposure kernel: Calgary: Unable to locate Rio Grande table in EBDA - bailing! May 31 11:37:08 exposure kernel: Memory: 16079844K/16640504K available (12300K kernel code, 2470K rwdata, 4240K rodata, 2404K init, 2416K bss, 560660K reserved, 0K cma-reserved) May 31 11:37:08 exposure kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 May 31 11:37:08 exposure kernel: Kernel/User page tables isolation: enabled May 31 11:37:08 exposure kernel: ftrace: allocating 39081 entries in 153 pages May 31 11:37:08 exposure kernel: Hierarchical RCU implementation. May 31 11:37:08 exposure kernel: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. May 31 11:37:08 exposure kernel: Tasks RCU enabled. May 31 11:37:08 exposure kernel: RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 May 31 11:37:08 exposure kernel: NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16 May 31 11:37:08 exposure kernel: vt handoff: transparent VT on vt#1 May 31 11:37:08 exposure kernel: Console: colour dummy device 80x25 May 31 11:37:08 exposure kernel: console [tty0] enabled May 31 11:37:08 exposure kernel: ACPI: Core revision 20170831 May 31 11:37:08 exposure kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded May 31 11:37:08 exposure kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns May 31 11:37:08 exposure kernel: hpet clockevent registered May 31 11:37:08 exposure kernel: APIC: Switch to symmetric I/O mode setup May 31 11:37:08 exposure kernel: DMAR: Host address width 39 May 31 11:37:08 exposure kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0 May 31 11:37:08 exposure kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 7e3ff0501e May 31 11:37:08 exposure kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 May 31 11:37:08 exposure kernel: DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da May 31 11:37:08 exposure kernel: DMAR: RMRR base: 0x00000077029000 end: 0x00000077048fff May 31 11:37:08 exposure kernel: DMAR: RMRR base: 0x00000078800000 end: 0x0000007cffffff May 31 11:37:08 exposure kernel: DMAR: ANDD device: 1 name: \_SB.PCI0.I2C0 May 31 11:37:08 exposure kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 May 31 11:37:08 exposure kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 May 31 11:37:08 exposure kernel: DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. May 31 11:37:08 exposure kernel: DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. May 31 11:37:08 exposure kernel: DMAR-IR: Enabled IRQ remapping in xapic mode May 31 11:37:08 exposure kernel: x2apic: IRQ remapping doesn't support X2APIC mode May 31 11:37:08 exposure kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 May 31 11:37:08 exposure kernel: tsc: Detected 2600.000 MHz processor May 31 11:37:08 exposure kernel: tsc: Detected 2592.000 MHz TSC May 31 11:37:08 exposure kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5184.00 BogoMIPS (lpj=10368000) May 31 11:37:08 exposure kernel: pid_max: default: 32768 minimum: 301 May 31 11:37:08 exposure kernel: Security Framework initialized May 31 11:37:08 exposure kernel: Yama: becoming mindful. May 31 11:37:08 exposure kernel: AppArmor: AppArmor initialized May 31 11:37:08 exposure kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes) May 31 11:37:08 exposure kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes) May 31 11:37:08 exposure kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes) May 31 11:37:08 exposure kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes) May 31 11:37:08 exposure kernel: CPU: Physical Processor ID: 0 May 31 11:37:08 exposure kernel: CPU: Processor Core ID: 0 May 31 11:37:08 exposure kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' May 31 11:37:08 exposure kernel: ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8) May 31 11:37:08 exposure kernel: mce: CPU supports 10 MCE banks May 31 11:37:08 exposure kernel: CPU0: Thermal monitoring enabled (TM1) May 31 11:37:08 exposure kernel: process: using mwait in idle threads May 31 11:37:08 exposure kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 May 31 11:37:08 exposure kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 May 31 11:37:08 exposure kernel: Spectre V2 : Mitigation: Full generic retpoline May 31 11:37:08 exposure kernel: Spectre V2 : Spectre v2 mitigation: Filling RSB on context switch May 31 11:37:08 exposure kernel: Speculative Store Bypass: Vulnerable May 31 11:37:08 exposure kernel: Freeing SMP alternatives memory: 36K May 31 11:37:08 exposure kernel: TSC deadline timer enabled May 31 11:37:08 exposure kernel: smpboot: CPU0: Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz (family: 0x6, model: 0x5e, stepping: 0x3) May 31 11:37:08 exposure kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. May 31 11:37:08 exposure kernel: ... version: 4 May 31 11:37:08 exposure kernel: ... bit width: 48 May 31 11:37:08 exposure kernel: ... generic registers: 4 May 31 11:37:08 exposure kernel: ... value mask: 0000ffffffffffff May 31 11:37:08 exposure kernel: ... max period: 00007fffffffffff May 31 11:37:08 exposure kernel: ... fixed-purpose events: 3 May 31 11:37:08 exposure kernel: ... event mask: 000000070000000f May 31 11:37:08 exposure kernel: Hierarchical SRCU implementation. May 31 11:37:08 exposure kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. May 31 11:37:08 exposure kernel: smp: Bringing up secondary CPUs ... May 31 11:37:08 exposure kernel: x86: Booting SMP configuration: May 31 11:37:08 exposure kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 May 31 11:37:08 exposure kernel: smp: Brought up 1 node, 8 CPUs May 31 11:37:08 exposure kernel: smpboot: Max logical packages: 1 May 31 11:37:08 exposure kernel: smpboot: Total of 8 processors activated (41472.00 BogoMIPS) May 31 11:37:08 exposure kernel: devtmpfs: initialized May 31 11:37:08 exposure kernel: x86/mm: Memory block size: 128MB May 31 11:37:08 exposure kernel: evm: security.selinux May 31 11:37:08 exposure kernel: evm: security.SMACK64 May 31 11:37:08 exposure kernel: evm: security.SMACK64EXEC May 31 11:37:08 exposure kernel: evm: security.SMACK64TRANSMUTE May 31 11:37:08 exposure kernel: evm: security.SMACK64MMAP May 31 11:37:08 exposure kernel: evm: security.apparmor May 31 11:37:08 exposure kernel: evm: security.ima May 31 11:37:08 exposure kernel: evm: security.capability May 31 11:37:08 exposure kernel: PM: Registering ACPI NVS region [mem 0x6d713000-0x6d713fff] (4096 bytes) May 31 11:37:08 exposure kernel: PM: Registering ACPI NVS region [mem 0x772e1000-0x77ac6fff] (8282112 bytes) May 31 11:37:08 exposure kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns May 31 11:37:08 exposure kernel: futex hash table entries: 2048 (order: 5, 131072 bytes) May 31 11:37:08 exposure kernel: pinctrl core: initialized pinctrl subsystem May 31 11:37:08 exposure kernel: RTC time: 15:37:05, date: 05/31/18 May 31 11:37:08 exposure kernel: NET: Registered protocol family 16 May 31 11:37:08 exposure kernel: audit: initializing netlink subsys (disabled) May 31 11:37:08 exposure kernel: audit: type=2000 audit(1527781024.048:1): state=initialized audit_enabled=0 res=1 May 31 11:37:08 exposure kernel: cpuidle: using governor ladder May 31 11:37:08 exposure kernel: cpuidle: using governor menu May 31 11:37:08 exposure kernel: Simple Boot Flag at 0x47 set to 0x1 May 31 11:37:08 exposure kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it May 31 11:37:08 exposure kernel: ACPI: bus type PCI registered May 31 11:37:08 exposure kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 31 11:37:08 exposure kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) May 31 11:37:08 exposure kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 May 31 11:37:08 exposure kernel: PCI: Using configuration type 1 for base access May 31 11:37:08 exposure kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages May 31 11:37:08 exposure kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages May 31 11:37:08 exposure kernel: ACPI: Added _OSI(Module Device) May 31 11:37:08 exposure kernel: ACPI: Added _OSI(Processor Device) May 31 11:37:08 exposure kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 31 11:37:08 exposure kernel: ACPI: Added _OSI(Processor Aggregator Device) May 31 11:37:08 exposure kernel: ACPI: Deleted _OSI(Windows 2015) May 31 11:37:08 exposure kernel: ACPI: Executed 19 blocks of module-level executable AML code May 31 11:37:08 exposure kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored May 31 11:37:08 exposure kernel: ACPI: Dynamic OEM Table Load: May 31 11:37:08 exposure kernel: ACPI: SSDT 0xFFFF8E102EF3E800 0005DC (v02 PmRef Cpu0Ist 00003000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked May 31 11:37:08 exposure kernel: ACPI: Dynamic OEM Table Load: May 31 11:37:08 exposure kernel: ACPI: SSDT 0xFFFF8E102EF4EC00 00037F (v02 PmRef Cpu0Cst 00003001 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: Dynamic OEM Table Load: May 31 11:37:08 exposure kernel: ACPI: SSDT 0xFFFF8E102EF3A000 0005AA (v02 PmRef ApIst 00003000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: Dynamic OEM Table Load: May 31 11:37:08 exposure kernel: ACPI: SSDT 0xFFFF8E102EFD5000 000119 (v02 PmRef ApCst 00003000 INTL 20120913) May 31 11:37:08 exposure kernel: ACPI: EC: EC started May 31 11:37:08 exposure kernel: ACPI: EC: interrupt blocked May 31 11:37:08 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Used as first EC May 31 11:37:08 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: GPE=0x46, EC_CMD/EC_SC=0x66, EC_DATA=0x62 May 31 11:37:08 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Used as boot DSDT EC to handle transactions May 31 11:37:08 exposure kernel: ACPI: Interpreter enabled May 31 11:37:08 exposure kernel: ACPI: (supports S0 S3 S4 S5) May 31 11:37:08 exposure kernel: ACPI: Using IOAPIC for interrupt routing May 31 11:37:08 exposure kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug May 31 11:37:08 exposure kernel: ACPI: Enabled 7 GPEs in block 00 to 7F May 31 11:37:08 exposure kernel: ACPI: Power Resource [PG00] (on) May 31 11:37:08 exposure kernel: ACPI: Power Resource [FN00] (off) May 31 11:37:08 exposure kernel: ACPI: Power Resource [FN01] (off) May 31 11:37:08 exposure kernel: ACPI: Power Resource [FN02] (off) May 31 11:37:08 exposure kernel: ACPI: Power Resource [FN03] (off) May 31 11:37:08 exposure kernel: ACPI: Power Resource [FN04] (off) May 31 11:37:08 exposure kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) May 31 11:37:08 exposure kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] May 31 11:37:08 exposure kernel: acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM May 31 11:37:08 exposure kernel: PCI host bridge to bus 0000:00 May 31 11:37:08 exposure kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: root bus resource [mem 0x7d000000-0xdfffffff window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: root bus resource [bus 00-fe] May 31 11:37:08 exposure kernel: pci 0000:00:00.0: [8086:1910] type 00 class 0x060000 May 31 11:37:08 exposure kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 May 31 11:37:08 exposure kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:01.1: [8086:1905] type 01 class 0x060400 May 31 11:37:08 exposure kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:02.0: [8086:191b] type 00 class 0x030000 May 31 11:37:08 exposure kernel: pci 0000:00:02.0: reg 0x10: [mem 0xdd000000-0xddffffff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref] May 31 11:37:08 exposure kernel: pci 0000:00:02.0: reg 0x20: [io 0xf000-0xf03f] May 31 11:37:08 exposure kernel: pci 0000:00:02.0: BAR 2: assigned to efifb May 31 11:37:08 exposure kernel: pci 0000:00:04.0: [8086:1903] type 00 class 0x118000 May 31 11:37:08 exposure kernel: pci 0000:00:04.0: reg 0x10: [mem 0xdf420000-0xdf427fff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330 May 31 11:37:08 exposure kernel: pci 0000:00:14.0: reg 0x10: [mem 0xdf410000-0xdf41ffff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:14.2: [8086:a131] type 00 class 0x118000 May 31 11:37:08 exposure kernel: pci 0000:00:14.2: reg 0x10: [mem 0xdf437000-0xdf437fff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:15.0: [8086:a160] type 00 class 0x118000 May 31 11:37:08 exposure kernel: pci 0000:00:15.0: reg 0x10: [mem 0xdf436000-0xdf436fff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000 May 31 11:37:08 exposure kernel: pci 0000:00:16.0: reg 0x10: [mem 0xdf435000-0xdf435fff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:16.0: PME# supported from D3hot May 31 11:37:08 exposure kernel: pci 0000:00:17.0: [8086:a103] type 00 class 0x010601 May 31 11:37:08 exposure kernel: pci 0000:00:17.0: reg 0x10: [mem 0xdf430000-0xdf431fff] May 31 11:37:08 exposure kernel: pci 0000:00:17.0: reg 0x14: [mem 0xdf434000-0xdf4340ff] May 31 11:37:08 exposure kernel: pci 0000:00:17.0: reg 0x18: [io 0xf090-0xf097] May 31 11:37:08 exposure kernel: pci 0000:00:17.0: reg 0x1c: [io 0xf080-0xf083] May 31 11:37:08 exposure kernel: pci 0000:00:17.0: reg 0x20: [io 0xf060-0xf07f] May 31 11:37:08 exposure kernel: pci 0000:00:17.0: reg 0x24: [mem 0xdf433000-0xdf4337ff] May 31 11:37:08 exposure kernel: pci 0000:00:17.0: PME# supported from D3hot May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: [8086:a110] type 01 class 0x060400 May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:1c.4: [8086:a114] type 01 class 0x060400 May 31 11:37:08 exposure kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:1c.5: [8086:a115] type 01 class 0x060400 May 31 11:37:08 exposure kernel: pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:1c.6: [8086:a116] type 01 class 0x060400 May 31 11:37:08 exposure kernel: pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:1f.0: [8086:a14e] type 00 class 0x060100 May 31 11:37:08 exposure kernel: pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000 May 31 11:37:08 exposure kernel: pci 0000:00:1f.2: reg 0x10: [mem 0xdf42c000-0xdf42ffff] May 31 11:37:08 exposure kernel: pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300 May 31 11:37:08 exposure kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xdf428000-0xdf42bfff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:1f.3: reg 0x20: [mem 0xdf400000-0xdf40ffff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500 May 31 11:37:08 exposure kernel: pci 0000:00:1f.4: reg 0x10: [mem 0xdf432000-0xdf4320ff 64bit] May 31 11:37:08 exposure kernel: pci 0000:00:1f.4: reg 0x20: [io 0xf040-0xf05f] May 31 11:37:08 exposure kernel: pci 0000:00:01.0: PCI bridge to [bus 01] May 31 11:37:08 exposure kernel: pci 0000:02:00.0: [10de:139b] type 00 class 0x030200 May 31 11:37:08 exposure kernel: pci 0000:02:00.0: reg 0x10: [mem 0xde000000-0xdeffffff] May 31 11:37:08 exposure kernel: pci 0000:02:00.0: reg 0x14: [mem 0xc0000000-0xcfffffff 64bit pref] May 31 11:37:08 exposure kernel: pci 0000:02:00.0: reg 0x1c: [mem 0xd0000000-0xd1ffffff 64bit pref] May 31 11:37:08 exposure kernel: pci 0000:02:00.0: reg 0x24: [io 0xe000-0xe07f] May 31 11:37:08 exposure kernel: pci 0000:02:00.0: reg 0x30: [mem 0xdf000000-0xdf07ffff pref] May 31 11:37:08 exposure kernel: pci 0000:00:01.1: PCI bridge to [bus 02] May 31 11:37:08 exposure kernel: pci 0000:00:01.1: bridge window [io 0xe000-0xefff] May 31 11:37:08 exposure kernel: pci 0000:00:01.1: bridge window [mem 0xde000000-0xdf0fffff] May 31 11:37:08 exposure kernel: pci 0000:00:01.1: bridge window [mem 0xc0000000-0xd1ffffff 64bit pref] May 31 11:37:08 exposure kernel: acpiphp: Slot [1] registered May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: PCI bridge to [bus 03] May 31 11:37:08 exposure kernel: pci 0000:04:00.0: [10ec:8168] type 00 class 0x020000 May 31 11:37:08 exposure kernel: pci 0000:04:00.0: reg 0x10: [io 0xd000-0xd0ff] May 31 11:37:08 exposure kernel: pci 0000:04:00.0: reg 0x18: [mem 0xdf304000-0xdf304fff 64bit] May 31 11:37:08 exposure kernel: pci 0000:04:00.0: reg 0x20: [mem 0xdf300000-0xdf303fff 64bit] May 31 11:37:08 exposure kernel: pci 0000:04:00.0: supports D1 D2 May 31 11:37:08 exposure kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:1c.4: PCI bridge to [bus 04] May 31 11:37:08 exposure kernel: pci 0000:00:1c.4: bridge window [io 0xd000-0xdfff] May 31 11:37:08 exposure kernel: pci 0000:00:1c.4: bridge window [mem 0xdf300000-0xdf3fffff] May 31 11:37:08 exposure kernel: pci 0000:05:00.0: [8086:3165] type 00 class 0x028000 May 31 11:37:08 exposure kernel: pci 0000:05:00.0: reg 0x10: [mem 0xdf200000-0xdf201fff 64bit] May 31 11:37:08 exposure kernel: pci 0000:05:00.0: PME# supported from D0 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:1c.5: PCI bridge to [bus 05] May 31 11:37:08 exposure kernel: pci 0000:00:1c.5: bridge window [mem 0xdf200000-0xdf2fffff] May 31 11:37:08 exposure kernel: pci 0000:06:00.0: [10ec:522a] type 00 class 0xff0000 May 31 11:37:08 exposure kernel: pci 0000:06:00.0: reg 0x10: [mem 0xdf100000-0xdf100fff] May 31 11:37:08 exposure kernel: pci 0000:06:00.0: supports D1 D2 May 31 11:37:08 exposure kernel: pci 0000:06:00.0: PME# supported from D1 D2 D3hot D3cold May 31 11:37:08 exposure kernel: pci 0000:00:1c.6: PCI bridge to [bus 06] May 31 11:37:08 exposure kernel: pci 0000:00:1c.6: bridge window [mem 0xdf100000-0xdf1fffff] May 31 11:37:08 exposure kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15) May 31 11:37:08 exposure kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15) May 31 11:37:08 exposure kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15) May 31 11:37:08 exposure kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15) May 31 11:37:08 exposure kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15) May 31 11:37:08 exposure kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 *11 12 14 15) May 31 11:37:08 exposure kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15) May 31 11:37:08 exposure kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15) May 31 11:37:08 exposure kernel: ACPI: EC: interrupt unblocked May 31 11:37:08 exposure kernel: ACPI: EC: event unblocked May 31 11:37:08 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: GPE=0x46, EC_CMD/EC_SC=0x66, EC_DATA=0x62 May 31 11:37:08 exposure kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Used as boot DSDT EC to handle transactions and events May 31 11:37:08 exposure kernel: SCSI subsystem initialized May 31 11:37:08 exposure kernel: libata version 3.00 loaded. May 31 11:37:08 exposure kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device May 31 11:37:08 exposure kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none May 31 11:37:08 exposure kernel: pci 0000:00:02.0: vgaarb: bridge control possible May 31 11:37:08 exposure kernel: vgaarb: loaded May 31 11:37:08 exposure kernel: ACPI: bus type USB registered May 31 11:37:08 exposure kernel: usbcore: registered new interface driver usbfs May 31 11:37:08 exposure kernel: usbcore: registered new interface driver hub May 31 11:37:08 exposure kernel: usbcore: registered new device driver usb May 31 11:37:08 exposure kernel: EDAC MC: Ver: 3.0.0 May 31 11:37:08 exposure kernel: Registered efivars operations May 31 11:37:08 exposure kernel: PCI: Using ACPI for IRQ routing May 31 11:37:08 exposure kernel: PCI: pci_cache_line_size set to 64 bytes May 31 11:37:08 exposure kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff] May 31 11:37:08 exposure kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] May 31 11:37:08 exposure kernel: e820: reserve RAM buffer [mem 0x6d713000-0x6fffffff] May 31 11:37:08 exposure kernel: e820: reserve RAM buffer [mem 0x6d7b0000-0x6fffffff] May 31 11:37:08 exposure kernel: e820: reserve RAM buffer [mem 0x7607a000-0x77ffffff] May 31 11:37:08 exposure kernel: e820: reserve RAM buffer [mem 0x77fff000-0x77ffffff] May 31 11:37:08 exposure kernel: e820: reserve RAM buffer [mem 0x482000000-0x483ffffff] May 31 11:37:08 exposure kernel: NetLabel: Initializing May 31 11:37:08 exposure kernel: NetLabel: domain hash size = 128 May 31 11:37:08 exposure kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO May 31 11:37:08 exposure kernel: NetLabel: unlabeled traffic allowed by default May 31 11:37:08 exposure kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 May 31 11:37:08 exposure kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter May 31 11:37:08 exposure kernel: clocksource: Switched to clocksource hpet May 31 11:37:08 exposure kernel: VFS: Disk quotas dquot_6.6.0 May 31 11:37:08 exposure kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 31 11:37:08 exposure kernel: AppArmor: AppArmor Filesystem Enabled May 31 11:37:08 exposure kernel: pnp: PnP ACPI init May 31 11:37:08 exposure kernel: system 00:00: [io 0x0680-0x069f] has been reserved May 31 11:37:08 exposure kernel: system 00:00: [io 0xffff] has been reserved May 31 11:37:08 exposure kernel: system 00:00: [io 0xffff] has been reserved May 31 11:37:08 exposure kernel: system 00:00: [io 0xffff] has been reserved May 31 11:37:08 exposure kernel: system 00:00: [io 0x1800-0x18fe] has been reserved May 31 11:37:08 exposure kernel: system 00:00: [io 0x164e-0x164f] has been reserved May 31 11:37:08 exposure kernel: system 00:00: [io 0x0380-0x0387] has been reserved May 31 11:37:08 exposure kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) May 31 11:37:08 exposure kernel: system 00:01: [io 0x0800-0x087f] has been reserved May 31 11:37:08 exposure kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active) May 31 11:37:08 exposure kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active) May 31 11:37:08 exposure kernel: system 00:03: [io 0x1854-0x1857] has been reserved May 31 11:37:08 exposure kernel: system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active) May 31 11:37:08 exposure kernel: system 00:04: [mem 0xfed10000-0xfed17fff] has been reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xe0000000-0xefffffff] has been reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xfed45000-0xfed8ffff] has been reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xff000000-0xffffffff] has been reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xfee00000-0xfeefffff] could not be reserved May 31 11:37:08 exposure kernel: system 00:04: [mem 0xdffe0000-0xdfffffff] has been reserved May 31 11:37:08 exposure kernel: system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active) May 31 11:37:08 exposure kernel: system 00:05: [mem 0xfd000000-0xfdabffff] has been reserved May 31 11:37:08 exposure kernel: system 00:05: [mem 0xfdad0000-0xfdadffff] has been reserved May 31 11:37:08 exposure kernel: system 00:05: [mem 0xfdb00000-0xfdffffff] has been reserved May 31 11:37:08 exposure kernel: system 00:05: [mem 0xfe000000-0xfe01ffff] could not be reserved May 31 11:37:08 exposure kernel: system 00:05: [mem 0xfe036000-0xfe03bfff] has been reserved May 31 11:37:08 exposure kernel: system 00:05: [mem 0xfe03d000-0xfe3fffff] has been reserved May 31 11:37:08 exposure kernel: system 00:05: [mem 0xfe410000-0xfe7fffff] has been reserved May 31 11:37:08 exposure kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active) May 31 11:37:08 exposure kernel: system 00:06: [io 0xff00-0xfffe] has been reserved May 31 11:37:08 exposure kernel: system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active) May 31 11:37:08 exposure kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active) May 31 11:37:08 exposure kernel: pnp 00:08: Plug and Play ACPI device, IDs DLL0706 PNP0f13 (active) May 31 11:37:08 exposure kernel: pnp 00:09: Plug and Play ACPI device, IDs PNP0303 (active) May 31 11:37:08 exposure kernel: pnp: PnP ACPI: found 10 devices May 31 11:37:08 exposure kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0x7d000000-0x7d1fffff] May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0x7d200000-0x7d3fffff 64bit pref] May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: BAR 13: assigned [io 0x2000-0x2fff] May 31 11:37:08 exposure kernel: pci 0000:00:01.0: PCI bridge to [bus 01] May 31 11:37:08 exposure kernel: pci 0000:00:01.1: PCI bridge to [bus 02] May 31 11:37:08 exposure kernel: pci 0000:00:01.1: bridge window [io 0xe000-0xefff] May 31 11:37:08 exposure kernel: pci 0000:00:01.1: bridge window [mem 0xde000000-0xdf0fffff] May 31 11:37:08 exposure kernel: pci 0000:00:01.1: bridge window [mem 0xc0000000-0xd1ffffff 64bit pref] May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: PCI bridge to [bus 03] May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: bridge window [io 0x2000-0x2fff] May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: bridge window [mem 0x7d000000-0x7d1fffff] May 31 11:37:08 exposure kernel: pci 0000:00:1c.0: bridge window [mem 0x7d200000-0x7d3fffff 64bit pref] May 31 11:37:08 exposure kernel: pci 0000:00:1c.4: PCI bridge to [bus 04] May 31 11:37:08 exposure kernel: pci 0000:00:1c.4: bridge window [io 0xd000-0xdfff] May 31 11:37:08 exposure kernel: pci 0000:00:1c.4: bridge window [mem 0xdf300000-0xdf3fffff] May 31 11:37:08 exposure kernel: pci 0000:00:1c.5: PCI bridge to [bus 05] May 31 11:37:08 exposure kernel: pci 0000:00:1c.5: bridge window [mem 0xdf200000-0xdf2fffff] May 31 11:37:08 exposure kernel: pci 0000:00:1c.6: PCI bridge to [bus 06] May 31 11:37:08 exposure kernel: pci 0000:00:1c.6: bridge window [mem 0xdf100000-0xdf1fffff] May 31 11:37:08 exposure kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: resource 7 [mem 0x7d000000-0xdfffffff window] May 31 11:37:08 exposure kernel: pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window] May 31 11:37:08 exposure kernel: pci_bus 0000:02: resource 0 [io 0xe000-0xefff] May 31 11:37:08 exposure kernel: pci_bus 0000:02: resource 1 [mem 0xde000000-0xdf0fffff] May 31 11:37:08 exposure kernel: pci_bus 0000:02: resource 2 [mem 0xc0000000-0xd1ffffff 64bit pref] May 31 11:37:08 exposure kernel: pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] May 31 11:37:08 exposure kernel: pci_bus 0000:03: resource 1 [mem 0x7d000000-0x7d1fffff] May 31 11:37:08 exposure kernel: pci_bus 0000:03: resource 2 [mem 0x7d200000-0x7d3fffff 64bit pref] May 31 11:37:08 exposure kernel: pci_bus 0000:04: resource 0 [io 0xd000-0xdfff] May 31 11:37:08 exposure kernel: pci_bus 0000:04: resource 1 [mem 0xdf300000-0xdf3fffff] May 31 11:37:08 exposure kernel: pci_bus 0000:05: resource 1 [mem 0xdf200000-0xdf2fffff] May 31 11:37:08 exposure kernel: pci_bus 0000:06: resource 1 [mem 0xdf100000-0xdf1fffff] May 31 11:37:08 exposure kernel: NET: Registered protocol family 2 May 31 11:37:08 exposure kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes) May 31 11:37:08 exposure kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) May 31 11:37:08 exposure kernel: TCP: Hash tables configured (established 131072 bind 65536) May 31 11:37:08 exposure kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes) May 31 11:37:08 exposure kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes) May 31 11:37:08 exposure kernel: NET: Registered protocol family 1 May 31 11:37:08 exposure kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] May 31 11:37:08 exposure kernel: PCI: CLS 0 bytes, default 64 May 31 11:37:08 exposure kernel: Unpacking initramfs... May 31 11:37:08 exposure kernel: Freeing initrd memory: 51828K May 31 11:37:08 exposure kernel: DMAR: ACPI device "device:70" under DMAR at fed91000 as 00:15.0 May 31 11:37:08 exposure kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) May 31 11:37:08 exposure kernel: software IO TLB [mem 0x685ec000-0x6c5ec000] (64MB) mapped at [000000001453302d-00000000cd6581a5] May 31 11:37:08 exposure kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x255cb6cc5db, max_idle_ns: 440795203504 ns May 31 11:37:08 exposure kernel: Scanning for low memory corruption every 60 seconds May 31 11:37:08 exposure kernel: Initialise system trusted keyrings May 31 11:37:08 exposure kernel: Key type blacklist registered May 31 11:37:08 exposure kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 May 31 11:37:08 exposure kernel: zbud: loaded May 31 11:37:08 exposure kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 31 11:37:08 exposure kernel: fuse init (API version 7.26) May 31 11:37:08 exposure kernel: Key type asymmetric registered May 31 11:37:08 exposure kernel: Asymmetric key parser 'x509' registered May 31 11:37:08 exposure kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) May 31 11:37:08 exposure kernel: io scheduler noop registered May 31 11:37:08 exposure kernel: io scheduler deadline registered May 31 11:37:08 exposure kernel: io scheduler cfq registered (default) May 31 11:37:08 exposure kernel: efifb: probing for efifb May 31 11:37:08 exposure kernel: efifb: framebuffer at 0xb0000000, using 1920k, total 1920k May 31 11:37:08 exposure kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 May 31 11:37:08 exposure kernel: efifb: scrolling: redraw May 31 11:37:08 exposure kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 31 11:37:08 exposure kernel: Console: switching to colour frame buffer device 100x37 May 31 11:37:08 exposure kernel: fb0: EFI VGA frame buffer device May 31 11:37:08 exposure kernel: intel_idle: MWAIT substates: 0x11142120 May 31 11:37:08 exposure kernel: intel_idle: v0.4.1 model 0x5E May 31 11:37:08 exposure kernel: intel_idle: lapic_timer_reliable_states 0xffffffff May 31 11:37:08 exposure kernel: ACPI: AC Adapter [ADP1] (on-line) May 31 11:37:08 exposure kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 May 31 11:37:08 exposure kernel: ACPI: Sleep Button [SLPB] May 31 11:37:08 exposure kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1 May 31 11:37:08 exposure kernel: ACPI: Power Button [PWRB] May 31 11:37:08 exposure kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input2 May 31 11:37:08 exposure kernel: ACPI: Lid Switch [LID0] May 31 11:37:08 exposure kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 May 31 11:37:08 exposure kernel: ACPI: Power Button [PWRF] May 31 11:37:08 exposure kernel: (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). May 31 11:37:08 exposure kernel: thermal LNXTHERM:00: registered as thermal_zone0 May 31 11:37:08 exposure kernel: ACPI: Thermal Zone [TZ00] (28 C) May 31 11:37:08 exposure kernel: thermal LNXTHERM:01: registered as thermal_zone1 May 31 11:37:08 exposure kernel: ACPI: Thermal Zone [TZ01] (30 C) May 31 11:37:08 exposure kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled May 31 11:37:08 exposure kernel: ACPI: Battery Slot [BAT0] (battery present) May 31 11:37:08 exposure kernel: Linux agpgart interface v0.103 May 31 11:37:08 exposure kernel: loop: module loaded May 31 11:37:08 exposure kernel: libphy: Fixed MDIO Bus: probed May 31 11:37:08 exposure kernel: tun: Universal TUN/TAP device driver, 1.6 May 31 11:37:08 exposure kernel: PPP generic driver version 2.4.2 May 31 11:37:08 exposure kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver May 31 11:37:08 exposure kernel: ehci-pci: EHCI PCI platform driver May 31 11:37:08 exposure kernel: ehci-platform: EHCI generic platform driver May 31 11:37:08 exposure kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver May 31 11:37:08 exposure kernel: ohci-pci: OHCI PCI platform driver May 31 11:37:08 exposure kernel: ohci-platform: OHCI generic platform driver May 31 11:37:08 exposure kernel: uhci_hcd: USB Universal Host Controller Interface driver May 31 11:37:08 exposure kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller May 31 11:37:08 exposure kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 May 31 11:37:08 exposure kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00109810 May 31 11:37:08 exposure kernel: xhci_hcd 0000:00:14.0: cache line size of 64 is not supported May 31 11:37:08 exposure kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 May 31 11:37:08 exposure kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 May 31 11:37:08 exposure kernel: usb usb1: Product: xHCI Host Controller May 31 11:37:08 exposure kernel: usb usb1: Manufacturer: Linux 4.15.0-22-generic xhci-hcd May 31 11:37:08 exposure kernel: usb usb1: SerialNumber: 0000:00:14.0 May 31 11:37:08 exposure kernel: hub 1-0:1.0: USB hub found May 31 11:37:08 exposure kernel: hub 1-0:1.0: 16 ports detected May 31 11:37:08 exposure kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller May 31 11:37:08 exposure kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 May 31 11:37:08 exposure kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003 May 31 11:37:08 exposure kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 May 31 11:37:08 exposure kernel: usb usb2: Product: xHCI Host Controller May 31 11:37:08 exposure kernel: usb usb2: Manufacturer: Linux 4.15.0-22-generic xhci-hcd May 31 11:37:08 exposure kernel: usb usb2: SerialNumber: 0000:00:14.0 May 31 11:37:08 exposure kernel: hub 2-0:1.0: USB hub found May 31 11:37:08 exposure kernel: hub 2-0:1.0: 8 ports detected May 31 11:37:08 exposure kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12 May 31 11:37:08 exposure kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 May 31 11:37:08 exposure kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 May 31 11:37:08 exposure kernel: mousedev: PS/2 mouse device common for all mice May 31 11:37:08 exposure kernel: rtc_cmos 00:02: RTC can wake from S4 May 31 11:37:08 exposure kernel: rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0 May 31 11:37:08 exposure kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs May 31 11:37:08 exposure kernel: i2c /dev entries driver May 31 11:37:08 exposure kernel: device-mapper: uevent: version 1.0.3 May 31 11:37:08 exposure kernel: device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com May 31 11:37:08 exposure kernel: intel_pstate: Intel P-state driver initializing May 31 11:37:08 exposure kernel: intel_pstate: HWP enabled May 31 11:37:08 exposure kernel: ledtrig-cpu: registered to indicate activity on CPUs May 31 11:37:08 exposure kernel: EFI Variables Facility v0.08 2004-May-17 May 31 11:37:08 exposure kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4 May 31 11:37:08 exposure kernel: intel_pmc_core: initialized May 31 11:37:08 exposure kernel: NET: Registered protocol family 10 May 31 11:37:08 exposure kernel: Segment Routing with IPv6 May 31 11:37:08 exposure kernel: NET: Registered protocol family 17 May 31 11:37:08 exposure kernel: Key type dns_resolver registered May 31 11:37:08 exposure kernel: RAS: Correctable Errors collector initialized. May 31 11:37:08 exposure kernel: microcode: sig=0x506e3, pf=0x20, revision=0xba May 31 11:37:08 exposure kernel: microcode: Microcode Update Driver: v2.2. May 31 11:37:08 exposure kernel: sched_clock: Marking stable (1109672368, 0)->(1095586261, 14086107) May 31 11:37:08 exposure kernel: registered taskstats version 1 May 31 11:37:08 exposure kernel: Loading compiled-in X.509 certificates May 31 11:37:08 exposure kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 2bae1e8c50dcab357f42f039715f6a76c2f9c3dc' May 31 11:37:08 exposure kernel: Loaded UEFI:db cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' linked to secondary sys keyring May 31 11:37:08 exposure kernel: Loaded UEFI:db cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' linked to secondary sys keyring May 31 11:37:08 exposure kernel: Loaded UEFI:MokListRT cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' linked to secondary sys keyring May 31 11:37:08 exposure kernel: zswap: loaded using pool lzo/zbud May 31 11:37:08 exposure kernel: Key type big_key registered May 31 11:37:08 exposure kernel: Key type trusted registered May 31 11:37:08 exposure kernel: Key type encrypted registered May 31 11:37:08 exposure kernel: AppArmor: AppArmor sha1 policy hashing enabled May 31 11:37:08 exposure kernel: ima: No TPM chip found, activating TPM-bypass! (rc=-19) May 31 11:37:08 exposure kernel: evm: HMAC attrs: 0x1 May 31 11:37:08 exposure kernel: Magic number: 2:496:640 May 31 11:37:08 exposure kernel: rtc_cmos 00:02: setting system clock to 2018-05-31 15:37:06 UTC (1527781026) May 31 11:37:08 exposure kernel: BIOS EDD facility v0.16 2004-Jun-25, 0 devices found May 31 11:37:08 exposure kernel: EDD information not available. May 31 11:37:08 exposure kernel: Freeing unused kernel memory: 2404K May 31 11:37:08 exposure kernel: Write protecting the kernel read-only data: 20480k May 31 11:37:08 exposure kernel: Freeing unused kernel memory: 2008K May 31 11:37:08 exposure kernel: Freeing unused kernel memory: 1904K May 31 11:37:08 exposure kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. May 31 11:37:08 exposure kernel: x86/mm: Checking user space page tables May 31 11:37:08 exposure kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. May 31 11:37:08 exposure kernel: wmi_bus wmi_bus-PNP0C14:01: WQBC data block query control method not found May 31 11:37:08 exposure kernel: hidraw: raw HID events driver (C) Jiri Kosina May 31 11:37:08 exposure kernel: ahci 0000:00:17.0: version 3.0 May 31 11:37:08 exposure kernel: r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded May 31 11:37:08 exposure kernel: r8169 0000:04:00.0: can't disable ASPM; OS doesn't have ASPM control May 31 11:37:08 exposure kernel: rtsx_pci 0000:06:00.0: enabling device (0000 -> 0002) May 31 11:37:08 exposure kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode May 31 11:37:08 exposure kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf pm led clo only pio slum part ems deso sadm sds apst May 31 11:37:08 exposure kernel: r8169 0000:04:00.0 eth0: RTL8168g/8111g at 0x000000007d1de109, f4:8e:38:ed:1f:b5, XID 10900880 IRQ 125 May 31 11:37:08 exposure kernel: r8169 0000:04:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko] May 31 11:37:08 exposure kernel: scsi host0: ahci May 31 11:37:08 exposure kernel: scsi host1: ahci May 31 11:37:08 exposure kernel: ata1: SATA max UDMA/133 abar m2048@0xdf433000 port 0xdf433100 irq 123 May 31 11:37:08 exposure kernel: ata2: SATA max UDMA/133 abar m2048@0xdf433000 port 0xdf433180 irq 123 May 31 11:37:08 exposure kernel: r8169 0000:04:00.0 enp4s0: renamed from eth0 May 31 11:37:08 exposure kernel: [drm:intel_detect_pch [i915]] Found SunrisePoint PCH May 31 11:37:08 exposure kernel: [drm:intel_power_domains_init [i915]] Allowed DC state mask 03 May 31 11:37:08 exposure kernel: [drm] Memory usable by graphics device = 4096M May 31 11:37:08 exposure kernel: checking generic (b0000000 1e0000) vs hw (b0000000 10000000) May 31 11:37:08 exposure kernel: fb: switching to inteldrmfb from EFI VGA May 31 11:37:08 exposure kernel: Console: switching to colour dummy device 80x25 May 31 11:37:08 exposure kernel: [drm] Replacing VGA console driver May 31 11:37:08 exposure kernel: [drm:i915_gem_init_stolen [i915]] Memory reserved for graphics device: 65536K, usable: 64512K May 31 11:37:08 exposure kernel: [drm:intel_opregion_setup [i915]] Found valid VBT in ACPI OpRegion (Mailbox #4) May 31 11:37:08 exposure kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). May 31 11:37:08 exposure kernel: [drm] Driver supports precise vblank timestamp query. May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] Set default to SSC at 120000 kHz May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] VBT signature "$VBT SKYLAKE ", BDB version 196 May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] BDB_GENERAL_FEATURES int_tv_support 0 int_crt_support 0 lvds_use_ssc 0 lvds_ssc_freq 120000 display_clock_mode 0 fdi_rx_polarity_inverted 0 May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] crt_ddc_bus_pin: 2 May 31 11:37:08 exposure kernel: MXM: GUID detected in BIOS May 31 11:37:08 exposure kernel: [drm:intel_opregion_get_panel_type [i915]] Ignoring OpRegion panel type (0) May 31 11:37:08 exposure kernel: ACPI Warning: \_SB.PCI0.GFX0._DSM: May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] Panel type: 2 (VBT) May 31 11:37:08 exposure kernel: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] DRRS supported mode is seamless May 31 11:37:08 exposure kernel: (20170831/nsarguments-100) May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] Found panel mode in BIOS VBT tables: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1024x768" 0 65000 1024 1048 1184 1344 768 771 777 806 0x8 0xa May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] VBT initial LVDS value 300 May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] VBT backlight PWM modulation frequency 200 Hz, active high, min brightness 10, level 255, controller 0 May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] DRRS State Enabled:0 May 31 11:37:08 exposure kernel: ACPI Warning: \_SB.PCI0.PEG0.PEGP._DSM: May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] VBT has unknown eDP link rate value 2 May 31 11:37:08 exposure kernel: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] Skipping SDVO device mapping May 31 11:37:08 exposure kernel: (20170831/nsarguments-100) May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] Port A VBT info: DP:1 HDMI:0 DVI:0 EDP:1 CRT:0 May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] VBT HDMI level shift for port A: 0 May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] Port B VBT info: DP:0 HDMI:1 DVI:1 EDP:0 CRT:0 May 31 11:37:08 exposure kernel: [drm:intel_bios_init [i915]] VBT HDMI level shift for port B: 8 May 31 11:37:08 exposure kernel: [drm:intel_dsm_detect [i915]] no _DSM method for intel device May 31 11:37:08 exposure kernel: [drm:gen9_set_dc_state [i915]] Setting DC state from 00 to 00 May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling power well 1 May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling MISC IO power well May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling always-on May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DC off May 31 11:37:08 exposure kernel: [drm:gen9_set_dc_state [i915]] Setting DC state from 00 to 00 May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling power well 2 May 31 11:37:08 exposure kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI A/E IO power well May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI B IO power well May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI C IO power well May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI D IO power well May 31 11:37:08 exposure kernel: pci 0000:02:00.0: optimus capabilities: enabled, status dynamic power, hda bios codec supported May 31 11:37:08 exposure kernel: VGA switcheroo: detected Optimus DSM method \_SB_.PCI0.PEG0.PEGP handle May 31 11:37:08 exposure kernel: nouveau: detected PR support, will not use DSM May 31 11:37:08 exposure kernel: [drm:intel_csr_ucode_init [i915]] Loading i915/skl_dmc_ver1_26.bin May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: enabling device (0006 -> 0007) May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: NVIDIA GM107 (1171b0a2) May 31 11:37:08 exposure kernel: [drm:intel_fbc_init [i915]] Sanitized enable_fbc value: 1 May 31 11:37:08 exposure kernel: [drm:intel_print_wm_latency [i915]] Gen9 Plane WM0 latency 2 (2.0 usec) May 31 11:37:08 exposure kernel: [drm:intel_print_wm_latency [i915]] Gen9 Plane WM1 latency 19 (19.0 usec) May 31 11:37:08 exposure kernel: [drm:intel_print_wm_latency [i915]] Gen9 Plane WM2 latency 28 (28.0 usec) May 31 11:37:08 exposure kernel: [drm:intel_print_wm_latency [i915]] Gen9 Plane WM3 latency 32 (32.0 usec) May 31 11:37:08 exposure kernel: [drm:intel_print_wm_latency [i915]] Gen9 Plane WM4 latency 63 (63.0 usec) May 31 11:37:08 exposure kernel: [drm:intel_print_wm_latency [i915]] Gen9 Plane WM5 latency 77 (77.0 usec) May 31 11:37:08 exposure kernel: [drm:intel_print_wm_latency [i915]] Gen9 Plane WM6 latency 83 (83.0 usec) May 31 11:37:08 exposure kernel: [drm:intel_print_wm_latency [i915]] Gen9 Plane WM7 latency 99 (99.0 usec) May 31 11:37:08 exposure kernel: [drm:intel_modeset_init [i915]] 3 display pipes available. May 31 11:37:08 exposure kernel: [drm] Finished loading DMC firmware i915/skl_dmc_ver1_26.bin (v1.26) May 31 11:37:08 exposure kernel: [drm:intel_dp_init_connector [i915]] Adding eDP connector on port A May 31 11:37:08 exposure kernel: [drm:intel_dp_init_connector [i915]] using AUX A for port A (VBT) May 31 11:37:08 exposure kernel: [drm:intel_pps_dump_state [i915]] cur t1_t3 0 t8 0 t9 0 t10 500 t11_t12 6000 May 31 11:37:08 exposure kernel: [drm:intel_pps_dump_state [i915]] vbt t1_t3 2000 t8 10 t9 2000 t10 500 t11_t12 6000 May 31 11:37:08 exposure kernel: [drm:intel_dp_init_panel_power_sequencer.part.25 [i915]] panel power up delay 200, power down delay 50, power cycle delay 600 May 31 11:37:08 exposure kernel: [drm:intel_dp_init_panel_power_sequencer.part.25 [i915]] backlight on delay 1, off delay 200 May 31 11:37:08 exposure kernel: [drm:intel_dp_init_panel_power_sequencer_registers [i915]] panel power sequencer register settings: PP_ON 0x7d00001, PP_OFF 0x1f40001, PP_DIV 0x4af06 May 31 11:37:08 exposure kernel: [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on May 31 11:37:08 exposure kernel: [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x0000000f May 31 11:37:08 exposure kernel: [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 c4 40 00 00 01 c0 02 00 00 00 1f 0b 00 May 31 11:37:08 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:37:08 exposure kernel: [drm:intel_dp_init_connector [i915]] EDP DPCD : 02 b7 f6 May 31 11:37:08 exposure kernel: [drm:drm_dp_i2c_do_msg [drm_kms_helper]] native defer May 31 11:37:08 exposure kernel: [drm:drm_dp_i2c_do_msg [drm_kms_helper]] native defer May 31 11:37:08 exposure kernel: [drm:drm_dp_i2c_do_msg [drm_kms_helper]] native defer May 31 11:37:08 exposure kernel: [drm:drm_dp_i2c_do_msg [drm_kms_helper]] native defer May 31 11:37:08 exposure kernel: [drm:drm_dp_i2c_do_msg [drm_kms_helper]] native defer May 31 11:37:08 exposure kernel: [drm:drm_dp_i2c_do_msg [drm_kms_helper]] native defer May 31 11:37:08 exposure kernel: [drm:drm_dp_i2c_do_msg [drm_kms_helper]] native defer May 31 11:37:08 exposure kernel: [drm:drm_dp_i2c_do_msg [drm_kms_helper]] native defer May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:08 exposure kernel: [drm:intel_dp_init_connector [i915]] VBT doesn't support DRRS May 31 11:37:08 exposure kernel: [drm:intel_panel_setup_backlight [i915]] Connector eDP-1 backlight initialized, enabled, brightness 367/937 May 31 11:37:08 exposure kernel: [drm:intel_hdmi_init_connector [i915]] Adding HDMI connector on port B May 31 11:37:08 exposure kernel: [drm:intel_hdmi_init_connector [i915]] Using DDC pin 0x5 for port B (VBT) May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe A active planes 0x1 May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe A active planes 0x1 May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe A active planes 0x1 May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] [CRTC:37:pipe A] hw state readout: enabled May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe B active planes 0x1 May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe B active planes 0x1 May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe B active planes 0x1 May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] [CRTC:47:pipe B] hw state readout: enabled May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe C active planes 0x0 May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe C active planes 0x0 May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe C active planes 0x0 May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] [CRTC:57:pipe C] hw state readout: disabled May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] DPLL 0 hw state readout: crtc_mask 0x00000001, on 1 May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] DPLL 1 hw state readout: crtc_mask 0x00000002, on 1 May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] DPLL 2 hw state readout: crtc_mask 0x00000000, on 0 May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] DPLL 3 hw state readout: crtc_mask 0x00000000, on 0 May 31 11:37:08 exposure kernel: [drm:intel_ddi_get_config [i915]] pipe has 24 bpp for eDP panel, overriding BIOS-provided max 18 bpp May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:58:DDI A] hw state readout: enabled, pipe A May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:68:DDI B] hw state readout: enabled, pipe B May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] [CONNECTOR:59:eDP-1] hw state readout: enabled May 31 11:37:08 exposure kernel: [drm:intel_modeset_setup_hw_state [i915]] [CONNECTOR:69:HDMI-A-1] hw state readout: enabled May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:37:pipe A][setup_hw_state] May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: EDP (0x100) May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: EDP, pipe bpp: 24, dithering: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] dp m_n: lanes: 4; gmch_m: 6244736, gmch_n: 8388608, link_m: 520394, link_n: 524288, tu: 64 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3840x2160" 60 535989 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3840x2160" 60 535989 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 535989 3840 3900 3936 4020 2160 2163 2168 2222, type: 0x40 flags: 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 540000, pipe src size: 800x600, pixel rate 535989 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x80000000, scaler_id: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x0f000870, enabled May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:37:08 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x1, cfgcr1: 0x0, cfgcr2: 0x0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:28:plane 1A] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:31:plane 2A] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:34:cursor A] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:47:pipe B][setup_hw_state] May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: UNKNOWN (0x400) May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: B, pipe bpp: 24, dithering: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 154000 1920 1968 2000 2080 1200 1203 1209 1235, type: 0x40 flags: 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 154000, pipe src size: 800x600, pixel rate 154000 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x80000000, scaler_id: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x078004b0, enabled May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:37:08 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x21, cfgcr1: 0x80000181, cfgcr2: 0x3a4 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:38:plane 1B] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:41:plane 2B] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:44:cursor B] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:57:pipe C][setup_hw_state] May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: (0x0) May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: C, pipe bpp: 0, dithering: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 0, pipe src size: 0x0, pixel rate 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 1, scaler_users: 0x0, scaler_id: -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:37:08 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x0, cfgcr1: 0x0, cfgcr2: 0x0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:48:plane 1C] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:51:plane 2C] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:54:cursor C] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI D IO power well May 31 11:37:08 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI C IO power well May 31 11:37:08 exposure kernel: [drm:skylake_get_initial_plane_config [i915]] pipe A with fb: size=800x600@32, offset=0, pitch 3200, size 0x1d4c00 May 31 11:37:08 exposure kernel: [drm:i915_gem_object_create_stolen_for_preallocated [i915]] creating preallocated stolen object: stolen_offset=0, gtt_offset=0, size=1d5000 May 31 11:37:08 exposure kernel: [drm:i915_gem_object_create_stolen_for_preallocated [i915]] failed to allocate stolen space May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe A active planes 0x0 May 31 11:37:08 exposure kernel: [drm:skylake_get_initial_plane_config [i915]] pipe B with fb: size=800x600@32, offset=0, pitch 3200, size 0x1d4c00 May 31 11:37:08 exposure kernel: [drm:i915_gem_object_create_stolen_for_preallocated [i915]] creating preallocated stolen object: stolen_offset=0, gtt_offset=0, size=1d5000 May 31 11:37:08 exposure kernel: [drm:i915_gem_object_create_stolen_for_preallocated [i915]] failed to allocate stolen space May 31 11:37:08 exposure kernel: [drm:intel_set_plane_visible [i915]] pipe B active planes 0x0 May 31 11:37:08 exposure kernel: [drm:i915_gem_init_ggtt [i915]] clearing unused GTT space: [1000, 100000000] May 31 11:37:08 exposure kernel: [drm:intel_fbdev_init [i915]] pipe A not active or no fb, skipping May 31 11:37:08 exposure kernel: [drm:intel_fbdev_init [i915]] pipe B not active or no fb, skipping May 31 11:37:08 exposure kernel: [drm:intel_fbdev_init [i915]] pipe C not active or no fb, skipping May 31 11:37:08 exposure kernel: [drm:intel_fbdev_init [i915]] no active fbs found, not using BIOS config May 31 11:37:08 exposure kernel: [drm:intel_dp_detect [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_backlight_device_register [i915]] Connector eDP-1 backlight sysfs interface registered May 31 11:37:08 exposure kernel: [drm:intel_dp_connector_register [i915]] registering DPDDC-A bus for card0-eDP-1 May 31 11:37:08 exposure kernel: [drm] Initialized i915 1.6.0 20171023 for 0000:00:02.0 on minor 0 May 31 11:37:08 exposure kernel: [drm:intel_opregion_register [i915]] 2 outputs detected May 31 11:37:08 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:37:08 exposure kernel: [drm:drm_helper_hpd_irq_event [drm_kms_helper]] [CONNECTOR:59:eDP-1] status updated from unknown to connected May 31 11:37:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: bios: version 82.07.7a.00.19 May 31 11:37:08 exposure kernel: ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no) May 31 11:37:08 exposure kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7 May 31 11:37:08 exposure kernel: ACPI: Video Device [PEGP] (multi-head: no rom: yes post: no) May 31 11:37:08 exposure kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:3f/LNXVIDEO:01/input/input8 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] May 31 11:37:08 exposure kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: fb: 4096 MiB GDDR5 May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: bus: MMIO read of 00000000 FAULT at 022554 [ IBUS ] May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: bus: MMIO read of 00000000 FAULT at 10ac08 [ IBUS ] May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:37:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:37:08 exposure kernel: [drm:drm_helper_hpd_irq_event [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] status updated from unknown to connected May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_dp_detect [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] probed modes : May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 60:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 61:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:37:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] probed modes : May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 74:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 80:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0xa May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 78:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 79:"1680x1050" 60 119000 1680 1728 1760 1840 1050 1053 1059 1080 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 76:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 77:"1440x900" 60 88750 1440 1488 1520 1600 900 903 909 926 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 75:"1280x960" 60 108000 1280 1376 1488 1800 960 961 964 1000 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 83:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 81:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 82:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] connector 59 enabled? yes May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] connector 69 enabled? yes May 31 11:37:08 exposure kernel: [drm:intel_fb_initial_config [i915]] Not using firmware configuration May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] looking for cmdline mode on connector 59 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] looking for preferred mode on connector 59 0 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] found mode 3840x2160 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] looking for cmdline mode on connector 69 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] looking for preferred mode on connector 69 0 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] found mode 1920x1200 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] picking CRTCs for 8192x8192 config May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] desired mode 3840x2160 set on crtc 37 (0,0) May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] desired mode 1920x1200 set on crtc 47 (0,0) May 31 11:37:08 exposure kernel: [drm:intelfb_create [i915]] no BIOS fb, allocating a new one May 31 11:37:08 exposure kernel: [drm:intelfb_create [i915]] allocated 3840x2160 fb: 0x00040000 May 31 11:37:08 exposure kernel: fbcon: inteldrmfb (fb0) is primary device May 31 11:37:08 exposure kernel: Console: switching to colour frame buffer device 240x75 May 31 11:37:08 exposure kernel: i915 0000:00:02.0: fb0: inteldrmfb frame buffer device May 31 11:37:08 exposure kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) May 31 11:37:08 exposure kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) May 31 11:37:08 exposure kernel: ata2.00: ATA-9: WDC WD10JPVX-75JC3T0, 02.01A02, max UDMA/133 May 31 11:37:08 exposure kernel: ata2.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA May 31 11:37:08 exposure kernel: ata1.00: supports DRM functions and may not be fully accessible May 31 11:37:08 exposure kernel: ata2.00: configured for UDMA/133 May 31 11:37:08 exposure kernel: ata1.00: disabling queued TRIM support May 31 11:37:08 exposure kernel: ata1.00: ATA-9: Samsung SSD 850 EVO M.2 500GB, EMT21B6Q, max UDMA/133 May 31 11:37:08 exposure kernel: ata1.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 31/32), AA May 31 11:37:08 exposure kernel: ata1.00: supports DRM functions and may not be fully accessible May 31 11:37:08 exposure kernel: ata1.00: disabling queued TRIM support May 31 11:37:08 exposure kernel: ata1.00: configured for UDMA/133 May 31 11:37:08 exposure kernel: scsi 0:0:0:0: Direct-Access ATA Samsung SSD 850 1B6Q PQ: 0 ANSI: 5 May 31 11:37:08 exposure kernel: sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) May 31 11:37:08 exposure kernel: sd 0:0:0:0: [sda] Write Protect is off May 31 11:37:08 exposure kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 May 31 11:37:08 exposure kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0 May 31 11:37:08 exposure kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA May 31 11:37:08 exposure kernel: scsi 1:0:0:0: Direct-Access ATA WDC WD10JPVX-75J 1A02 PQ: 0 ANSI: 5 May 31 11:37:08 exposure kernel: sd 1:0:0:0: Attached scsi generic sg1 type 0 May 31 11:37:08 exposure kernel: sd 1:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB) May 31 11:37:08 exposure kernel: sd 1:0:0:0: [sdb] 4096-byte physical blocks May 31 11:37:08 exposure kernel: sd 1:0:0:0: [sdb] Write Protect is off May 31 11:37:08 exposure kernel: sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00 May 31 11:37:08 exposure kernel: sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA May 31 11:37:08 exposure kernel: [drm:drm_fb_helper_hotplug_event.part.31 [drm_kms_helper]] May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_dp_detect [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:37:08 exposure kernel: sda: sda1 sda2 sda3 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] probed modes : May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 60:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 61:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: sd 0:0:0:0: [sda] supports TCG Opal May 31 11:37:08 exposure kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 31 11:37:08 exposure kernel: usb 1-1: New USB device found, idVendor=03f0, idProduct=2512 May 31 11:37:08 exposure kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 May 31 11:37:08 exposure kernel: hub 1-1:1.0: USB hub found May 31 11:37:08 exposure kernel: hub 1-1:1.0: 2 ports detected May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:37:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] probed modes : May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 74:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 80:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0xa May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 78:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 79:"1680x1050" 60 119000 1680 1728 1760 1840 1050 1053 1059 1080 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 76:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 77:"1440x900" 60 88750 1440 1488 1520 1600 900 903 909 926 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 75:"1280x960" 60 108000 1280 1376 1488 1800 960 961 964 1000 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 83:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 81:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 82:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] connector 59 enabled? yes May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] connector 69 enabled? yes May 31 11:37:08 exposure kernel: [drm:intel_fb_initial_config [i915]] Not using firmware configuration May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] looking for cmdline mode on connector 59 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] looking for preferred mode on connector 59 0 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] found mode 3840x2160 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] looking for cmdline mode on connector 69 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] looking for preferred mode on connector 69 0 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] found mode 1920x1200 May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] picking CRTCs for 3840x2160 config May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] desired mode 3840x2160 set on crtc 37 (0,0) May 31 11:37:08 exposure kernel: [drm:drm_setup_crtcs [drm_kms_helper]] desired mode 1920x1200 set on crtc 47 (0,0) May 31 11:37:08 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] [CONNECTOR:59:eDP-1] checking for sink bpp constrains May 31 11:37:08 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] clamping display bpp (was 36) to EDID reported max of 24 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 64:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:skl_update_scaler [i915]] scaler_user index 0.31: Staged freeing scaler id 0 scaler_users = 0x0 May 31 11:37:08 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link computation with max lane count 4 max bw 540000 pixel clock 428800KHz May 31 11:37:08 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link bw 14 rate select 00 lane count 4 clock 540000 bpp 24 May 31 11:37:08 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link bw required 1286400 available 2160000 May 31 11:37:08 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] hw max bpp: 36, pipe bpp: 24, dithering: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:37:pipe A][modeset] May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: EDP (0x100) May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: EDP, pipe bpp: 24, dithering: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] dp m_n: lanes: 4; gmch_m: 4995882, gmch_n: 8388608, link_m: 832647, link_n: 1048576, tu: 64 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 428800 3840 3900 3936 4020 2160 2163 2168 2222, type: 0x40 flags: 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 540000, pipe src size: 3840x2160, pixel rate 428800 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:37:08 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x1, cfgcr1: 0x0, cfgcr2: 0x0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:28:plane 1A] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:31:plane 2A] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:34:cursor A] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] [CONNECTOR:69:HDMI-A-1] checking for sink bpp constrains May 31 11:37:08 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] clamping display bpp (was 36) to default limit of 24 May 31 11:37:08 exposure kernel: [drm:intel_hdmi_compute_config [i915]] picking bpc to 8 for HDMI output May 31 11:37:08 exposure kernel: [drm:intel_hdmi_compute_config [i915]] forcing pipe bpp to 24 for HDMI May 31 11:37:08 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] hw max bpp: 36, pipe bpp: 24, dithering: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:47:pipe B][modeset] May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: HDMI (0x40) May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: B, pipe bpp: 24, dithering: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 154000 1920 1968 2000 2080 1200 1203 1209 1235, type: 0x40 flags: 0x9 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 154000, pipe src size: 1920x1200, pixel rate 154000 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x80000000, scaler_id: 0 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:37:08 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x21, cfgcr1: 0x80000181, cfgcr2: 0x3a4 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:38:plane 1B] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:41:plane 2B] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:44:cursor B] disabled, scaler_id = -1 May 31 11:37:08 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] New cdclk calculated to be logical 450000 kHz, actual 450000 kHz May 31 11:37:08 exposure kernel: [drm:intel_find_shared_dpll [i915]] [CRTC:37:pipe A] allocated DPLL 0 May 31 11:37:08 exposure kernel: [drm:intel_find_shared_dpll [i915]] [CRTC:47:pipe B] allocated DPLL 1 May 31 11:37:08 exposure kernel: [drm:skl_update_scaler [i915]] scaler_user index 1.31: Staged freeing scaler id 0 scaler_users = 0x0 May 31 11:37:08 exposure kernel: [drm:intel_edp_backlight_off [i915]] May 31 11:37:08 exposure kernel: usb 1-4: new high-speed USB device number 3 using xhci_hcd May 31 11:37:08 exposure kernel: psmouse serio1: elantech: assuming hardware version 4 (with firmware version 0x4d5f02) May 31 11:37:08 exposure kernel: psmouse serio1: elantech: Synaptics capabilities query result 0x00, 0x15, 0x10. May 31 11:37:08 exposure kernel: psmouse serio1: elantech: Elan sample query result 0c, 02, 75 May 31 11:37:08 exposure kernel: [drm:lpt_disable_backlight [i915]] cpu backlight was enabled, disabling May 31 11:37:08 exposure kernel: [drm:intel_disable_pipe [i915]] disabling pipe A May 31 11:37:08 exposure kernel: [drm:intel_edp_panel_off.part.30 [i915]] Turn eDP port A panel power off May 31 11:37:08 exposure kernel: [drm:intel_edp_panel_off.part.30 [i915]] Wait for panel power off time May 31 11:37:08 exposure kernel: [drm:wait_panel_status [i915]] mask b0000000 value 00000000 status a0000003 control 00000000 May 31 11:37:08 exposure kernel: input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6 May 31 11:37:08 exposure kernel: usb 1-4: New USB device found, idVendor=1bcf, idProduct=2b8a May 31 11:37:08 exposure kernel: usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 31 11:37:08 exposure kernel: usb 1-4: Product: Integrated_Webcam_HD May 31 11:37:08 exposure kernel: usb 1-4: Manufacturer: SunplusIT Inc May 31 11:37:08 exposure kernel: [drm:intel_dp_hpd_pulse [i915]] got hpd irq on port A - short May 31 11:37:08 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:37:08 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI A/E IO power well May 31 11:37:08 exposure kernel: [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on May 31 11:37:08 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disable DPLL 0 (active 1, on? 1) for crtc 37 May 31 11:37:08 exposure kernel: [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle May 31 11:37:08 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disabling DPLL 0 May 31 11:37:08 exposure kernel: [drm:intel_disable_pipe [i915]] disabling pipe B May 31 11:37:08 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 0 May 31 11:37:08 exposure kernel: usb 1-1.1: new high-speed USB device number 4 using xhci_hcd May 31 11:37:08 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI B IO power well May 31 11:37:08 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disable DPLL 1 (active 2, on? 1) for crtc 47 May 31 11:37:08 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disabling DPLL 1 May 31 11:37:08 exposure kernel: [drm:intel_disable_sagv [i915]] Disabling the SAGV May 31 11:37:08 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:58:DDI A] May 31 11:37:08 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:68:DDI B] May 31 11:37:08 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:37:08 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:37:08 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 2 May 31 11:37:08 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 3 May 31 11:37:08 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enable DPLL 0 (active 1, on? 0) for crtc 37 May 31 11:37:08 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enabling DPLL 0 May 31 11:37:08 exposure kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb5 May 31 11:37:08 exposure kernel: sd 1:0:0:0: [sdb] Attached SCSI disk May 31 11:37:08 exposure kernel: clocksource: Switched to clocksource tsc May 31 11:37:08 exposure kernel: usb 1-5: new full-speed USB device number 5 using xhci_hcd May 31 11:37:08 exposure kernel: usb 1-5: New USB device found, idVendor=8087, idProduct=0a2a May 31 11:37:08 exposure kernel: usb 1-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0 May 31 11:37:08 exposure kernel: usb 1-6: new full-speed USB device number 6 using xhci_hcd May 31 11:37:08 exposure kernel: [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000000 May 31 11:37:08 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:37:08 exposure kernel: [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x00000000 PP_CONTROL: 0x00000008 May 31 11:37:08 exposure kernel: [drm:edp_panel_vdd_on [i915]] eDP port A panel power wasn't enabled May 31 11:37:08 exposure kernel: usb 1-6: New USB device found, idVendor=03eb, idProduct=8a96 May 31 11:37:08 exposure kernel: usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 31 11:37:08 exposure kernel: usb 1-6: Product: Atmel maXTouch Digitizer May 31 11:37:08 exposure kernel: usb 1-6: Manufacturer: Atmel May 31 11:37:08 exposure kernel: usbcore: registered new interface driver usbhid May 31 11:37:08 exposure kernel: usbhid: USB HID core driver May 31 11:37:08 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 5 - cnt: 0 May 31 11:37:08 exposure kernel: [drm:i915_hotplug_work_func [i915]] running encoder hotplug functions May 31 11:37:08 exposure kernel: [drm:i915_hotplug_work_func [i915]] Connector HDMI-A-1 (pin 5) received hotplug event. May 31 11:37:08 exposure kernel: hid-generic 0003:03EB:8A96.0001: hiddev0,hidraw0: USB HID v1.11 Device [Atmel Atmel maXTouch Digitizer] on usb-0000:00:14.0-6/input0 May 31 11:37:08 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 1 May 31 11:37:08 exposure kernel: [drm:edp_panel_on [i915]] Turn eDP port A panel power on May 31 11:37:08 exposure kernel: [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle May 31 11:37:08 exposure kernel: [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000008 May 31 11:37:08 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:37:08 exposure kernel: [drm:edp_panel_on [i915]] Wait for panel power on May 31 11:37:08 exposure kernel: [drm:wait_panel_status [i915]] mask b000000f value 80000008 status 0000000a control 0000000b May 31 11:37:08 exposure kernel: vga_switcheroo: enabled May 31 11:37:08 exposure kernel: [TTM] Zone kernel: Available graphics memory: 8144504 kiB May 31 11:37:08 exposure kernel: [TTM] Zone dma32: Available graphics memory: 2097152 kiB May 31 11:37:08 exposure kernel: [TTM] Initializing pool allocator May 31 11:37:08 exposure kernel: [TTM] Initializing DMA pool allocator May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: DRM: VRAM: 4096 MiB May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: DRM: GART: 1048576 MiB May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: DRM: Pointer to TMDS table invalid May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: DRM: DCB version 4.0 May 31 11:37:08 exposure kernel: nouveau 0000:02:00.0: DRM: MM: using COPY for buffer copies May 31 11:37:08 exposure kernel: [drm] Initialized nouveau 1.3.1 20120801 for 0000:02:00.0 on minor 1 May 31 11:37:08 exposure kernel: [drm] RC6 on May 31 11:37:08 exposure kernel: SGI XFS with ACLs, security attributes, realtime, no debug enabled May 31 11:37:08 exposure kernel: XFS (sda2): Mounting V5 Filesystem May 31 11:37:08 exposure kernel: XFS (sda2): Ending clean mount May 31 11:37:08 exposure kernel: ip_tables: (C) 2000-2006 Netfilter Core Team May 31 11:37:08 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 5 - cnt: 1 May 31 11:37:08 exposure systemd[1]: systemd 237 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid) May 31 11:37:08 exposure systemd[1]: Detected architecture x86-64. May 31 11:37:08 exposure systemd[1]: Set hostname to . May 31 11:37:08 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI A/E IO power well May 31 11:37:08 exposure kernel: [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 c4 40 00 00 01 c0 02 00 00 00 1f 0b 00 May 31 11:37:08 exposure kernel: [drm:intel_dp_hpd_pulse [i915]] ignoring long hpd on eDP port A May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 00000000 May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 0 May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0 May 31 11:37:08 exposure kernel: [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS1 May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 04000000 May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 1 May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0 May 31 11:37:08 exposure kernel: [drm:intel_dp_start_link_train [i915]] clock recovery OK May 31 11:37:08 exposure kernel: [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS3 May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 05000000 May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 1 May 31 11:37:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1 May 31 11:37:08 exposure kernel: [drm:intel_dp_start_link_train [i915]] Channel EQ done. DP Training successful May 31 11:37:08 exposure kernel: [drm:intel_dp_start_link_train [i915]] [CONNECTOR:59:eDP-1] Link Training Passed at Link Rate = 540000, Lane count = 4 May 31 11:37:08 exposure kernel: [drm:intel_enable_pipe [i915]] enabling pipe A May 31 11:37:08 exposure kernel: [drm:intel_edp_backlight_on [i915]] May 31 11:37:08 exposure kernel: [drm:intel_panel_enable_backlight [i915]] pipe A May 31 11:37:08 exposure kernel: [drm:intel_edp_drrs_enable [i915]] Panel doesn't support DRRS May 31 11:37:08 exposure kernel: [drm:intel_fbc_enable [i915]] reserved 33177600 bytes of contiguous stolen space for FBC, threshold: 1 May 31 11:37:08 exposure kernel: [drm:intel_fbc_enable [i915]] Enabling FBC on pipe A May 31 11:37:08 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enable DPLL 1 (active 2, on? 0) for crtc 47 May 31 11:37:08 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enabling DPLL 1 May 31 11:37:08 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Enabling DP dual mode adaptor TMDS output May 31 11:37:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI B IO power well May 31 11:37:08 exposure kernel: [drm:intel_enable_pipe [i915]] enabling pipe B May 31 11:37:08 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:37:pipe A] May 31 11:37:08 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:37:08 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:47:pipe B] May 31 11:37:08 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:37:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure systemd[1]: Created slice System Slice. May 31 11:37:08 exposure systemd[1]: Listening on udev Kernel Socket. May 31 11:37:08 exposure systemd[1]: Listening on Journal Audit Socket. May 31 11:37:08 exposure systemd[1]: Created slice User and Session Slice. May 31 11:37:08 exposure systemd[1]: Reached target Slices. May 31 11:37:08 exposure systemd[1]: Listening on udev Control Socket. May 31 11:37:08 exposure systemd[1]: Listening on fsck to fsckd communication Socket. May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:37:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:37:08 exposure kernel: [drm:i915_hotplug_work_func [i915]] running encoder hotplug functions May 31 11:37:08 exposure kernel: [drm:i915_hotplug_work_func [i915]] Connector eDP-1 (pin 4) received hotplug event. May 31 11:37:08 exposure kernel: [drm:intel_dp_detect [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:37:08 exposure kernel: [drm:i915_hotplug_work_func [i915]] Connector HDMI-A-1 (pin 5) received hotplug event. May 31 11:37:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:37:08 exposure kernel: lp: driver loaded but no devices found May 31 11:37:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:37:08 exposure kernel: ppdev: user-space parallel port driver May 31 11:37:08 exposure systemd-journald[316]: Journal started May 31 11:37:08 exposure systemd-journald[316]: Runtime journal (/run/log/journal/ee449a848ef94f999cbf72efab4fd265) is 8.0M, max 159.0M, 151.0M free. May 31 11:37:08 exposure systemd-modules-load[319]: Inserted module 'lp' May 31 11:37:08 exposure systemd-modules-load[319]: Inserted module 'ppdev' May 31 11:37:08 exposure systemd[1]: Starting Flush Journal to Persistent Storage... May 31 11:37:08 exposure systemd-modules-load[319]: Inserted module 'parport_pc' May 31 11:37:08 exposure systemd[1]: Started Load Kernel Modules. May 31 11:37:08 exposure systemd[1]: Mounting FUSE Control File System... May 31 11:37:08 exposure systemd[1]: Mounting Kernel Configuration File System... May 31 11:37:08 exposure systemd[1]: Starting Apply Kernel Variables... May 31 11:37:08 exposure systemd[1]: Mounted FUSE Control File System. May 31 11:37:08 exposure systemd[1]: Mounted Kernel Configuration File System. May 31 11:37:08 exposure systemd[1]: Started Create Static Device Nodes in /dev. May 31 11:37:08 exposure systemd[1]: Starting udev Kernel Device Manager... May 31 11:37:08 exposure systemd[1]: Started Load/Save Random Seed. May 31 11:37:08 exposure systemd-udevd[338]: Invalid rule /etc/udev/rules.d/60-brother-libsane-type1-inst.rules:14: unknown key 'SYSFS{idVendor}' May 31 11:37:08 exposure systemd[1]: Started udev Kernel Device Manager. May 31 11:37:08 exposure systemd[1]: Started udev Coldplug all Devices. May 31 11:37:08 exposure systemd-journald[316]: Time spent on flushing to /var is 80.411ms for 1244 entries. May 31 11:37:08 exposure systemd-journald[316]: System journal (/var/log/journal/ee449a848ef94f999cbf72efab4fd265) is 728.1M, max 4.0G, 3.2G free. May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_dp_detect [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000 May 31 11:37:08 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] probed modes : May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 60:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 61:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:08 exposure kernel: (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). May 31 11:37:08 exposure kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 May 31 11:37:08 exposure kernel: input: DELL Wireless hotkeys as /devices/virtual/input/input9 May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: tpm_crb MSFT0101:00: [Firmware Bug]: ACPI region does not cover the entire command/response buffer. [mem 0xfed40000-0xfed4087f flags 0x200] vs fed40080 f80 May 31 11:37:08 exposure kernel: tpm_crb MSFT0101:00: [Firmware Bug]: ACPI region does not cover the entire command/response buffer. [mem 0xfed40000-0xfed4087f flags 0x200] vs fed40080 f80 May 31 11:37:08 exposure kernel: intel-lpss 0000:00:15.0: enabling device (0000 -> 0002) May 31 11:37:08 exposure systemd[1]: Started Apply Kernel Variables. May 31 11:37:08 exposure systemd[1]: Started Set the console keyboard layout. May 31 11:37:08 exposure systemd[1]: Starting Show Plymouth Boot Screen... May 31 11:37:08 exposure systemd[1]: Reached target Local File Systems (Pre). May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-characters... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for canonical-livepatch... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-calculator... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for core... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for core... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-calculator... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for canonical-livepatch... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-3-26-1604... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-characters... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-system-monitor... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-logs... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-logs... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-system-monitor... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for core... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-calculator... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-characters... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-3-26-1604... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-system-monitor... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-3-26-1604... May 31 11:37:08 exposure systemd[1]: Mounting Mount unit for gnome-logs... May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-characters. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-calculator. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for core. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for canonical-livepatch. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-system-monitor. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-logs. May 31 11:37:08 exposure systemd[1]: Started Flush Journal to Persistent Storage. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-calculator. May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:37:08 exposure kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-characters. May 31 11:37:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-3-26-1604. May 31 11:37:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] probed modes : May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 74:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 80:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0xa May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 78:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 79:"1680x1050" 60 119000 1680 1728 1760 1840 1050 1053 1059 1080 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 76:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 77:"1440x900" 60 88750 1440 1488 1520 1600 900 903 909 926 0x40 0x9 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 75:"1280x960" 60 108000 1280 1376 1488 1800 960 961 964 1000 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 83:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 81:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5 May 31 11:37:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 82:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa May 31 11:37:08 exposure kernel: i2c_hid i2c-ELAN1010:00: i2c-ELAN1010:00 supply vdd not found, using dummy regulator May 31 11:37:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-calculator. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-logs. May 31 11:37:08 exposure systemd[1]: Created slice system-systemd\x2dbacklight.slice. May 31 11:37:08 exposure systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:intel_backlight... May 31 11:37:08 exposure systemd-udevd[354]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable. May 31 11:37:08 exposure kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002) May 31 11:37:08 exposure kernel: proc_thermal 0000:00:04.0: enabling device (0000 -> 0002) May 31 11:37:08 exposure kernel: [drm:intel_backlight_device_update_status [i915]] updating intel_backlight, brightness=686/937 May 31 11:37:08 exposure systemd[1]: Started Load/Save Screen Backlight Brightness of backlight:intel_backlight. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for core. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-3-26-1604. May 31 11:37:08 exposure kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database May 31 11:37:08 exposure kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-system-monitor. May 31 11:37:08 exposure kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 May 31 11:37:08 exposure kernel: cfg80211: failed to load regulatory.db May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-3-26-1604. May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-system-monitor. May 31 11:37:08 exposure kernel: random: crng init done May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-characters. May 31 11:37:08 exposure kernel: Intel(R) Wireless WiFi driver for Linux May 31 11:37:08 exposure kernel: Copyright(c) 2003- 2015 Intel Corporation May 31 11:37:08 exposure kernel: iwlwifi 0000:05:00.0: enabling device (0000 -> 0002) May 31 11:37:08 exposure kernel: RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer May 31 11:37:08 exposure kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules May 31 11:37:08 exposure kernel: RAPL PMU: hw unit of domain package 2^-14 Joules May 31 11:37:08 exposure kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules May 31 11:37:08 exposure kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules May 31 11:37:08 exposure kernel: RAPL PMU: hw unit of domain psys 2^-14 Joules May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for core. May 31 11:37:08 exposure kernel: iwlwifi 0000:05:00.0: loaded firmware version 29.1044073957.0 op_mode iwlmvm May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for canonical-livepatch. May 31 11:37:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:37:pipe A] May 31 11:37:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:37:pipe A] May 31 11:37:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:59:eDP-1] May 31 11:37:08 exposure kernel: iwlwifi 0000:05:00.0: Detected Intel(R) Dual Band Wireless AC 3165, REV=0x210 May 31 11:37:08 exposure kernel: input: Dell WMI hotkeys as /devices/platform/PNP0C14:01/wmi_bus/wmi_bus-PNP0C14:01/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input10 May 31 11:37:08 exposure kernel: dell-smbios A80593CE-A997-11DA-B012-B622A1EF5492: WMI SMBIOS userspace interface not supported(0), try upgrading to a newer BIOS May 31 11:37:08 exposure kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002) May 31 11:37:08 exposure mtp-probe[478]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-4" May 31 11:37:08 exposure kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) May 31 11:37:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:47:pipe B] May 31 11:37:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure mtp-probe[478]: bus: 1, device: 3 was not an MTP device May 31 11:37:08 exposure systemd[1]: Mounted Mount unit for gnome-logs. May 31 11:37:08 exposure kernel: AVX2 version of gcm_enc/dec engaged. May 31 11:37:08 exposure kernel: AES CTR mode by8 optimization enabled May 31 11:37:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:47:pipe B] May 31 11:37:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:08 exposure kernel: iwlwifi 0000:05:00.0: base HW address: 84:ef:18:67:34:00 May 31 11:37:09 exposure systemd[1]: Received SIGRTMIN+20 from PID 391 (plymouthd). May 31 11:37:09 exposure kernel: input: Atmel Atmel maXTouch Digitizer as /devices/pci0000:00/0000:00:14.0/usb1/1-6/1-6:1.1/0003:03EB:8A96.0002/input/input11 May 31 11:37:09 exposure kernel: hid-multitouch 0003:03EB:8A96.0002: input,hiddev1,hidraw1: USB HID v1.11 Device [Atmel Atmel maXTouch Digitizer] on usb-0000:00:14.0-6/input1 May 31 11:37:09 exposure systemd[1]: Started Show Plymouth Boot Screen. May 31 11:37:09 exposure systemd[1]: Started Forward Password Requests to Plymouth Directory Watch. May 31 11:37:09 exposure systemd[1]: Reached target Local Encrypted Volumes. May 31 11:37:09 exposure kernel: hid-multitouch 0018:04F3:3012.0003: Ignoring the extra HID_DG_INPUTMODE May 31 11:37:09 exposure kernel: input: ELAN1010:00 04F3:3012 Touchpad as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-16/i2c-ELAN1010:00/0018:04F3:3012.0003/input/input15 May 31 11:37:09 exposure kernel: media: Linux media interface: v0.10 May 31 11:37:09 exposure kernel: hid-multitouch 0018:04F3:3012.0003: input,hidraw2: I2C HID v1.00 Mouse [ELAN1010:00 04F3:3012] on i2c-ELAN1010:00 May 31 11:37:09 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC3246: line_outs=2 (0x14/0x1b/0x0/0x0/0x0) type:speaker May 31 11:37:09 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) May 31 11:37:09 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) May 31 11:37:09 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0 May 31 11:37:09 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: inputs: May 31 11:37:09 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: Headset Mic=0x19 May 31 11:37:09 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: Headphone Mic=0x1a May 31 11:37:09 exposure kernel: snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x12 May 31 11:37:09 exposure kernel: Linux video capture interface: v2.00 May 31 11:37:09 exposure kernel: dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2) May 31 11:37:09 exposure kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs' May 31 11:37:09 exposure kernel: Bluetooth: Core ver 2.22 May 31 11:37:09 exposure kernel: NET: Registered protocol family 31 May 31 11:37:09 exposure kernel: Bluetooth: HCI device and connection manager initialized May 31 11:37:09 exposure kernel: Bluetooth: HCI socket layer initialized May 31 11:37:09 exposure kernel: Bluetooth: L2CAP socket layer initialized May 31 11:37:09 exposure kernel: Bluetooth: SCO socket layer initialized May 31 11:37:09 exposure kernel: (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). May 31 11:37:09 exposure kernel: thermal thermal_zone7: failed to read out thermal zone (-61) May 31 11:37:09 exposure kernel: intel_rapl: Found RAPL domain package May 31 11:37:09 exposure kernel: intel_rapl: Found RAPL domain core May 31 11:37:09 exposure kernel: intel_rapl: Found RAPL domain uncore May 31 11:37:09 exposure kernel: intel_rapl: Found RAPL domain dram May 31 11:37:09 exposure systemd-udevd[346]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable. May 31 11:37:09 exposure kernel: usbcore: registered new interface driver btusb May 31 11:37:09 exposure kernel: uvcvideo: Found UVC 1.00 device Integrated_Webcam_HD (1bcf:2b8a) May 31 11:37:09 exposure systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. May 31 11:37:09 exposure systemd[1]: Starting Load/Save RF Kill Switch Status... May 31 11:37:09 exposure kernel: uvcvideo 1-4:1.0: Entity type for entity Extension 4 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-4:1.0: Entity type for entity Extension 3 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-4:1.0: Entity type for entity Processing 2 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-4:1.0: Entity type for entity Camera 1 was not initialized! May 31 11:37:09 exposure kernel: input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.0/input/input16 May 31 11:37:09 exposure kernel: usbcore: registered new interface driver uvcvideo May 31 11:37:09 exposure kernel: USB Video Class driver (1.1.1) May 31 11:37:09 exposure kernel: Bluetooth: hci0: read Intel version: 370810011003110e00 May 31 11:37:09 exposure kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:09 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:09 exposure kernel: input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17 May 31 11:37:09 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input18 May 31 11:37:09 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input19 May 31 11:37:09 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20 May 31 11:37:09 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input21 May 31 11:37:09 exposure kernel: input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input22 May 31 11:37:09 exposure systemd[1]: Starting Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight... May 31 11:37:09 exposure systemd[1]: Reached target Sound Card. May 31 11:37:09 exposure systemd[1]: Started Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight. May 31 11:37:09 exposure systemd[1]: Started Load/Save RF Kill Switch Status. May 31 11:37:09 exposure systemd-udevd[342]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable. May 31 11:37:09 exposure kernel: iwlwifi 0000:05:00.0 wlp5s0: renamed from wlan0 May 31 11:37:09 exposure systemd[1]: Found device Samsung_SSD_850_EVO_M.2_500GB 3. May 31 11:37:09 exposure systemd[1]: Activating swap /dev/disk/by-uuid/7b947b8e-de50-4ab6-b7f3-254a5dea924a... May 31 11:37:09 exposure systemd[1]: Found device Samsung_SSD_850_EVO_M.2_500GB 1. May 31 11:37:09 exposure kernel: Adding 29295612k swap on /dev/sda3. Priority:-2 extents:1 across:29295612k SSFS May 31 11:37:09 exposure systemd[1]: Activated swap /dev/disk/by-uuid/7b947b8e-de50-4ab6-b7f3-254a5dea924a. May 31 11:37:09 exposure systemd[1]: Reached target Swap. May 31 11:37:09 exposure systemd[1]: Starting File System Check on /dev/disk/by-uuid/6e237db4-f195-49b4-a905-a05bcae12b3d... May 31 11:37:09 exposure systemd[1]: Started File System Check Daemon to report status. May 31 11:37:09 exposure systemd-fsck[778]: /dev/sda1: clean, 382/128768 files, 272152/514304 blocks May 31 11:37:09 exposure systemd[1]: Started File System Check on /dev/disk/by-uuid/6e237db4-f195-49b4-a905-a05bcae12b3d. May 31 11:37:09 exposure systemd[1]: Mounting /boot... May 31 11:37:09 exposure kernel: EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) May 31 11:37:09 exposure systemd[1]: Mounted /boot. May 31 11:37:09 exposure kernel: Bluetooth: hci0: Intel firmware patch completed and activated May 31 11:37:09 exposure systemd[1]: Found device WDC_WD10JPVX-75JC3T0 Basic\x20data\x20partition. May 31 11:37:09 exposure systemd[1]: Mounting /mnt/data... May 31 11:37:09 exposure kernel: usb 1-1.1: New USB device found, idVendor=046d, idProduct=0843 May 31 11:37:09 exposure kernel: usb 1-1.1: New USB device strings: Mfr=0, Product=2, SerialNumber=1 May 31 11:37:09 exposure kernel: usb 1-1.1: Product: Logitech Webcam C930e May 31 11:37:09 exposure kernel: usb 1-1.1: SerialNumber: 2F80FE5E May 31 11:37:09 exposure kernel: uvcvideo: Found UVC 1.00 device Logitech Webcam C930e (046d:0843) May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Processing 3 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Extension 6 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Extension 8 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Extension 9 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Extension 10 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Extension 11 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Extension 12 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Extension 13 was not initialized! May 31 11:37:09 exposure kernel: uvcvideo 1-1.1:1.0: Entity type for entity Camera 1 was not initialized! May 31 11:37:09 exposure kernel: input: Logitech Webcam C930e as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.1/1-1.1:1.0/input/input23 May 31 11:37:09 exposure mtp-probe[792]: checking bus 1, device 4: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.1" May 31 11:37:09 exposure mtp-probe[792]: bus: 1, device: 4 was not an MTP device May 31 11:37:09 exposure kernel: usb 1-1.2: new high-speed USB device number 7 using xhci_hcd May 31 11:37:09 exposure kernel: usbcore: registered new interface driver snd-usb-audio May 31 11:37:09 exposure kernel: usb 1-1.2: New USB device found, idVendor=05ac, idProduct=1006 May 31 11:37:09 exposure kernel: usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 May 31 11:37:09 exposure kernel: usb 1-1.2: Product: Keyboard Hub May 31 11:37:09 exposure kernel: usb 1-1.2: Manufacturer: Apple, Inc. May 31 11:37:09 exposure kernel: usb 1-1.2: SerialNumber: 000000000000 May 31 11:37:09 exposure kernel: hub 1-1.2:1.0: USB hub found May 31 11:37:09 exposure kernel: hub 1-1.2:1.0: 3 ports detected May 31 11:37:09 exposure systemd[1]: Found device WDC_WD10JPVX-75JC3T0 EFI\x20system\x20partition. May 31 11:37:09 exposure systemd[1]: Starting File System Check on /dev/disk/by-uuid/D039-E6C5... May 31 11:37:09 exposure kernel: XFS (sdb4): Mounting V5 Filesystem May 31 11:37:10 exposure kernel: usb 1-1.2.1: new full-speed USB device number 8 using xhci_hcd May 31 11:37:10 exposure kernel: usb 1-1.2.1: New USB device found, idVendor=1038, idProduct=1300 May 31 11:37:10 exposure kernel: usb 1-1.2.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 31 11:37:10 exposure kernel: usb 1-1.2.1: Product: Kinzu May 31 11:37:10 exposure kernel: usb 1-1.2.1: Manufacturer: SteelSeries May 31 11:37:10 exposure kernel: input: SteelSeries Kinzu as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2.1/1-1.2.1:1.0/0003:1038:1300.0004/input/input24 May 31 11:37:10 exposure kernel: hid-generic 0003:1038:1300.0004: input,hidraw3: USB HID v1.10 Mouse [SteelSeries Kinzu] on usb-0000:00:14.0-1.2.1/input0 May 31 11:37:10 exposure kernel: usbhid 1-1.2.1:1.1: couldn't find an input interrupt endpoint May 31 11:37:10 exposure kernel: usb 1-1.2.2: new low-speed USB device number 9 using xhci_hcd May 31 11:37:10 exposure systemd-fsck[836]: fsck.fat 4.1 (2017-01-24) May 31 11:37:10 exposure systemd-fsck[836]: /dev/sdb2: 195 files, 28939/98304 clusters May 31 11:37:10 exposure systemd[1]: Started File System Check on /dev/disk/by-uuid/D039-E6C5. May 31 11:37:10 exposure systemd[1]: Mounting /boot/efi... May 31 11:37:10 exposure kernel: XFS (sdb4): Ending clean mount May 31 11:37:10 exposure systemd[1]: Mounted /mnt/data. May 31 11:37:10 exposure kernel: usb 1-1.2.2: New USB device found, idVendor=05ac, idProduct=0220 May 31 11:37:10 exposure kernel: usb 1-1.2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 May 31 11:37:10 exposure kernel: usb 1-1.2.2: Product: Apple Keyboard May 31 11:37:10 exposure kernel: usb 1-1.2.2: Manufacturer: Apple, Inc May 31 11:37:10 exposure mtp-probe[862]: checking bus 1, device 8: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2.1" May 31 11:37:10 exposure mtp-probe[861]: checking bus 1, device 9: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2.2" May 31 11:37:10 exposure mtp-probe[861]: bus: 1, device: 9 was not an MTP device May 31 11:37:10 exposure mtp-probe[862]: bus: 1, device: 8 was not an MTP device May 31 11:37:10 exposure systemd[1]: Mounted /boot/efi. May 31 11:37:10 exposure systemd[1]: Reached target Local File Systems. May 31 11:37:10 exposure systemd[1]: Starting AppArmor initialization... May 31 11:37:10 exposure systemd[1]: Starting Clean up any mess left by 0dns-up... May 31 11:37:10 exposure systemd[1]: Starting Set console font and keymap... May 31 11:37:10 exposure systemd[1]: Starting Tell Plymouth To Write Out Runtime Data... May 31 11:37:10 exposure systemd[1]: Starting Create Volatile Files and Directories... May 31 11:37:10 exposure systemd[1]: Started Create Volatile Files and Directories. May 31 11:37:10 exposure systemd[1]: Starting Update UTMP about System Boot/Shutdown... May 31 11:37:10 exposure systemd[1]: Starting Network Name Resolution... May 31 11:37:10 exposure kernel: input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2.2/1-1.2.2:1.0/0003:05AC:0220.0005/input/input25 May 31 11:37:10 exposure systemd[1]: Starting Network Time Synchronization... May 31 11:37:10 exposure systemd[1]: Started Tell Plymouth To Write Out Runtime Data. May 31 11:37:10 exposure systemd[1]: Started Set console font and keymap. May 31 11:37:10 exposure systemd[1]: Started Update UTMP about System Boot/Shutdown. May 31 11:37:10 exposure systemd[1]: Started Clean up any mess left by 0dns-up. May 31 11:37:10 exposure apparmor[876]: * Starting AppArmor profiles May 31 11:37:10 exposure kernel: apple 0003:05AC:0220.0005: input,hidraw4: USB HID v1.11 Keyboard [Apple, Inc Apple Keyboard] on usb-0000:00:14.0-1.2.2/input0 May 31 11:37:10 exposure kernel: input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2.2/1-1.2.2:1.1/0003:05AC:0220.0006/input/input26 May 31 11:37:10 exposure apparmor[876]: Skipping profile in /etc/apparmor.d/disable: usr.bin.firefox May 31 11:37:10 exposure audit[962]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=962 comm="apparmor_parser" May 31 11:37:10 exposure audit[962]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=962 comm="apparmor_parser" May 31 11:37:10 exposure audit[962]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=962 comm="apparmor_parser" May 31 11:37:10 exposure audit[964]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/ipsec/stroke" pid=964 comm="apparmor_parser" May 31 11:37:10 exposure audit[965]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine" pid=965 comm="apparmor_parser" May 31 11:37:10 exposure audit[965]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=965 comm="apparmor_parser" May 31 11:37:10 exposure audit[959]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/4650/usr/lib/snapd/snap-confine" pid=959 comm="apparmor_parser" May 31 11:37:10 exposure audit[959]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/4650/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=959 comm="apparmor_parser" May 31 11:37:10 exposure apparmor[876]: Skipping profile in /etc/apparmor.d/disable: usr.sbin.rsyslogd May 31 11:37:10 exposure audit[968]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ippusbxd" pid=968 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=962 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=962 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=962 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/ipsec/stroke" pid=964 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine" pid=965 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=965 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/4650/usr/lib/snapd/snap-confine" pid=959 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/4650/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=959 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.530:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ippusbxd" pid=968 comm="apparmor_parser" May 31 11:37:10 exposure audit[966]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=966 comm="apparmor_parser" May 31 11:37:10 exposure kernel: audit: type=1400 audit(1527781030.534:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=966 comm="apparmor_parser" May 31 11:37:10 exposure audit[970]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/tcpdump" pid=970 comm="apparmor_parser" May 31 11:37:10 exposure audit[963]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/ipsec/charon" pid=963 comm="apparmor_parser" May 31 11:37:10 exposure audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=958 comm="apparmor_parser" May 31 11:37:10 exposure audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=958 comm="apparmor_parser" May 31 11:37:10 exposure audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=958 comm="apparmor_parser" May 31 11:37:10 exposure audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=958 comm="apparmor_parser" May 31 11:37:10 exposure audit[967]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=967 comm="apparmor_parser" May 31 11:37:10 exposure audit[967]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd" pid=967 comm="apparmor_parser" May 31 11:37:10 exposure audit[967]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd//third_party" pid=967 comm="apparmor_parser" May 31 11:37:10 exposure audit[960]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince" pid=960 comm="apparmor_parser" May 31 11:37:10 exposure audit[960]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince//sanitized_helper" pid=960 comm="apparmor_parser" May 31 11:37:10 exposure audit[960]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-previewer" pid=960 comm="apparmor_parser" May 31 11:37:10 exposure audit[960]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-previewer//sanitized_helper" pid=960 comm="apparmor_parser" May 31 11:37:10 exposure audit[960]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-thumbnailer" pid=960 comm="apparmor_parser" May 31 11:37:10 exposure audit[960]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-thumbnailer//sanitized_helper" pid=960 comm="apparmor_parser" May 31 11:37:10 exposure audit[992]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.canonical-livepatch" pid=992 comm="apparmor_parser" May 31 11:37:10 exposure audit[985]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.canonical-livepatch.canonical-livepatch" pid=985 comm="apparmor_parser" May 31 11:37:10 exposure audit[986]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.canonical-livepatch.canonical-livepatchd" pid=986 comm="apparmor_parser" May 31 11:37:10 exposure audit[987]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.core.hook.configure" pid=987 comm="apparmor_parser" May 31 11:37:10 exposure audit[993]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.core" pid=993 comm="apparmor_parser" May 31 11:37:10 exposure kernel: apple 0003:05AC:0220.0006: input,hidraw5: USB HID v1.11 Device [Apple, Inc Apple Keyboard] on usb-0000:00:14.0-1.2.2/input1 May 31 11:37:10 exposure audit[991]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.gnome-system-monitor.gnome-system-monitor" pid=991 comm="apparmor_parser" May 31 11:37:10 exposure audit[997]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-logs" pid=997 comm="apparmor_parser" May 31 11:37:10 exposure audit[990]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=990 comm="apparmor_parser" May 31 11:37:10 exposure audit[988]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=988 comm="apparmor_parser" May 31 11:37:10 exposure audit[989]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=989 comm="apparmor_parser" May 31 11:37:10 exposure audit[998]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-system-monitor" pid=998 comm="apparmor_parser" May 31 11:37:10 exposure audit[995]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=995 comm="apparmor_parser" May 31 11:37:10 exposure audit[996]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-characters" pid=996 comm="apparmor_parser" May 31 11:37:10 exposure apparmor[876]: ...done. May 31 11:37:10 exposure systemd[1]: Started AppArmor initialization. May 31 11:37:10 exposure systemd[1]: Starting Raise network interfaces... May 31 11:37:10 exposure systemd[1]: Started Raise network interfaces. May 31 11:37:10 exposure systemd-resolved[904]: Positive Trust Anchors: May 31 11:37:10 exposure systemd-resolved[904]: . IN DS 19036 8 2 49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5 May 31 11:37:10 exposure systemd-resolved[904]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 31 11:37:10 exposure systemd-resolved[904]: Negative trust anchors: 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 31 11:37:10 exposure systemd-resolved[904]: Using system hostname 'exposure'. May 31 11:37:10 exposure systemd[1]: Started Network Name Resolution. May 31 11:37:10 exposure systemd[1]: Reached target Host and Network Name Lookups. May 31 11:37:10 exposure systemd[1]: Started Network Time Synchronization. May 31 11:37:10 exposure systemd[1]: Reached target System Initialization. May 31 11:37:10 exposure systemd[1]: Started ACPI Events Check. May 31 11:37:10 exposure systemd[1]: Listening on D-Bus System Message Bus Socket. May 31 11:37:10 exposure systemd[1]: Starting Docker Socket for the API. May 31 11:37:10 exposure systemd[1]: Listening on CUPS Scheduler. May 31 11:37:10 exposure systemd[1]: Started CUPS Scheduler. May 31 11:37:10 exposure systemd[1]: Reached target Paths. May 31 11:37:10 exposure systemd[1]: Listening on ACPID Listen Socket. May 31 11:37:10 exposure systemd[1]: Started Daily Cleanup of Temporary Directories. May 31 11:37:10 exposure systemd[1]: Starting Socket activation for snappy daemon. May 31 11:37:10 exposure systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket. May 31 11:37:10 exposure systemd[1]: Started Message of the Day. May 31 11:37:10 exposure systemd[1]: Listening on UUID daemon activation socket. May 31 11:37:10 exposure systemd[1]: Reached target System Time Synchronized. May 31 11:37:10 exposure systemd[1]: Started Daily apt download activities. May 31 11:37:10 exposure systemd[1]: Started Daily apt upgrade and clean activities. May 31 11:37:10 exposure systemd[1]: Started Discard unused blocks once a week. May 31 11:37:10 exposure systemd[1]: Started Trigger anacron every hour. May 31 11:37:10 exposure systemd[1]: Reached target Timers. May 31 11:37:10 exposure systemd[1]: Listening on Docker Socket for the API. May 31 11:37:10 exposure systemd[1]: Listening on Socket activation for snappy daemon. May 31 11:37:10 exposure systemd[1]: Reached target Sockets. May 31 11:37:10 exposure systemd[1]: Reached target Basic System. May 31 11:37:10 exposure systemd[1]: Starting LSB: Record successful boot for GRUB... May 31 11:37:10 exposure systemd[1]: Starting Restore /etc/resolv.conf if the system crashed before the ppp link was shut down... May 31 11:37:10 exposure systemd[1]: Starting Detect the available GPUs and deal with any system changes... May 31 11:37:10 exposure systemd[1]: Started Regular background program processing daemon. May 31 11:37:10 exposure systemd[1]: Starting Dispatcher daemon for systemd-networkd... May 31 11:37:10 exposure cron[1086]: (CRON) INFO (pidfile fd = 3) May 31 11:37:10 exposure systemd[1]: Starting LSB: Execute the kexec -e command to reboot system... May 31 11:37:10 exposure gpu-manager[1082]: /etc/modprobe.d is not a file May 31 11:37:10 exposure cron[1086]: (CRON) INFO (Running @reboot jobs) May 31 11:37:10 exposure systemd[1]: Started irqbalance daemon. May 31 11:37:10 exposure systemd[1]: Reached target Login Prompts. May 31 11:37:10 exposure systemd[1]: Starting Modem Manager... May 31 11:37:10 exposure systemd[1]: Starting Accounts Service... May 31 11:37:10 exposure systemd[1]: Started D-Bus System Message Bus. May 31 11:37:10 exposure dbus-daemon[1104]: dbus[1104]: Unknown group "power" in message bus configuration file May 31 11:37:10 exposure dbus-daemon[1104]: [system] AppArmor D-Bus mediation is enabled May 31 11:37:10 exposure systemd[1]: Starting Save/Restore Sound Card State... May 31 11:37:10 exposure systemd[1]: Starting LSB: Speech Dispatcher... May 31 11:37:10 exposure systemd[1]: Started Set the CPU Frequency Scaling governor. May 31 11:37:10 exposure systemd[1]: Starting System Logging Service... May 31 11:37:10 exposure systemd[1]: Starting Bluetooth service... May 31 11:37:10 exposure ModemManager[1096]: ModemManager (version 1.6.8) starting in system bus... May 31 11:37:10 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.3' (uid=0 pid=1096 comm="/usr/sbin/ModemManager " label="unconfined") May 31 11:37:10 exposure rsyslogd[1181]: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' (fd 3) from systemd. [v8.32.0] May 31 11:37:10 exposure rsyslogd[1181]: rsyslogd's groupid changed to 106 May 31 11:37:10 exposure rsyslogd[1181]: rsyslogd's userid changed to 102 May 31 11:37:10 exposure rsyslogd[1181]: [origin software="rsyslogd" swVersion="8.32.0" x-pid="1181" x-info="http://www.rsyslog.com"] start May 31 11:37:10 exposure systemd[1]: Started ACPI event daemon. May 31 11:37:10 exposure systemd[1]: Starting Network Manager... May 31 11:37:10 exposure systemd[1]: Started Run anacron jobs. May 31 11:37:10 exposure systemd[1]: Starting Snappy daemon... May 31 11:37:10 exposure systemd[1]: Starting Disk Manager... May 31 11:37:10 exposure systemd[1]: Starting WPA supplicant... May 31 11:37:10 exposure systemd[1]: Started CUPS Scheduler. May 31 11:37:10 exposure systemd[1]: Starting LSB: automatic crash report generation... May 31 11:37:10 exposure systemd[1]: Starting Thermal Daemon Service... May 31 11:37:10 exposure systemd[1]: Started Deferred execution scheduler. May 31 11:37:10 exposure systemd[1]: Starting Login Service... May 31 11:37:10 exposure systemd[1]: Starting Avahi mDNS/DNS-SD Stack... May 31 11:37:10 exposure systemd[1]: Started System Logging Service. May 31 11:37:10 exposure bluetoothd[1185]: Bluetooth daemon 5.48 May 31 11:37:10 exposure systemd[1]: Started Restore /etc/resolv.conf if the system crashed before the ppp link was shut down. May 31 11:37:10 exposure systemd[1]: Started Detect the available GPUs and deal with any system changes. May 31 11:37:10 exposure bluetoothd[1185]: Starting SDP server May 31 11:37:10 exposure systemd[1]: Started Save/Restore Sound Card State. May 31 11:37:10 exposure grub-common[1075]: * Recording successful boot for GRUB May 31 11:37:10 exposure anacron[1223]: Anacron 2.3 started on 2018-05-31 May 31 11:37:10 exposure anacron[1223]: Normal exit (0 jobs run) May 31 11:37:11 exposure udisksd[1226]: udisks daemon version 2.7.6 starting May 31 11:37:11 exposure systemd-logind[1240]: New seat seat0. May 31 11:37:11 exposure systemd-logind[1240]: Watching system buttons on /dev/input/event3 (Power Button) May 31 11:37:11 exposure systemd[1]: Started LSB: Execute the kexec -e command to reboot system. May 31 11:37:11 exposure speech-dispatcher[1172]: * speech-dispatcher disabled; edit /etc/default/speech-dispatcher May 31 11:37:11 exposure kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 May 31 11:37:11 exposure kernel: Bluetooth: BNEP filters: protocol multicast May 31 11:37:11 exposure kernel: Bluetooth: BNEP socket layer initialized May 31 11:37:11 exposure systemd[1]: Started LSB: Speech Dispatcher. May 31 11:37:11 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.4' (uid=0 pid=1185 comm="/usr/lib/bluetooth/bluetoothd " label="unconfined") May 31 11:37:11 exposure systemd[1]: Started Bluetooth service. May 31 11:37:11 exposure bluetoothd[1185]: Bluetooth management interface 1.14 initialized May 31 11:37:11 exposure systemd[1]: Reached target Bluetooth. May 31 11:37:11 exposure wpa_supplicant[1228]: Successfully initialized wpa_supplicant May 31 11:37:11 exposure systemd[1]: Starting LSB: Load kernel image with kexec... May 31 11:37:11 exposure avahi-daemon[1241]: Found user 'avahi' (UID 115) and group 'avahi' (GID 122). May 31 11:37:11 exposure apport[1234]: * Starting automatic crash report generation: apport May 31 11:37:11 exposure grub-common[1075]: ...done. May 31 11:37:11 exposure thermald[1236]: 22 CPUID levels; family:model:stepping 0x6:5e:3 (6:94:3) May 31 11:37:11 exposure thermald[1236]: Polling mode is enabled: 4 May 31 11:37:11 exposure thermald[1236]: Using generated /var/run/thermald/thermal-conf.xml.auto May 31 11:37:11 exposure thermald[1236]: sysfs read failed constraint_0_max_power_uw May 31 11:37:11 exposure thermald[1236]: sysfs read failed /sys/class/thermal/thermal_zone6/trip_point_0_hyst May 31 11:37:11 exposure thermald[1236]: sysfs read failed /sys/class/thermal/thermal_zone6/trip_point_1_hyst May 31 11:37:11 exposure thermald[1236]: sysfs read failed /sys/class/thermal/thermal_zone6/trip_point_2_hyst May 31 11:37:11 exposure systemd[1]: Starting Authorization Manager... May 31 11:37:11 exposure avahi-daemon[1241]: Successfully dropped root privileges. May 31 11:37:11 exposure systemd[1]: Started Thermal Daemon Service. May 31 11:37:11 exposure avahi-daemon[1241]: avahi-daemon 0.7 starting up. May 31 11:37:11 exposure systemd[1]: Started LSB: Record successful boot for GRUB. May 31 11:37:11 exposure avahi-daemon[1241]: Successfully called chroot(). May 31 11:37:11 exposure systemd[1]: Started WPA supplicant. May 31 11:37:11 exposure avahi-daemon[1241]: Successfully dropped remaining capabilities. May 31 11:37:11 exposure systemd[1]: Started Avahi mDNS/DNS-SD Stack. May 31 11:37:11 exposure polkitd[1339]: started daemon version 0.105 using authority implementation `local' version `0.105' May 31 11:37:11 exposure systemd[1]: Started Make remote CUPS printers available locally. May 31 11:37:11 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 31 11:37:11 exposure systemd[1]: Starting Hostname Service... May 31 11:37:11 exposure accounts-daemon[1100]: started daemon version 0.6.45 May 31 11:37:11 exposure systemd[1]: Started LSB: Load kernel image with kexec. May 31 11:37:11 exposure avahi-daemon[1241]: No service file found in /etc/avahi/services. May 31 11:37:11 exposure systemd[1]: Started Authorization Manager. May 31 11:37:11 exposure avahi-daemon[1241]: Joining mDNS multicast group on interface lo.IPv6 with address ::1. May 31 11:37:11 exposure apport[1234]: ...done. May 31 11:37:11 exposure systemd[1]: Started Accounts Service. May 31 11:37:11 exposure avahi-daemon[1241]: New relevant interface lo.IPv6 for mDNS. May 31 11:37:11 exposure udisksd[1226]: failed to load module mdraid: libbd_mdraid.so.2: cannot open shared object file: No such file or directory May 31 11:37:11 exposure avahi-daemon[1241]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1. May 31 11:37:11 exposure udisksd[1226]: Failed to load the 'mdraid' libblockdev plugin May 31 11:37:11 exposure avahi-daemon[1241]: New relevant interface lo.IPv4 for mDNS. May 31 11:37:11 exposure systemd-logind[1240]: Watching system buttons on /dev/input/event1 (Power Button) May 31 11:37:11 exposure avahi-daemon[1241]: Network interface enumeration completed. May 31 11:37:11 exposure systemd[1]: Started Modem Manager. May 31 11:37:11 exposure avahi-daemon[1241]: Registering new address record for ::1 on lo.*. May 31 11:37:11 exposure avahi-daemon[1241]: Registering new address record for 127.0.0.1 on lo.IPv4. May 31 11:37:11 exposure systemd[1]: Started LSB: automatic crash report generation. May 31 11:37:11 exposure systemd-logind[1240]: Watching system buttons on /dev/input/event2 (Lid Switch) May 31 11:37:11 exposure systemd-logind[1240]: Watching system buttons on /dev/input/event0 (Sleep Button) May 31 11:37:11 exposure snapd[1225]: AppArmor status: apparmor is enabled and all features are available May 31 11:37:11 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service' requested by ':1.10' (uid=0 pid=1231 comm="/usr/sbin/cupsd -l " label="/usr/sbin/cupsd (enforce)") May 31 11:37:11 exposure systemd-logind[1240]: Watching system buttons on /dev/input/event21 (Apple, Inc Apple Keyboard) May 31 11:37:11 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.hostname1' May 31 11:37:11 exposure networkd-dispatcher[1089]: WARNING: systemd-networkd is not running, output will be incomplete. May 31 11:37:11 exposure systemd[1]: Started Dispatcher daemon for systemd-networkd. May 31 11:37:11 exposure systemd[1]: Started Hostname Service. May 31 11:37:11 exposure systemd[1]: Starting Manage, Install and Generate Color Profiles... May 31 11:37:11 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.ColorManager' May 31 11:37:11 exposure systemd[1]: Started Manage, Install and Generate Color Profiles. May 31 11:37:11 exposure snapd[1225]: 2018/05/31 11:37:11.439323 daemon.go:323: started snapd/2.32.8+18.04 (series 16; classic) ubuntu/18.04 (amd64) linux/4.15.0-22-generic. May 31 11:37:11 exposure systemd[1]: Started Snappy daemon. May 31 11:37:11 exposure systemd[1]: Starting Wait until snapd is fully seeded... May 31 11:37:11 exposure snapd[1225]: 2018/05/31 11:37:11.503718 stateengine.go:101: state ensure error: Get https://api.snapcraft.io/api/v1/snaps/sections: dial tcp: lookup api.snapcraft.io on 127.0.0.53:53: server misbehaving May 31 11:37:11 exposure acpid[1218]: starting up with netlink and the input layer May 31 11:37:11 exposure acpid[1218]: 8 rules loaded May 31 11:37:11 exposure acpid[1218]: waiting for events: event logging is off May 31 11:37:11 exposure systemd[1]: Started Wait until snapd is fully seeded. May 31 11:37:11 exposure colord[1474]: failed to get session [pid 1231]: No data available May 31 11:37:11 exposure colord[1474]: failed to get session [pid 1231]: No data available May 31 11:37:11 exposure colord[1474]: failed to get session [pid 1231]: No data available May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6187] NetworkManager (version 1.10.6) is starting... (for the first time) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6189] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 10-dns-resolved.conf, 20-connectivity-ubuntu.conf, no-mac-addr-change.conf) (run: 10-globally-managed-devices.conf) (etc: default-wifi-powersave-on.conf) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6242] manager[0x55b5ac28a060]: monitoring kernel firmware directory '/lib/firmware'. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6243] monitoring ifupdown state file '/run/network/ifstate'. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6303] hostname: hostname: using hostnamed May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6304] hostname: hostname changed from (none) to "exposure" May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6306] dns-mgr[0x55b5ac2a6940]: init: dns=systemd-resolved, rc-manager=symlink, plugin=systemd-resolved May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6315] rfkill0: found WiFi radio killswitch (at /sys/devices/pci0000:00/0000:00:1c.5/0000:05:00.0/ieee80211/phy0/rfkill0) (driver iwlwifi) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6316] manager[0x55b5ac28a060]: rfkill: WiFi hardware radio set enabled May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.6316] manager[0x55b5ac28a060]: rfkill: WWAN hardware radio set enabled May 31 11:37:11 exposure systemd-logind[1240]: Watching system buttons on /dev/input/event4 (AT Translated Set 2 keyboard) May 31 11:37:11 exposure systemd[1]: Started Network Manager. May 31 11:37:11 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.15' (uid=0 pid=1221 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined") May 31 11:37:11 exposure systemd[1]: Starting Network Manager Wait Online... May 31 11:37:11 exposure systemd[1]: Reached target Network. May 31 11:37:11 exposure systemd[1]: Starting Permit User Sessions... May 31 11:37:11 exposure systemd[1]: Starting OpenBSD Secure Shell server... May 31 11:37:11 exposure systemd[1]: Started Unattended Upgrades Shutdown. May 31 11:37:11 exposure systemd[1]: Started Login Service. May 31 11:37:11 exposure systemd[1]: Starting Network Manager Script Dispatcher Service... May 31 11:37:11 exposure systemd[1]: Started Permit User Sessions. May 31 11:37:11 exposure systemd[1]: Starting Hold until boot process finishes up... May 31 11:37:11 exposure systemd[1]: Starting GNOME Display Manager... May 31 11:37:11 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher' May 31 11:37:11 exposure sshd[1616]: Server listening on 0.0.0.0 port 22. May 31 11:37:11 exposure sshd[1616]: Server listening on :: port 22. May 31 11:37:11 exposure systemd[1]: Started Network Manager Script Dispatcher Service. May 31 11:37:11 exposure systemd[1]: Started OpenBSD Secure Shell server. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7442] init! May 31 11:37:11 exposure kernel: [drm:edp_panel_vdd_off_sync [i915]] Turning eDP port A VDD off May 31 11:37:11 exposure kernel: [drm:edp_panel_vdd_off_sync [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x00000007 May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7444] interface-parser: parsing file /etc/network/interfaces May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7444] interface-parser: finished parsing file /etc/network/interfaces May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7444] management mode: unmanaged May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7449] devices added (path: /sys/devices/pci0000:00/0000:00:1c.4/0000:04:00.0/net/enp4s0, iface: enp4s0) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7449] device added (path: /sys/devices/pci0000:00/0000:00:1c.4/0000:04:00.0/net/enp4s0, iface: enp4s0): no ifupdown configuration found. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7450] devices added (path: /sys/devices/pci0000:00/0000:00:1c.5/0000:05:00.0/net/wlp5s0, iface: wlp5s0) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7450] device added (path: /sys/devices/pci0000:00/0000:00:1c.5/0000:05:00.0/net/wlp5s0, iface: wlp5s0): no ifupdown configuration found. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7450] devices added (path: /sys/devices/virtual/net/lo, iface: lo) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7450] device added (path: /sys/devices/virtual/net/lo, iface: lo): no ifupdown configuration found. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7451] end _init. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7451] settings: loaded plugin ifupdown: (C) 2008 Canonical Ltd. To report bugs please use the NetworkManager mailing list. (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-settings-plugin-ifupdown.so) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7451] settings: loaded plugin keyfile: (c) 2007 - 2016 Red Hat, Inc. To report bugs please use the NetworkManager mailing list. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7451] (-1406389504) ... get_connections. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7452] (-1406389504) ... get_connections (managed=false): return empty list. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7531] keyfile: new connection /etc/NetworkManager/system-connections/SightLogix (8660cc70-2f02-4954-ab8b-c42b5c6437fa,"SightLogix") May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7601] keyfile: new connection /etc/NetworkManager/system-connections/SLGX-WIFI-PRIVATE (9d4077e0-11d5-4cad-af7b-d4dcc4e3e2de,"SLGX-WIFI-PRIVATE") May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7675] keyfile: new connection /etc/NetworkManager/system-connections/TeddyBear (f3007084-559b-432f-b752-15450f154ce9,"TeddyBear") May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7689] get unmanaged devices count: 0 May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7690] manager: rfkill: WiFi enabled by radio killswitch; enabled by state file May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7690] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7690] manager: Networking is enabled by state file May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7691] dhcp-init: Using DHCP client 'dhclient' May 31 11:37:11 exposure nm-dispatcher[1588]: req:1 'hostname': new request (1 scripts) May 31 11:37:11 exposure nm-dispatcher[1588]: req:1 'hostname': start running ordered scripts... May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7695] Loaded device plugin: NMBondDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7695] Loaded device plugin: NMBridgeDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7695] Loaded device plugin: NMDummyDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7695] Loaded device plugin: NMEthernetDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7695] Loaded device plugin: NMInfinibandDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7696] Loaded device plugin: NMIPTunnelDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7696] Loaded device plugin: NMMacsecDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7696] Loaded device plugin: NMMacvlanDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7696] Loaded device plugin: NMPppDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7696] Loaded device plugin: NMTunDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7696] Loaded device plugin: NMVethDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7697] Loaded device plugin: NMVlanDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7697] Loaded device plugin: NMVxlanDeviceFactory (internal) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7705] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-adsl.so) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7728] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-bluetooth.so) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7743] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-team.so) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7751] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wifi.so) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7756] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wwan.so) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7764] device (lo): carrier: link connected May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7769] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7779] manager: (enp4s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7788] keyfile: add connection in-memory (9a64de49-019c-3e6b-8834-f9038b9a623c,"Wired connection 1") May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7793] settings: (enp4s0): created default wired connection 'Wired connection 1' May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.7800] device (enp4s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') May 31 11:37:11 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): enp4s0: link is not ready May 31 11:37:11 exposure kernel: r8169 0000:04:00.0 enp4s0: link down May 31 11:37:11 exposure kernel: r8169 0000:04:00.0 enp4s0: link down May 31 11:37:11 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): enp4s0: link is not ready May 31 11:37:11 exposure systemd[1]: Started GNOME Display Manager. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.8087] wifi-nl80211: (wlp5s0): using nl80211 for WiFi device control May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.8090] device (wlp5s0): driver supports Access Point (AP) mode May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.8097] manager: (wlp5s0): new 802.11 WiFi device (/org/freedesktop/NetworkManager/Devices/3) May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.8105] device (wlp5s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') May 31 11:37:11 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): wlp5s0: link is not ready May 31 11:37:11 exposure gdm-launch-environment][1657]: pam_unix(gdm-launch-environment:session): session opened for user gdm by (uid=0) May 31 11:37:11 exposure systemd[1]: Created slice User Slice of gdm. May 31 11:37:11 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): wlp5s0: link is not ready May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.9365] bluez: use BlueZ version 5 May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.9367] modem-manager: ModemManager available May 31 11:37:11 exposure systemd[1]: Starting User Manager for UID 120... May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.9440] supplicant: wpa_supplicant running May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.9440] device (wlp5s0): supplicant interface state: init -> starting May 31 11:37:11 exposure systemd-logind[1240]: New session c1 of user gdm. May 31 11:37:11 exposure systemd[1]: Started Session c1 of user gdm. May 31 11:37:11 exposure NetworkManager[1221]: [1527781031.9456] bluez5: NAP: added interface 84:EF:18:67:34:04 May 31 11:37:11 exposure systemd[1685]: pam_unix(systemd-user:session): session opened for user gdm by (uid=0) May 31 11:37:11 exposure avahi-daemon[1241]: Server startup complete. Host name is exposure.local. Local service cookie is 3601390461. May 31 11:37:11 exposure systemd[1]: Started Disk Manager. May 31 11:37:11 exposure udisksd[1226]: Acquired the name org.freedesktop.UDisks2 on the system message bus May 31 11:37:12 exposure systemd[1685]: Reached target Timers. May 31 11:37:12 exposure systemd[1685]: Listening on GnuPG cryptographic agent and passphrase cache (restricted). May 31 11:37:12 exposure systemd[1685]: Listening on GnuPG cryptographic agent and passphrase cache. May 31 11:37:12 exposure systemd[1685]: Starting D-Bus User Message Bus Socket. May 31 11:37:12 exposure systemd[1685]: Listening on Sound System. May 31 11:37:12 exposure systemd[1685]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers). May 31 11:37:12 exposure systemd[1685]: Listening on GnuPG network certificate management daemon. May 31 11:37:12 exposure systemd[1685]: Reached target Paths. May 31 11:37:12 exposure systemd[1685]: Listening on GnuPG cryptographic agent (ssh-agent emulation). May 31 11:37:12 exposure systemd[1685]: Listening on D-Bus User Message Bus Socket. May 31 11:37:12 exposure systemd[1685]: Reached target Sockets. May 31 11:37:12 exposure systemd[1685]: Reached target Basic System. May 31 11:37:12 exposure systemd[1685]: Reached target Default. May 31 11:37:12 exposure systemd[1685]: Startup finished in 61ms. May 31 11:37:12 exposure systemd[1]: Started User Manager for UID 120. May 31 11:37:12 exposure systemd[1685]: Started D-Bus User Message Bus. May 31 11:37:12 exposure dbus-daemon[1732]: [session uid=120 pid=1732] AppArmor D-Bus mediation is enabled May 31 11:37:12 exposure wpa_supplicant[1228]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed May 31 11:37:12 exposure wpa_supplicant[1228]: dbus: wpa_dbus_get_object_properties: failed to get object properties: (none) none May 31 11:37:12 exposure wpa_supplicant[1228]: dbus: Failed to construct signal May 31 11:37:12 exposure wpa_supplicant[1228]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed May 31 11:37:12 exposure NetworkManager[1221]: [1527781032.0892] device (wlp5s0): supplicant interface state: starting -> ready May 31 11:37:12 exposure NetworkManager[1221]: [1527781032.0893] device (wlp5s0): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed') May 31 11:37:12 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): wlp5s0: link is not ready May 31 11:37:12 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service' requested by ':1.27' (uid=120 pid=1745 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:12 exposure systemd[1]: Starting Daemon for power management... May 31 11:37:12 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.UPower' May 31 11:37:12 exposure systemd[1]: Started Daemon for power management. May 31 11:37:12 exposure gnome-shell[1745]: Ignoring GPU /dev/dri/card1 due to the lack of connectors May 31 11:37:12 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] May 31 11:37:12 exposure kernel: [drm:intel_dp_detect [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:12 exposure kernel: [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000 May 31 11:37:12 exposure kernel: [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000 May 31 11:37:12 exposure kernel: [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000 May 31 11:37:12 exposure kernel: [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on May 31 11:37:12 exposure kernel: [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x0000000f May 31 11:37:12 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:37:12 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:12 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:12 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:12 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] probed modes : May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 60:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 61:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:12 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:12 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:12 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:37:12 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:37:12 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:37:12 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:12 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:12 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:12 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] probed modes : May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 74:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 80:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0xa May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 78:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5 May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 79:"1680x1050" 60 119000 1680 1728 1760 1840 1050 1053 1059 1080 0x40 0x9 May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 76:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5 May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 77:"1440x900" 60 88750 1440 1488 1520 1600 900 903 909 926 0x40 0x9 May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 75:"1280x960" 60 108000 1280 1376 1488 1800 960 961 964 1000 0x40 0x5 May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 83:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 81:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5 May 31 11:37:12 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 82:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa May 31 11:37:12 exposure org.gnome.Shell.desktop[1745]: glamor: EGL version 1.4 (DRI2): May 31 11:37:12 exposure dbus-daemon[1732]: [session uid=120 pid=1732] Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service' requested by ':1.14' (uid=120 pid=1745 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:12 exposure systemd[1685]: Starting Accessibility services bus... May 31 11:37:12 exposure dbus-daemon[1732]: [session uid=120 pid=1732] Successfully activated service 'org.a11y.Bus' May 31 11:37:12 exposure systemd[1685]: Started Accessibility services bus. May 31 11:37:12 exposure at-spi-bus-launcher[1814]: dbus-daemon[1819]: Activating service name='org.a11y.atspi.Registry' requested by ':1.0' (uid=120 pid=1745 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:12 exposure at-spi-bus-launcher[1814]: dbus-daemon[1819]: Successfully activated service 'org.a11y.atspi.Registry' May 31 11:37:12 exposure at-spi-bus-launcher[1814]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry May 31 11:37:12 exposure systemd[1685]: Starting Sound Service... May 31 11:37:12 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service' requested by ':1.30' (uid=120 pid=1825 comm="/usr/bin/pulseaudio --daemonize=no " label="unconfined") May 31 11:37:12 exposure systemd[1]: Starting RealtimeKit Scheduling Policy Service... May 31 11:37:12 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1' May 31 11:37:12 exposure systemd[1]: Started RealtimeKit Scheduling Policy Service. May 31 11:37:12 exposure rtkit-daemon[1826]: Successfully called chroot. May 31 11:37:12 exposure rtkit-daemon[1826]: Successfully dropped privileges. May 31 11:37:12 exposure rtkit-daemon[1826]: Successfully limited resources. May 31 11:37:12 exposure rtkit-daemon[1826]: Running. May 31 11:37:12 exposure rtkit-daemon[1826]: Canary thread running. May 31 11:37:12 exposure rtkit-daemon[1826]: Watchdog thread running. May 31 11:37:13 exposure kernel: usb 1-1.1: reset high-speed USB device number 4 using xhci_hcd May 31 11:37:13 exposure pulseaudio[1825]: W: [pulseaudio] source.c: Default and alternate sample rates are the same. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:13 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure rtkit-daemon[1826]: Supervising 0 threads of 0 processes of 1 users. May 31 11:37:13 exposure systemd[1685]: Started Sound Service. May 31 11:37:13 exposure ModemManager[1096]: Couldn't check support for device at '/sys/devices/pci0000:00/0000:00:1c.4/0000:04:00.0': not supported by any plugin May 31 11:37:13 exposure ModemManager[1096]: Couldn't check support for device at '/sys/devices/pci0000:00/0000:00:1c.5/0000:05:00.0': not supported by any plugin May 31 11:37:13 exposure gnome-shell[1745]: JS WARNING: [resource:///org/gnome/shell/ui/main.js 340]: reference to undefined property "MetaStage" May 31 11:37:13 exposure gnome-shell[1745]: JS WARNING: [resource:///org/gnome/shell/ui/layout.js 220]: reference to undefined property "MetaWindowGroup" May 31 11:37:14 exposure gnome-shell[1745]: JS WARNING: [resource:///org/gnome/shell/ui/osdMonitorLabeler.js 59]: reference to undefined property "MetaDBusDisplayConfigSkeleton" May 31 11:37:14 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service' requested by ':1.27' (uid=120 pid=1745 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:14 exposure systemd[1]: Starting Locale Service... May 31 11:37:14 exposure dbus-daemon[1732]: [session uid=120 pid=1732] Activating service name='org.freedesktop.portal.IBus' requested by ':1.18' (uid=120 pid=1863 comm="ibus-daemon --xim --panel disable " label="unconfined") May 31 11:37:14 exposure dbus-daemon[1732]: [session uid=120 pid=1732] Successfully activated service 'org.freedesktop.portal.IBus' May 31 11:37:14 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.locale1' May 31 11:37:14 exposure systemd[1]: Started Locale Service. May 31 11:37:14 exposure gnome-shell[1745]: JS WARNING: [resource:///org/gnome/shell/ui/slider.js 38]: reference to undefined property "CallyActor" May 31 11:37:14 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service' requested by ':1.27' (uid=120 pid=1745 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:14 exposure systemd[1]: Starting Location Lookup Service... May 31 11:37:14 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.bolt' unit='bolt.service' requested by ':1.27' (uid=120 pid=1745 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:14 exposure systemd[1]: Starting Thunderbolt system service... May 31 11:37:14 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.GeoClue2' May 31 11:37:14 exposure systemd[1]: Started Location Lookup Service. May 31 11:37:14 exposure wpa_supplicant[1228]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed May 31 11:37:14 exposure polkitd(authority=local)[1339]: Registered Authentication Agent for unix-session:c1 (system bus name :1.27 [/usr/bin/gnome-shell], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) May 31 11:37:14 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.PackageKit' unit='packagekit.service' requested by ':1.27' (uid=120 pid=1745 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:14 exposure systemd[1]: Starting PackageKit Daemon... May 31 11:37:14 exposure PackageKit[1916]: daemon start May 31 11:37:14 exposure boltd[1903]: bolt 0.2 starting up. May 31 11:37:14 exposure boltd[1903]: config: loading user config May 31 11:37:14 exposure boltd[1903]: store: loading devices May 31 11:37:14 exposure boltd[1903]: power: force_power support: no May 31 11:37:14 exposure boltd[1903]: udev: enumerating devices May 31 11:37:14 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.bolt' May 31 11:37:14 exposure systemd[1]: Started Thunderbolt system service. May 31 11:37:14 exposure spice-vdagent[1987]: Cannot access vdagent virtio channel /dev/virtio-ports/com.redhat.spice.0 May 31 11:37:14 exposure gnome-session[1734]: gnome-session-binary[1734]: WARNING: App 'spice-vdagent.desktop' exited with code 1 May 31 11:37:14 exposure gnome-session-binary[1734]: WARNING: App 'spice-vdagent.desktop' exited with code 1 May 31 11:37:14 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.PackageKit' May 31 11:37:14 exposure systemd[1]: Started PackageKit Daemon. May 31 11:37:14 exposure gnome-shell[1745]: Error looking up permission: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.freedesktop.impl.portal.PermissionStore was not provided by any .service files May 31 11:37:14 exposure gnome-shell[1745]: JS WARNING: [resource:///org/gnome/shell/ui/windowManager.js 1468]: reference to undefined property "MetaWindowXwayland" May 31 11:37:14 exposure gnome-session-binary[1734]: Entering running state May 31 11:37:14 exposure xbrlapi.desktop[2034]: openConnection: connect: No such file or directory May 31 11:37:14 exposure xbrlapi.desktop[2034]: cannot connect to braille devices daemon brltty at :0 May 31 11:37:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:14 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:37:pipe A] May 31 11:37:14 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:59:eDP-1] May 31 11:37:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:14 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:47:pipe B] May 31 11:37:14 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:14 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:57:pipe C] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: r8169 0000:04:00.0 enp4s0: link up May 31 11:37:15 exposure kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp4s0: link becomes ready May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4067] device (enp4s0): carrier: link connected May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4076] device (enp4s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4087] policy: auto-activating connection 'Wired connection 1' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4099] device (enp4s0): Activation: starting connection 'Wired connection 1' (9a64de49-019c-3e6b-8834-f9038b9a623c) May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4102] device (enp4s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4103] manager: NetworkManager state is now CONNECTING May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4107] device (enp4s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4113] device (enp4s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4120] dhcp4 (enp4s0): activation: beginning transaction (timeout in 45 seconds) May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4294] dhcp4 (enp4s0): dhclient started with pid 2044 May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure dhclient[2044]: DHCPREQUEST of 192.168.60.23 on enp4s0 to 255.255.255.255 port 67 (xid=0x7d3f53a6) May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure dhclient[2044]: DHCPACK of 192.168.60.23 from 169.254.255.1 May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4886] dhcp4 (enp4s0): address 192.168.60.23 May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4886] dhcp4 (enp4s0): plen 24 (255.255.255.0) May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4887] dhcp4 (enp4s0): gateway 192.168.60.1 May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4887] dhcp4 (enp4s0): lease time 4294967295 May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4887] dhcp4 (enp4s0): hostname 'exposurelan' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4887] dhcp4 (enp4s0): nameserver '192.168.60.1' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4888] dhcp4 (enp4s0): state changed unknown -> bound May 31 11:37:15 exposure avahi-daemon[1241]: Joining mDNS multicast group on interface enp4s0.IPv4 with address 192.168.60.23. May 31 11:37:15 exposure avahi-daemon[1241]: New relevant interface enp4s0.IPv4 for mDNS. May 31 11:37:15 exposure avahi-daemon[1241]: Registering new address record for 192.168.60.23 on enp4s0.IPv4. May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.4909] device (enp4s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure dhclient[2044]: bound to 192.168.60.23 -- renewal in 2147483648 seconds. May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5189] policy: auto-activating connection 'TeddyBear' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5196] device (enp4s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5199] device (enp4s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5201] manager: NetworkManager state is now CONNECTED_LOCAL May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5228] manager: NetworkManager state is now CONNECTED_SITE May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5229] policy: set 'Wired connection 1' (enp4s0) as default for IPv4 routing and DNS May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5234] device (enp4s0): Activation: successful, device activated. May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5245] device (wlp5s0): Activation: starting connection 'TeddyBear' (f3007084-559b-432f-b752-15450f154ce9) May 31 11:37:15 exposure nm-dispatcher[1588]: req:2 'up' [enp4s0]: new request (1 scripts) May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure nm-dispatcher[1588]: req:2 'up' [enp4s0]: start running ordered scripts... May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5258] device (wlp5s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5265] device (wlp5s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5269] device (wlp5s0): Activation: (wifi) access point 'TeddyBear' has security, but secrets are required. May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5269] device (wlp5s0): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5311] device (wlp5s0): state change: need-auth -> prepare (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5315] device (wlp5s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5317] device (wlp5s0): Activation: (wifi) connection 'TeddyBear' has security, and secrets exist. No new secrets needed. May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5317] Config: added 'ssid' value 'TeddyBear' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5318] Config: added 'scan_ssid' value '1' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5318] Config: added 'bgscan' value 'simple:30:-80:86400' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5318] Config: added 'key_mgmt' value 'WPA-PSK' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5318] Config: added 'auth_alg' value 'OPEN' May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5318] Config: added 'psk' value '' May 31 11:37:15 exposure wpa_supplicant[1228]: wlp5s0: SME: Trying to authenticate with b0:7f:b9:93:84:6f (SSID='TeddyBear' freq=5260 MHz) May 31 11:37:15 exposure kernel: wlp5s0: authenticate with b0:7f:b9:93:84:6f May 31 11:37:15 exposure kernel: wlp5s0: send auth to b0:7f:b9:93:84:6f (try 1/3) May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5473] device (wlp5s0): supplicant interface state: ready -> authenticating May 31 11:37:15 exposure wpa_supplicant[1228]: wlp5s0: Trying to associate with b0:7f:b9:93:84:6f (SSID='TeddyBear' freq=5260 MHz) May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure kernel: wlp5s0: authenticated May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5540] device (wlp5s0): supplicant interface state: authenticating -> associating May 31 11:37:15 exposure wpa_supplicant[1228]: wlp5s0: Associated with b0:7f:b9:93:84:6f May 31 11:37:15 exposure wpa_supplicant[1228]: wlp5s0: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 May 31 11:37:15 exposure kernel: wlp5s0: associate with b0:7f:b9:93:84:6f (try 1/3) May 31 11:37:15 exposure kernel: wlp5s0: RX AssocResp from b0:7f:b9:93:84:6f (capab=0x1011 status=0 aid=4) May 31 11:37:15 exposure kernel: wlp5s0: associated May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5629] device (wlp5s0): supplicant interface state: associating -> associated May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5684] device (wlp5s0): supplicant interface state: associated -> 4-way handshake May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure wpa_supplicant[1228]: wlp5s0: WPA: Key negotiation completed with b0:7f:b9:93:84:6f [PTK=CCMP GTK=CCMP] May 31 11:37:15 exposure wpa_supplicant[1228]: wlp5s0: CTRL-EVENT-CONNECTED - Connection to b0:7f:b9:93:84:6f completed [id=0 id_str=] May 31 11:37:15 exposure kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlp5s0: link becomes ready May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:94] May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5912] device (wlp5s0): supplicant interface state: 4-way handshake -> completed May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5913] device (wlp5s0): Activation: (wifi) Stage 2 of 5 (Device Configure) successful. Connected to wireless network 'TeddyBear'. May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5915] device (wlp5s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5924] dhcp4 (wlp5s0): activation: beginning transaction (timeout in 45 seconds) May 31 11:37:15 exposure NetworkManager[1221]: [1527781035.5955] dhcp4 (wlp5s0): dhclient started with pid 2106 May 31 11:37:15 exposure systemd[1]: Reloading OpenBSD Secure Shell server. May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:15 exposure sshd[1616]: Received SIGHUP; restarting. May 31 11:37:15 exposure systemd[1]: Reloaded OpenBSD Secure Shell server. May 31 11:37:15 exposure sshd[1616]: Server listening on 0.0.0.0 port 22. May 31 11:37:15 exposure sshd[1616]: Server listening on :: port 22. May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure systemd[1]: Received SIGRTMIN+21 from PID 391 (plymouthd). May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure dhclient[2106]: DHCPREQUEST of 192.168.60.24 on wlp5s0 to 255.255.255.255 port 67 (xid=0x75ca2021) May 31 11:37:15 exposure systemd[1]: Reloading OpenBSD Secure Shell server. May 31 11:37:15 exposure systemd[1]: Started Hold until boot process finishes up. May 31 11:37:15 exposure systemd[1]: Starting Set console scheme... May 31 11:37:15 exposure systemd[1]: Started Set console scheme. May 31 11:37:15 exposure sshd[1616]: Received SIGHUP; restarting. May 31 11:37:15 exposure systemd[1]: Reloaded OpenBSD Secure Shell server. May 31 11:37:15 exposure systemd[1]: Created slice system-getty.slice. May 31 11:37:15 exposure sshd[1616]: Server listening on 0.0.0.0 port 22. May 31 11:37:15 exposure sshd[1616]: Server listening on :: port 22. May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:15 exposure set-cpufreq[1176]: Setting powersave scheduler for all CPUs May 31 11:37:15 exposure kernel: [drm:edp_panel_vdd_off_sync [i915]] Turning eDP port A VDD off May 31 11:37:15 exposure kernel: [drm:edp_panel_vdd_off_sync [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x00000007 May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:16 exposure wpa_supplicant[1228]: wlp5s0: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-48 noise=9999 txrate=200000 May 31 11:37:16 exposure NetworkManager[1221]: [1527781036.6190] manager: NetworkManager state is now CONNECTED_GLOBAL May 31 11:37:16 exposure nm-dispatcher[1588]: req:3 'connectivity-change': new request (1 scripts) May 31 11:37:16 exposure nm-dispatcher[1588]: req:3 'connectivity-change': start running ordered scripts... May 31 11:37:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:16 exposure avahi-daemon[1241]: Joining mDNS multicast group on interface wlp5s0.IPv6 with address fe80::abd8:d3bc:7d8d:c7e4. May 31 11:37:16 exposure avahi-daemon[1241]: New relevant interface wlp5s0.IPv6 for mDNS. May 31 11:37:16 exposure avahi-daemon[1241]: Registering new address record for fe80::abd8:d3bc:7d8d:c7e4 on wlp5s0.*. May 31 11:37:16 exposure avahi-daemon[1241]: Joining mDNS multicast group on interface enp4s0.IPv6 with address fe80::84a2:3ac9:ba05:e4e8. May 31 11:37:16 exposure avahi-daemon[1241]: New relevant interface enp4s0.IPv6 for mDNS. May 31 11:37:16 exposure avahi-daemon[1241]: Registering new address record for fe80::84a2:3ac9:ba05:e4e8 on enp4s0.*. May 31 11:37:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:18 exposure dhclient[2106]: DHCPREQUEST of 192.168.60.24 on wlp5s0 to 255.255.255.255 port 67 (xid=0x75ca2021) May 31 11:37:18 exposure dhclient[2106]: DHCPACK of 192.168.60.24 from 192.168.60.1 May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2532] dhcp4 (wlp5s0): address 192.168.60.24 May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2533] dhcp4 (wlp5s0): plen 24 (255.255.255.0) May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2533] dhcp4 (wlp5s0): gateway 192.168.60.1 May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2534] dhcp4 (wlp5s0): lease time 4294967295 May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2534] dhcp4 (wlp5s0): hostname 'exposurewifi' May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2535] dhcp4 (wlp5s0): nameserver '192.168.60.1' May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2535] dhcp4 (wlp5s0): state changed unknown -> bound May 31 11:37:18 exposure avahi-daemon[1241]: Joining mDNS multicast group on interface wlp5s0.IPv4 with address 192.168.60.24. May 31 11:37:18 exposure avahi-daemon[1241]: New relevant interface wlp5s0.IPv4 for mDNS. May 31 11:37:18 exposure avahi-daemon[1241]: Registering new address record for 192.168.60.24 on wlp5s0.IPv4. May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2588] device (wlp5s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') May 31 11:37:18 exposure dhclient[2106]: bound to 192.168.60.24 -- renewal in 2147483648 seconds. May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2610] device (wlp5s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2618] device (wlp5s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2685] device (wlp5s0): Activation: successful, device activated. May 31 11:37:18 exposure NetworkManager[1221]: [1527781038.2703] manager: startup complete May 31 11:37:18 exposure nm-dispatcher[1588]: req:4 'up' [wlp5s0]: new request (1 scripts) May 31 11:37:18 exposure nm-dispatcher[1588]: req:4 'up' [wlp5s0]: start running ordered scripts... May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:18 exposure systemd[1]: Started Network Manager Wait Online. May 31 11:37:18 exposure systemd[1]: Reached target Network is Online. May 31 11:37:18 exposure systemd[1]: Started strongSwan IPsec IKEv1/IKEv2 daemon using ipsec.conf. May 31 11:37:18 exposure systemd[1]: Starting Docker Application Container Engine... May 31 11:37:18 exposure systemd[1]: Started crash report submission daemon. May 31 11:37:18 exposure systemd[1]: Starting LSB: layer 2 tunelling protocol daemon... May 31 11:37:18 exposure systemd[1]: Started Service for snap application canonical-livepatch.canonical-livepatchd. May 31 11:37:18 exposure systemd[1]: Starting LSB: VirtualBox Linux kernel module... May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:18 exposure whoopsie[2205]: [11:37:18] Using lock path: /var/lock/whoopsie/lock May 31 11:37:18 exposure systemd[1]: Starting Tool to automatically collect and submit kernel crash signatures... May 31 11:37:18 exposure systemd[1]: Reloading OpenBSD Secure Shell server. May 31 11:37:18 exposure whoopsie[2205]: [11:37:18] The default IPv4 route is: /org/freedesktop/NetworkManager/ActiveConnection/1 May 31 11:37:18 exposure whoopsie[2205]: [11:37:18] Not a paid data plan: /org/freedesktop/NetworkManager/ActiveConnection/1 May 31 11:37:18 exposure whoopsie[2205]: [11:37:18] Found usable connection: /org/freedesktop/NetworkManager/ActiveConnection/1 May 31 11:37:18 exposure sshd[1616]: Received SIGHUP; restarting. May 31 11:37:18 exposure systemd[1]: Reloaded OpenBSD Secure Shell server. May 31 11:37:18 exposure sshd[1616]: Server listening on 0.0.0.0 port 22. May 31 11:37:18 exposure sshd[1616]: Server listening on :: port 22. May 31 11:37:18 exposure ipsec[2197]: Starting strongSwan 5.6.2 IPsec [starter]... May 31 11:37:18 exposure ipsec_starter[2197]: Starting strongSwan 5.6.2 IPsec [starter]... May 31 11:37:18 exposure systemd[1]: kerneloops.service: Found left-over process 2336 (kerneloops) in control group while starting unit. Ignoring. May 31 11:37:18 exposure systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 31 11:37:18 exposure systemd[1]: Started Tool to automatically collect and submit kernel crash signatures. May 31 11:37:18 exposure kernel: NET: Registered protocol family 15 May 31 11:37:18 exposure systemd[1]: Reloading OpenBSD Secure Shell server. May 31 11:37:18 exposure sshd[1616]: Received SIGHUP; restarting. May 31 11:37:18 exposure systemd[1]: Reloaded OpenBSD Secure Shell server. May 31 11:37:18 exposure sshd[1616]: Server listening on 0.0.0.0 port 22. May 31 11:37:18 exposure sshd[1616]: Server listening on :: port 22. May 31 11:37:18 exposure virtualbox[2212]: * Loading VirtualBox kernel modules... May 31 11:37:18 exposure xl2tpd[2381]: setsockopt recvref[30]: Protocol not available May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18.552395606-04:00" level=warning msg="Error while setting daemon root propagation, this is not generally critical but may cause some functionality to not work or fallback to less desirable behavior" dir=/var/lib/docker error="error getting daemon root's parent mount: Could not find source mount of /var/lib/docker" May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18.556721413-04:00" level=info msg="libcontainerd: started new docker-containerd process" pid=2388 May 31 11:37:18 exposure kernel: PKCS#7 signature not signed with a trusted key May 31 11:37:18 exposure kernel: vboxdrv: loading out-of-tree module taints kernel. May 31 11:37:18 exposure kernel: vboxdrv: module verification failed: signature and/or required key missing - tainting kernel May 31 11:37:18 exposure kernel: vboxdrv: Found 8 processor cores May 31 11:37:18 exposure kernel: vboxdrv: TSC mode is Invariant, tentative frequency 2591991191 Hz May 31 11:37:18 exposure kernel: vboxdrv: Successfully loaded version 5.2.10_Ubuntu (interface 0x00290001) May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="starting containerd" module=containerd revision=773c489c9c1b21a6d78b5c538cd395416ec50f88 version=v1.0.3 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.content.v1.content"..." module=containerd type=io.containerd.content.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.snapshotter.v1.btrfs"..." module=containerd type=io.containerd.snapshotter.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.btrfs" error="path /var/lib/docker/containerd/daemon/io.containerd.snapshotter.v1.btrfs must be a btrfs filesystem to be used with the btrfs snapshotter" module=containerd May 31 11:37:18 exposure kernel: NET: Registered protocol family 24 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.snapshotter.v1.overlayfs"..." module=containerd type=io.containerd.snapshotter.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.metadata.v1.bolt"..." module=containerd type=io.containerd.metadata.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=warning msg="could not use snapshotter btrfs in metadata plugin" error="path /var/lib/docker/containerd/daemon/io.containerd.snapshotter.v1.btrfs must be a btrfs filesystem to be used with the btrfs snapshotter" module="containerd/io.containerd.metadata.v1.bolt" May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.differ.v1.walking"..." module=containerd type=io.containerd.differ.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.gc.v1.scheduler"..." module=containerd type=io.containerd.gc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.containers"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.content"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.diff"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.events"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.healthcheck"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.images"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.leases"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.namespaces"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.snapshots"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.monitor.v1.cgroups"..." module=containerd type=io.containerd.monitor.v1 May 31 11:37:18 exposure kernel: PKCS#7 signature not signed with a trusted key May 31 11:37:18 exposure kernel: VBoxNetFlt: Successfully started. May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.runtime.v1.linux"..." module=containerd type=io.containerd.runtime.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.tasks"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.version"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="loading plugin "io.containerd.grpc.v1.introspection"..." module=containerd type=io.containerd.grpc.v1 May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg=serving... address="/var/run/docker/containerd/docker-containerd-debug.sock" module="containerd/debug" May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg=serving... address="/var/run/docker/containerd/docker-containerd.sock" module="containerd/grpc" May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18-04:00" level=info msg="containerd successfully booted in 0.013628s" module=containerd May 31 11:37:18 exposure kernel: PKCS#7 signature not signed with a trusted key May 31 11:37:18 exposure kernel: VBoxNetAdp: Successfully started. May 31 11:37:18 exposure kernel: Initializing XFRM netlink socket May 31 11:37:18 exposure kernel: PKCS#7 signature not signed with a trusted key May 31 11:37:18 exposure kernel: VBoxPciLinuxInit May 31 11:37:18 exposure charon[2437]: 00[DMN] Starting IKE charon daemon (strongSwan 5.6.2, Linux 4.15.0-22-generic, x86_64) May 31 11:37:18 exposure audit[2434]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=2434 comm="apparmor_parser" May 31 11:37:18 exposure charon[2437]: 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts' May 31 11:37:18 exposure charon[2437]: 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts' May 31 11:37:18 exposure charon[2437]: 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts' May 31 11:37:18 exposure charon[2437]: 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts' May 31 11:37:18 exposure charon[2437]: 00[CFG] loading crls from '/etc/ipsec.d/crls' May 31 11:37:18 exposure charon[2437]: 00[CFG] loading secrets from '/etc/ipsec.secrets' May 31 11:37:18 exposure charon[2437]: 00[CFG] expanding file expression '/etc/ipsec.d/*.secrets' failed May 31 11:37:18 exposure charon[2437]: 00[LIB] loaded plugins: charon aesni aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf gmp agent xcbc hmac gcm attr kernel-netlink resolve socket-default connmark stroke updown eap-mschapv2 xauth-generic counters May 31 11:37:18 exposure charon[2437]: 00[LIB] dropped capabilities, running as uid 0, gid 0 May 31 11:37:18 exposure charon[2437]: 00[JOB] spawning 16 worker threads May 31 11:37:18 exposure kernel: kauditd_printk_skb: 28 callbacks suppressed May 31 11:37:18 exposure kernel: audit: type=1400 audit(1527781038.666:40): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=2434 comm="apparmor_parser" May 31 11:37:18 exposure ipsec[2197]: charon (2437) started after 40 ms May 31 11:37:18 exposure ipsec_starter[2197]: charon (2437) started after 40 ms May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18.711327591-04:00" level=info msg="[graphdriver] using prior storage driver: overlay2" May 31 11:37:18 exposure virtualbox[2212]: ...done. May 31 11:37:18 exposure kernel: vboxpci: IOMMU not found (not registered) May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18.718980442-04:00" level=info msg="Graph migration to content-addressability took 0.00 seconds" May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18.719668393-04:00" level=warning msg="Your kernel does not support swap memory limit" May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18.719759962-04:00" level=warning msg="Your kernel does not support cgroup rt period" May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18.719782752-04:00" level=warning msg="Your kernel does not support cgroup rt runtime" May 31 11:37:18 exposure dockerd[2200]: time="2018-05-31T11:37:18.721784946-04:00" level=info msg="Loading containers: start." May 31 11:37:18 exposure systemd[1]: Started LSB: VirtualBox Linux kernel module. May 31 11:37:18 exposure kernel: l2tp_core: L2TP core driver, V2.0 May 31 11:37:18 exposure xl2tpd[2381]: Using l2tp kernel support. May 31 11:37:18 exposure xl2tpd[2209]: Starting xl2tpd: xl2tpd. May 31 11:37:18 exposure kernel: l2tp_netlink: L2TP netlink interface May 31 11:37:18 exposure kernel: l2tp_ppp: PPPoL2TP kernel driver, V2.0 May 31 11:37:18 exposure xl2tpd[2479]: xl2tpd version xl2tpd-1.3.10 started on exposure PID:2479 May 31 11:37:18 exposure systemd[1]: Started LSB: layer 2 tunelling protocol daemon. May 31 11:37:18 exposure xl2tpd[2479]: Written by Mark Spencer, Copyright (C) 1998, Adtran, Inc. May 31 11:37:18 exposure xl2tpd[2479]: Forked by Scott Balmos and David Stipp, (C) 2001 May 31 11:37:18 exposure xl2tpd[2479]: Inherited by Jeff McAdams, (C) 2002 May 31 11:37:18 exposure xl2tpd[2479]: Forked again by Xelerance (www.xelerance.com) (C) 2006-2016 May 31 11:37:18 exposure xl2tpd[2479]: Listening on IP address 0.0.0.0, port 1701 May 31 11:37:18 exposure kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 31 11:37:18 exposure kernel: Bridge firewalling registered May 31 11:37:18 exposure kernel: nf_conntrack version 0.5.0 (65536 buckets, 262144 max) May 31 11:37:18 exposure audit[2211]: AVC apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=2211 comm="snap-confine" capability=2 capname="dac_read_search" May 31 11:37:18 exposure kernel: audit: type=1400 audit(1527781038.822:41): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=2211 comm="snap-confine" capability=2 capname="dac_read_search" May 31 11:37:19 exposure kernel: Netfilter messages via NETLINK v0.30. May 31 11:37:19 exposure kernel: ctnetlink v0.93: registering with nfnetlink. May 31 11:37:19 exposure systemd-udevd[2645]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable. May 31 11:37:19 exposure systemd-udevd[2645]: Could not generate persistent MAC address for docker0: No such file or directory May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.0499] manager: (docker0): new Bridge device (/org/freedesktop/NetworkManager/Devices/4) May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.0550] devices added (path: /sys/devices/virtual/net/docker0, iface: docker0) May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.0551] device added (path: /sys/devices/virtual/net/docker0, iface: docker0): no ifupdown configuration found. May 31 11:37:19 exposure canonical-livepatch[2211]: starting client daemon version 8.0.2 May 31 11:37:19 exposure canonical-livepatch[2211]: starting svc "mitigation loop" May 31 11:37:19 exposure canonical-livepatch[2211]: service "mitigation loop" started May 31 11:37:19 exposure canonical-livepatch[2211]: starting svc "socket servers" May 31 11:37:19 exposure canonical-livepatch[2211]: service "socket servers" started May 31 11:37:19 exposure canonical-livepatch[2211]: starting svc "refresh loop" May 31 11:37:19 exposure canonical-livepatch[2211]: service "refresh loop" started May 31 11:37:19 exposure canonical-livepatch[2211]: client daemon started May 31 11:37:19 exposure canonical-livepatch[2211]: Client.Check May 31 11:37:19 exposure canonical-livepatch[2211]: Checking with livepatch service. May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:19 exposure avahi-daemon[1241]: Joining mDNS multicast group on interface docker0.IPv4 with address 172.17.0.1. May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5220] device (docker0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') May 31 11:37:19 exposure avahi-daemon[1241]: New relevant interface docker0.IPv4 for mDNS. May 31 11:37:19 exposure avahi-daemon[1241]: Registering new address record for 172.17.0.1 on docker0.IPv4. May 31 11:37:19 exposure kernel: IPv6: ADDRCONF(NETDEV_UP): docker0: link is not ready May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5300] keyfile: add connection in-memory (0405de3c-e37b-4bf7-a2d0-12f2e2a33a4e,"docker0") May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5329] device (docker0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5355] device (docker0): Activation: starting connection 'docker0' (0405de3c-e37b-4bf7-a2d0-12f2e2a33a4e) May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5407] device (docker0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5415] device (docker0): state change: prepare -> config (reason 'none', sys-iface-state: 'external') May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5421] device (docker0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5424] device (docker0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5433] device (docker0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5438] device (docker0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') May 31 11:37:19 exposure NetworkManager[1221]: [1527781039.5468] device (docker0): Activation: successful, device activated. May 31 11:37:19 exposure nm-dispatcher[1588]: req:5 'up' [docker0]: new request (1 scripts) May 31 11:37:19 exposure nm-dispatcher[1588]: req:5 'up' [docker0]: start running ordered scripts... May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:19 exposure systemd[1]: Reloading OpenBSD Secure Shell server. May 31 11:37:19 exposure sshd[1616]: Received SIGHUP; restarting. May 31 11:37:19 exposure systemd[1]: Reloaded OpenBSD Secure Shell server. May 31 11:37:19 exposure sshd[1616]: Server listening on 0.0.0.0 port 22. May 31 11:37:19 exposure sshd[1616]: Server listening on :: port 22. May 31 11:37:19 exposure dockerd[2200]: time="2018-05-31T11:37:19.612590151-04:00" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:19 exposure dockerd[2200]: time="2018-05-31T11:37:19.827141533-04:00" level=info msg="Loading containers: done." May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:19 exposure dockerd[2200]: time="2018-05-31T11:37:19.908023830-04:00" level=info msg="Docker daemon" commit=f150324 graphdriver(s)=overlay2 version=18.05.0-ce May 31 11:37:19 exposure dockerd[2200]: time="2018-05-31T11:37:19.908535438-04:00" level=info msg="Daemon has completed initialization" May 31 11:37:19 exposure dockerd[2200]: time="2018-05-31T11:37:19.921085575-04:00" level=info msg="API listen on /var/run/docker.sock" May 31 11:37:19 exposure systemd[1]: Started Docker Application Container Engine. May 31 11:37:19 exposure systemd[1]: Reached target Multi-User System. May 31 11:37:19 exposure systemd[1]: Reached target Graphical Interface. May 31 11:37:19 exposure systemd[1]: Starting Update UTMP about System Runlevel Changes... May 31 11:37:19 exposure systemd[1]: Started Stop ureadahead data collection 45s after completed startup. May 31 11:37:19 exposure systemd[1]: Started Update UTMP about System Runlevel Changes. May 31 11:37:19 exposure systemd[1]: Startup finished in 11.634s (firmware) + 40.214s (loader) + 2.863s (kernel) + 11.689s (userspace) = 1min 6.402s. May 31 11:37:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:20 exposure gdm-password][2184]: pam_unix(gdm-password:session): session opened for user apatterson by (uid=0) May 31 11:37:20 exposure systemd[1]: Created slice User Slice of apatterson. May 31 11:37:20 exposure systemd[1]: Starting User Manager for UID 1000... May 31 11:37:20 exposure systemd[1]: Started Session 2 of user apatterson. May 31 11:37:20 exposure systemd-logind[1240]: New session 2 of user apatterson. May 31 11:37:20 exposure systemd[2798]: pam_unix(systemd-user:session): session opened for user apatterson by (uid=0) May 31 11:37:20 exposure systemd[2798]: Listening on GnuPG cryptographic agent and passphrase cache (restricted). May 31 11:37:20 exposure systemd[2798]: Listening on GnuPG network certificate management daemon. May 31 11:37:20 exposure systemd[2798]: Listening on GnuPG cryptographic agent (ssh-agent emulation). May 31 11:37:20 exposure systemd[2798]: Reached target Paths. May 31 11:37:20 exposure systemd[2798]: Listening on GnuPG cryptographic agent and passphrase cache. May 31 11:37:20 exposure systemd[2798]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers). May 31 11:37:20 exposure systemd[2798]: Reached target Timers. May 31 11:37:20 exposure systemd[2798]: Starting D-Bus User Message Bus Socket. May 31 11:37:20 exposure systemd[2798]: Listening on D-Bus User Message Bus Socket. May 31 11:37:20 exposure systemd[2798]: Reached target Sockets. May 31 11:37:20 exposure systemd[2798]: Reached target Basic System. May 31 11:37:20 exposure systemd[2798]: Reached target Default. May 31 11:37:20 exposure systemd[2798]: Startup finished in 34ms. May 31 11:37:20 exposure systemd[1]: Started User Manager for UID 1000. May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:20 exposure canonical-livepatch[2211]: updating last-check May 31 11:37:20 exposure canonical-livepatch[2211]: touched last check May 31 11:37:20 exposure canonical-livepatch[2211]: No updates available at this time. May 31 11:37:20 exposure canonical-livepatch[2211]: No payload available. May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:90] May 31 11:37:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:73] May 31 11:37:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:37:21 exposure systemd[2798]: Started D-Bus User Message Bus. May 31 11:37:21 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] AppArmor D-Bus mediation is enabled May 31 11:37:21 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.2' (uid=1000 pid=2821 comm="/usr/lib/gnome-session/gnome-session-binary --sess" label="unconfined") May 31 11:37:21 exposure systemd[2798]: Starting Virtual filesystem service... May 31 11:37:21 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gtk.vfs.Daemon' May 31 11:37:21 exposure systemd[2798]: Started Virtual filesystem service. May 31 11:37:21 exposure gnome-session[2821]: gnome-session-binary[2821]: WARNING: Could not parse desktop file gsettings-data-convert.desktop or it references a not found TryExec binary May 31 11:37:21 exposure gnome-session-binary[2821]: WARNING: Could not parse desktop file gsettings-data-convert.desktop or it references a not found TryExec binary May 31 11:37:21 exposure gnome-keyring-ssh.desktop[2896]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh May 31 11:37:22 exposure gnome-shell[2901]: Ignoring GPU /dev/dri/card1 due to the lack of connectors May 31 11:37:22 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] May 31 11:37:22 exposure kernel: [drm:intel_dp_detect [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:22 exposure kernel: [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000 May 31 11:37:22 exposure kernel: [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000 May 31 11:37:22 exposure kernel: [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000 May 31 11:37:22 exposure kernel: [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on May 31 11:37:22 exposure kernel: [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x0000000f May 31 11:37:22 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:37:22 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:22 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:22 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:22 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] probed modes : May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 60:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 61:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:22 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:22 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:22 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:37:22 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:37:22 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:37:22 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:22 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:37:22 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:37:22 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] probed modes : May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 74:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 80:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0xa May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 78:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5 May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 79:"1680x1050" 60 119000 1680 1728 1760 1840 1050 1053 1059 1080 0x40 0x9 May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 76:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5 May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 77:"1440x900" 60 88750 1440 1488 1520 1600 900 903 909 926 0x40 0x9 May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 75:"1280x960" 60 108000 1280 1376 1488 1800 960 961 964 1000 0x40 0x5 May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 83:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 81:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5 May 31 11:37:22 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 82:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa May 31 11:37:22 exposure org.gnome.Shell.desktop[2901]: glamor: EGL version 1.4 (DRI2): May 31 11:37:22 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service' requested by ':1.7' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:22 exposure systemd[2798]: Starting Accessibility services bus... May 31 11:37:22 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.a11y.Bus' May 31 11:37:22 exposure systemd[2798]: Started Accessibility services bus. May 31 11:37:22 exposure at-spi-bus-launcher[2918]: dbus-daemon[2923]: Activating service name='org.a11y.atspi.Registry' requested by ':1.0' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:22 exposure at-spi-bus-launcher[2918]: dbus-daemon[2923]: Successfully activated service 'org.a11y.atspi.Registry' May 31 11:37:22 exposure at-spi-bus-launcher[2918]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry May 31 11:37:22 exposure rtkit-daemon[1826]: Successfully made thread 2931 of process 2931 (n/a) owned by '1000' high priority at nice level -11. May 31 11:37:22 exposure rtkit-daemon[1826]: Supervising 1 threads of 1 processes of 2 users. May 31 11:37:22 exposure pulseaudio[2931]: [pulseaudio] source.c: Default and alternate sample rates are the same. May 31 11:37:22 exposure rtkit-daemon[1826]: Supervising 1 threads of 1 processes of 2 users. May 31 11:37:22 exposure rtkit-daemon[1826]: Successfully made thread 2932 of process 2931 (n/a) owned by '1000' RT at priority 5. May 31 11:37:22 exposure rtkit-daemon[1826]: Supervising 2 threads of 1 processes of 2 users. May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port B May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port C May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:22 exposure kernel: [drm:i915_audio_component_get_eld [i915]] Not valid for port D May 31 11:37:23 exposure rtkit-daemon[1826]: Supervising 2 threads of 1 processes of 2 users. May 31 11:37:23 exposure rtkit-daemon[1826]: Successfully made thread 2933 of process 2931 (n/a) owned by '1000' RT at priority 5. May 31 11:37:23 exposure rtkit-daemon[1826]: Supervising 3 threads of 1 processes of 2 users. May 31 11:37:23 exposure rtkit-daemon[1826]: Supervising 3 threads of 1 processes of 2 users. May 31 11:37:23 exposure rtkit-daemon[1826]: Successfully made thread 2934 of process 2931 (n/a) owned by '1000' RT at priority 5. May 31 11:37:23 exposure rtkit-daemon[1826]: Supervising 4 threads of 1 processes of 2 users. May 31 11:37:23 exposure bluetoothd[1185]: Endpoint registered: sender=:1.85 path=/MediaEndpoint/A2DPSource May 31 11:37:23 exposure bluetoothd[1185]: Endpoint registered: sender=:1.85 path=/MediaEndpoint/A2DPSink May 31 11:37:23 exposure pulseaudio[2931]: [pulseaudio] backend-ofono.c: Failed to register as a handsfree audio agent with ofono: org.freedesktop.DBus.Error.ServiceUnknown: The name org.ofono was not provided by any .service files May 31 11:37:23 exposure kernel: Bluetooth: RFCOMM TTY layer initialized May 31 11:37:23 exposure kernel: Bluetooth: RFCOMM socket layer initialized May 31 11:37:23 exposure kernel: Bluetooth: RFCOMM ver 1.11 May 31 11:37:23 exposure gnome-shell[2901]: JS WARNING: [resource:///org/gnome/shell/ui/main.js 340]: reference to undefined property "MetaStage" May 31 11:37:23 exposure gnome-shell[2901]: JS WARNING: [resource:///org/gnome/shell/ui/layout.js 220]: reference to undefined property "MetaWindowGroup" May 31 11:37:23 exposure gnome-shell[2901]: JS WARNING: [resource:///org/gnome/shell/ui/osdMonitorLabeler.js 59]: reference to undefined property "MetaDBusDisplayConfigSkeleton" May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating service name='org.freedesktop.portal.IBus' requested by ':1.11' (uid=1000 pid=2951 comm="ibus-daemon --xim --panel disable " label="unconfined") May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.freedesktop.portal.IBus' May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating service name='org.gnome.Shell.CalendarServer' requested by ':1.6' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gnome.evolution.dataserver.Sources5' unit='evolution-source-registry.service' requested by ':1.14' (uid=1000 pid=2968 comm="/usr/lib/gnome-shell/gnome-shell-calendar-server " label="unconfined") May 31 11:37:23 exposure systemd[2798]: Starting Evolution source registry... May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating service name='org.gnome.OnlineAccounts' requested by ':1.15' (uid=1000 pid=2972 comm="/usr/lib/evolution/evolution-source-registry " label="unconfined") May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating service name='ca.desrt.dconf' requested by ':1.15' (uid=1000 pid=2972 comm="/usr/lib/evolution/evolution-source-registry " label="unconfined") May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'ca.desrt.dconf' May 31 11:37:23 exposure gnome-shell[2901]: JS WARNING: [resource:///org/gnome/shell/ui/slider.js 38]: reference to undefined property "CallyActor" May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gtk.vfs.Metadata' unit='gvfs-metadata.service' requested by ':1.15' (uid=1000 pid=2972 comm="/usr/lib/evolution/evolution-source-registry " label="unconfined") May 31 11:37:23 exposure systemd[2798]: Starting Virtual filesystem metadata service... May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gtk.vfs.Metadata' May 31 11:37:23 exposure systemd[2798]: Started Virtual filesystem metadata service. May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gnome.evolution.dataserver.Sources5' May 31 11:37:23 exposure systemd[2798]: Started Evolution source registry. May 31 11:37:23 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service' requested by ':1.80' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:23 exposure systemd[1]: Starting Location Lookup Service... May 31 11:37:23 exposure goa-daemon[2978]: goa-daemon version 3.28.0 starting May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating service name='org.gnome.Identity' requested by ':1.18' (uid=1000 pid=2978 comm="/usr/lib/gnome-online-accounts/goa-daemon " label="unconfined") May 31 11:37:23 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.GeoClue2' May 31 11:37:23 exposure systemd[1]: Started Location Lookup Service. May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gnome.OnlineAccounts' May 31 11:37:23 exposure wpa_supplicant[1228]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gnome.Identity' May 31 11:37:23 exposure polkitd(authority=local)[1339]: Registered Authentication Agent for unix-session:2 (system bus name :1.80 [/usr/bin/gnome-shell], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) May 31 11:37:23 exposure gnome-shell[2901]: Telepathy is not available, chat integration will be disabled. May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service' requested by ':1.6' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:23 exposure systemd[2798]: Starting Virtual filesystem service - disk device monitor... May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gnome.Shell.CalendarServer' May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor' May 31 11:37:23 exposure systemd[2798]: Started Virtual filesystem service - disk device monitor. May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gtk.vfs.MTPVolumeMonitor' unit='gvfs-mtp-volume-monitor.service' requested by ':1.6' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:23 exposure systemd[2798]: Starting Virtual filesystem service - Media Transfer Protocol monitor... May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gtk.vfs.MTPVolumeMonitor' May 31 11:37:23 exposure systemd[2798]: Started Virtual filesystem service - Media Transfer Protocol monitor. May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gtk.vfs.GPhoto2VolumeMonitor' unit='gvfs-gphoto2-volume-monitor.service' requested by ':1.6' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:23 exposure systemd[2798]: Starting Virtual filesystem service - digital camera monitor... May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gtk.vfs.GPhoto2VolumeMonitor' May 31 11:37:23 exposure systemd[2798]: Started Virtual filesystem service - digital camera monitor. May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gtk.vfs.GoaVolumeMonitor' unit='gvfs-goa-volume-monitor.service' requested by ':1.6' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:23 exposure systemd[2798]: Starting Virtual filesystem service - GNOME Online Accounts monitor... May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gtk.vfs.GoaVolumeMonitor' May 31 11:37:23 exposure systemd[2798]: Started Virtual filesystem service - GNOME Online Accounts monitor. May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gtk.vfs.AfcVolumeMonitor' unit='gvfs-afc-volume-monitor.service' requested by ':1.6' (uid=1000 pid=2901 comm="/usr/bin/gnome-shell " label="unconfined") May 31 11:37:23 exposure systemd[2798]: Starting Virtual filesystem service - Apple File Conduit monitor... May 31 11:37:23 exposure gvfs-afc-volume-monitor[3041]: Volume monitor alive May 31 11:37:23 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gtk.vfs.AfcVolumeMonitor' May 31 11:37:23 exposure systemd[2798]: Started Virtual filesystem service - Apple File Conduit monitor. May 31 11:37:23 exposure spice-vdagent[3069]: Cannot access vdagent virtio channel /dev/virtio-ports/com.redhat.spice.0 May 31 11:37:24 exposure gnome-session[2821]: gnome-session-binary[2821]: WARNING: App 'spice-vdagent.desktop' exited with code 1 May 31 11:37:24 exposure gnome-session-binary[2821]: WARNING: App 'spice-vdagent.desktop' exited with code 1 May 31 11:37:24 exposure kernel: rfkill: input handler disabled May 31 11:37:24 exposure gnome-shell[2901]: [Gnome Email Notifications] Init version 14 May 31 11:37:24 exposure gnome-shell[2901]: [Gnome Email Notifications] Enabling 14 May 31 11:37:24 exposure gsd-sharing[3051]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit gnome-user-share-webdav.service not loaded. May 31 11:37:24 exposure gsd-sharing[3051]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit rygel.service not loaded. May 31 11:37:24 exposure gsd-sharing[3051]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit gnome-remote-desktop.service not loaded. May 31 11:37:24 exposure gsd-sharing[3051]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit vino-server.service not loaded. May 31 11:37:24 exposure gnome-shell[2901]: JS WARNING: [/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/appIcons.js 1027]: unreachable code after return statement May 31 11:37:24 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gnome.evolution.dataserver.Calendar7' unit='evolution-calendar-factory.service' requested by ':1.14' (uid=1000 pid=2968 comm="/usr/lib/gnome-shell/gnome-shell-calendar-server " label="unconfined") May 31 11:37:24 exposure systemd[2798]: Starting Evolution calendar service... May 31 11:37:24 exposure gnome-shell[2901]: Error looking up permission: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.freedesktop.impl.portal.PermissionStore was not provided by any .service files May 31 11:37:24 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gnome.evolution.dataserver.Calendar7' May 31 11:37:24 exposure systemd[2798]: Started Evolution calendar service. May 31 11:37:24 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gnome.evolution.dataserver.AddressBook9' unit='evolution-addressbook-factory.service' requested by ':1.38' (uid=1000 pid=3130 comm="/usr/lib/evolution/evolution-calendar-factory-subp" label="unconfined") May 31 11:37:24 exposure systemd[2798]: Starting Evolution address book service... May 31 11:37:24 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gnome.evolution.dataserver.AddressBook9' May 31 11:37:24 exposure systemd[2798]: Started Evolution address book service. May 31 11:37:24 exposure gsd-color[1955]: failed to set screen _ICC_PROFILE: Failed to open file “/home/apatterson/.local/share/icc/edid-2bb49469cd558fa73e9524ba948598f2.icc”: Permission denied May 31 11:37:24 exposure gnome-session-binary[2821]: Entering running state May 31 11:37:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:72] May 31 11:37:25 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:37:pipe A] May 31 11:37:25 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:25 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] [CONNECTOR:69:HDMI-A-1] checking for sink bpp constrains May 31 11:37:25 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] clamping display bpp (was 36) to default limit of 24 May 31 11:37:25 exposure kernel: [drm:intel_hdmi_compute_config [i915]] picking bpc to 8 for HDMI output May 31 11:37:25 exposure kernel: [drm:intel_hdmi_compute_config [i915]] forcing pipe bpp to 24 for HDMI May 31 11:37:25 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] hw max bpp: 36, pipe bpp: 24, dithering: 0 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:37:pipe A][modeset] May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: HDMI (0x40) May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: A, pipe bpp: 24, dithering: 0 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:37:25 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:37:25 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 154000 1920 1968 2000 2080 1200 1203 1209 1235, type: 0x48 flags: 0x9 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 154000, pipe src size: 1920x1200, pixel rate 154000 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:37:25 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x1, cfgcr1: 0x0, cfgcr2: 0x0 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:28:plane 1A] FB:73, fb = 3840x2160 format = XR24 little-endian (0x34325258) May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] scaler:-1 src 0x0+3840+2160 dst 0x0+3840+2160 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:31:plane 2A] disabled, scaler_id = -1 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:34:cursor A] FB:71, fb = 256x256 format = AR24 little-endian (0x34325241) May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] scaler:-1 src 0x0+256+256 dst 953x596+256+256 May 31 11:37:25 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] New cdclk calculated to be logical 337500 kHz, actual 337500 kHz May 31 11:37:25 exposure kernel: [drm:intel_find_shared_dpll [i915]] [CRTC:37:pipe A] allocated DPLL 1 May 31 11:37:25 exposure kernel: [drm:intel_edp_backlight_off [i915]] May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: locating interpreter May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: logging to /tmp/dropbox-antifreeze-hb3Qov May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: initializing May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: initializing python 2.7.11 May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: setting program path '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/dropbox' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: setting home path '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: setting python path '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71:/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/python-packages-27.zip' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: python initialized May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: running dropbox May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: setting args May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: applying overrides May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: running main script May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/cryptography.hazmat.bindings._constant_time.so' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/cryptography.hazmat.bindings._openssl.so' May 31 11:37:25 exposure kernel: [drm:intel_disable_pipe [i915]] disabling pipe A May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/cryptography.hazmat.bindings._padding.so' May 31 11:37:25 exposure kernel: [drm:intel_edp_panel_off.part.30 [i915]] Turn eDP port A panel power off May 31 11:37:25 exposure kernel: [drm:intel_edp_panel_off.part.30 [i915]] Wait for panel power off time May 31 11:37:25 exposure kernel: [drm:wait_panel_status [i915]] mask b0000000 value 00000000 status a0000003 control 00000000 May 31 11:37:25 exposure kernel: [drm:intel_dp_hpd_pulse [i915]] got hpd irq on port A - short May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/psutil._psutil_linux.so' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/psutil._psutil_posix.so' May 31 11:37:25 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:37:25 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI A/E IO power well May 31 11:37:25 exposure kernel: [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on May 31 11:37:25 exposure kernel: [drm:__intel_fbc_disable [i915]] Disabling FBC on pipe A May 31 11:37:25 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disable DPLL 0 (active 1, on? 1) for crtc 37 May 31 11:37:25 exposure kernel: [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle May 31 11:37:25 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disabling DPLL 0 May 31 11:37:25 exposure kernel: [drm:intel_disable_pipe [i915]] disabling pipe B May 31 11:37:25 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 0 May 31 11:37:25 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI B IO power well May 31 11:37:25 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Disabling DP dual mode adaptor TMDS output May 31 11:37:25 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disable DPLL 1 (active 2, on? 1) for crtc 47 May 31 11:37:25 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disabling DPLL 1 May 31 11:37:25 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:58:DDI A] May 31 11:37:25 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:68:DDI B] May 31 11:37:25 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 2 May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 3 May 31 11:37:25 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enable DPLL 1 (active 1, on? 0) for crtc 37 May 31 11:37:25 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enabling DPLL 1 May 31 11:37:25 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Enabling DP dual mode adaptor TMDS output May 31 11:37:25 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI B IO power well May 31 11:37:25 exposure kernel: [drm:intel_enable_pipe [i915]] enabling pipe A May 31 11:37:25 exposure kernel: [drm:intel_fbc_enable [i915]] reserved 18432000 bytes of contiguous stolen space for FBC, threshold: 1 May 31 11:37:25 exposure kernel: [drm:intel_fbc_enable [i915]] Enabling FBC on pipe A May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/linuxffi.pthread._linuxffi_pthread.so' May 31 11:37:25 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:25 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:37:pipe A] May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:37:25 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:47:pipe B] May 31 11:37:25 exposure kernel: [drm:intel_enable_sagv [i915]] Enabling the SAGV May 31 11:37:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:25 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:47:pipe B] May 31 11:37:25 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:59:eDP-1] May 31 11:37:25 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] [CONNECTOR:59:eDP-1] checking for sink bpp constrains May 31 11:37:25 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] clamping display bpp (was 36) to EDID reported max of 24 May 31 11:37:25 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 64:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:25 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link computation with max lane count 4 max bw 540000 pixel clock 428800KHz May 31 11:37:25 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link bw 14 rate select 00 lane count 4 clock 540000 bpp 24 May 31 11:37:25 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link bw required 1286400 available 2160000 May 31 11:37:25 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] hw max bpp: 36, pipe bpp: 24, dithering: 0 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:47:pipe B][modeset] May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: EDP (0x100) May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: EDP, pipe bpp: 24, dithering: 0 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] dp m_n: lanes: 4; gmch_m: 4995882, gmch_n: 8388608, link_m: 832647, link_n: 1048576, tu: 64 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:37:25 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:37:25 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 428800 3840 3900 3936 4020 2160 2163 2168 2222, type: 0x40 flags: 0x9 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 540000, pipe src size: 3840x2160, pixel rate 428800 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:37:25 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x21, cfgcr1: 0x80000181, cfgcr2: 0x3a4 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:38:plane 1B] FB:89, fb = 1920x1200 format = XR24 little-endian (0x34325258) May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] scaler:-1 src 0x0+0+0 dst 0x0+0+0 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:41:plane 2B] disabled, scaler_id = -1 May 31 11:37:25 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:44:cursor B] disabled, scaler_id = -1 May 31 11:37:25 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] New cdclk calculated to be logical 450000 kHz, actual 450000 kHz May 31 11:37:25 exposure kernel: [drm:intel_find_shared_dpll [i915]] [CRTC:37:pipe A] allocated DPLL 1 May 31 11:37:25 exposure kernel: [drm:intel_find_shared_dpll [i915]] [CRTC:47:pipe B] allocated DPLL 0 May 31 11:37:25 exposure kernel: [drm:intel_disable_pipe [i915]] disabling pipe A May 31 11:37:25 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI B IO power well May 31 11:37:25 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Disabling DP dual mode adaptor TMDS output May 31 11:37:25 exposure kernel: [drm:__intel_fbc_disable [i915]] Disabling FBC on pipe A May 31 11:37:25 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disable DPLL 1 (active 1, on? 1) for crtc 37 May 31 11:37:25 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disabling DPLL 1 May 31 11:37:25 exposure kernel: [drm:intel_disable_sagv [i915]] Disabling the SAGV May 31 11:37:25 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:58:DDI A] May 31 11:37:25 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:68:DDI B] May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 2 May 31 11:37:25 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 3 May 31 11:37:25 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enable DPLL 1 (active 1, on? 0) for crtc 37 May 31 11:37:25 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enabling DPLL 1 May 31 11:37:25 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Enabling DP dual mode adaptor TMDS output May 31 11:37:25 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI B IO power well May 31 11:37:25 exposure kernel: [drm:intel_enable_pipe [i915]] enabling pipe A May 31 11:37:25 exposure kernel: [drm:intel_fbc_enable [i915]] reserved 18432000 bytes of contiguous stolen space for FBC, threshold: 1 May 31 11:37:25 exposure kernel: [drm:intel_fbc_enable [i915]] Enabling FBC on pipe A May 31 11:37:25 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enable DPLL 0 (active 2, on? 0) for crtc 47 May 31 11:37:25 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enabling DPLL 0 May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/linuxffi.fcntl._linuxffi_fcntl.so' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/linuxffi.sys.compiled._linuxffi_sys.so' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/tornado.speedups.so' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/cpuid.compiled._cpuid.so' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/linuxffi.resolv.compiled._linuxffi_resolv.so' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/posixffi.libc._posixffi_libc.so' May 31 11:37:25 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/librsyncffi.compiled._librsyncffi.so' May 31 11:37:25 exposure kernel: [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000000 May 31 11:37:25 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:37:25 exposure kernel: [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x00000000 PP_CONTROL: 0x00000008 May 31 11:37:25 exposure kernel: [drm:edp_panel_vdd_on [i915]] eDP port A panel power wasn't enabled May 31 11:37:26 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 1 May 31 11:37:26 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/PyQt5.QtWebKit.so' May 31 11:37:26 exposure kernel: [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 c4 40 00 00 01 c0 02 00 00 00 1f 0b 00 May 31 11:37:26 exposure kernel: [drm:edp_panel_on [i915]] Turn eDP port A panel power on May 31 11:37:26 exposure kernel: [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle May 31 11:37:26 exposure kernel: [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000008 May 31 11:37:26 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:37:26 exposure kernel: [drm:edp_panel_on [i915]] Wait for panel power on May 31 11:37:26 exposure kernel: [drm:wait_panel_status [i915]] mask b000000f value 80000008 status 0000000a control 0000000b May 31 11:37:26 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/PyQt5.QtCore.so' May 31 11:37:26 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/PyQt5.QtNetwork.so' May 31 11:37:26 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/PyQt5.QtGui.so' May 31 11:37:26 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/PyQt5.QtWebKitWidgets.so' May 31 11:37:26 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/PyQt5.QtWidgets.so' May 31 11:37:26 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/PyQt5.QtPrintSupport.so' May 31 11:37:26 exposure dropbox.desktop[3217]: dropbox: load fq extension '/home/apatterson/.dropbox-dist/dropbox-lnx.x86_64-50.4.71/PyQt5.QtDBus.so' May 31 11:37:26 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:37:26 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI A/E IO power well May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 00000000 May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 0 May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0 May 31 11:37:26 exposure kernel: [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS1 May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 04000000 May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 1 May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0 May 31 11:37:26 exposure kernel: [drm:intel_dp_start_link_train [i915]] clock recovery OK May 31 11:37:26 exposure kernel: [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS3 May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 05000000 May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 1 May 31 11:37:26 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1 May 31 11:37:26 exposure kernel: [drm:intel_dp_start_link_train [i915]] Channel EQ done. DP Training successful May 31 11:37:26 exposure kernel: [drm:intel_dp_start_link_train [i915]] [CONNECTOR:59:eDP-1] Link Training Passed at Link Rate = 540000, Lane count = 4 May 31 11:37:26 exposure kernel: [drm:intel_enable_pipe [i915]] enabling pipe B May 31 11:37:26 exposure kernel: [drm:intel_edp_backlight_on [i915]] May 31 11:37:26 exposure kernel: [drm:intel_panel_enable_backlight [i915]] pipe B May 31 11:37:26 exposure kernel: [drm:intel_edp_drrs_enable [i915]] Panel doesn't support DRRS May 31 11:37:26 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:37:26 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:37:pipe A] May 31 11:37:26 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:37:26 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:59:eDP-1] May 31 11:37:26 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:47:pipe B] May 31 11:37:26 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:37:26 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:57:pipe C] May 31 11:37:26 exposure kernel: [drm:intel_dp_hpd_pulse [i915]] ignoring long hpd on eDP port A May 31 11:37:26 exposure gsd-color[1955]: failed to set screen _ICC_PROFILE: Failed to open file “/home/apatterson/.local/share/icc/edid-2bb49469cd558fa73e9524ba948598f2.icc”: Permission denied May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:95] May 31 11:37:26 exposure dropbox.desktop[3217]: Starting Dropbox...Done! May 31 11:37:26 exposure gnome-shell[2901]: [AppIndicatorSupport-DEBUG] Registering StatusNotifierItem :1.52/org/ayatana/NotificationItem/dropbox_client_3238 May 31 11:37:26 exposure gnome-shell[2901]: [AppIndicatorSupport-WARN] Attempting to re-register :1.52/org/ayatana/NotificationItem/dropbox_client_3238; resetting instead May 31 11:37:26 exposure gnome-shell[2901]: [AppIndicatorSupport-WARN] Item :1.52/org/ayatana/NotificationItem/dropbox_client_3238 is already registered May 31 11:37:26 exposure gnome-shell[2901]: [AppIndicatorSupport-WARN] while calling AboutToShow: Gio.IOErrorEnum: Method 'com.canonical.dbusmenu.AboutToShow' returned type '()', but expected '(b)' May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure gnome-shell[2901]: Some code accessed the property 'refreshPropertyOnProxy' on the module 'util'. That property was defined with 'let' or 'const' inside the module. This was previously supported, but is not correct according to the ES6 standard. Any symbols to be exported from a module must be defined with 'var'. The property access will work as previously for the time being, but please fix your code anyway. May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure gnome-shell[2901]: GNOME Shell started at Thu May 31 2018 11:37:23 GMT-0400 (EDT) May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure systemd[1]: Started Daemon for generating UUIDs. May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure gnome-software[3231]: plugin appstream took 1.1 seconds to do setup May 31 11:37:27 exposure gnome-software[3231]: enabled plugins: desktop-categories, fwupd, os-release, packagekit-local, packagekit-offline, packagekit-proxy, packagekit-refine-repos, packagekit-refresh, packagekit-upgrade, packagekit-url-to-app, packagekit, shell-extensions, systemd-updates, ubuntuone, appstream, desktop-menu-path, generic-updates, hardcoded-blacklist, hardcoded-featured, hardcoded-popular, modalias, packagekit-refine, rewrite-resource, steam, ubuntu-reviews, packagekit-history, provenance, snap, icons, provenance-license, key-colors, key-colors-metadata May 31 11:37:27 exposure gnome-software[3231]: disabled plugins: dpkg, dummy, repos, epiphany, odrs May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.fwupd' unit='fwupd.service' requested by ':1.105' (uid=1000 pid=3231 comm="/usr/bin/gnome-software --gapplication-service " label="unconfined") May 31 11:37:27 exposure systemd[1]: Starting Firmware update daemon... May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:28 exposure fwupd[3372]: disabling plugin because: failed to startup dell: Firmware updating not supported May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:28 exposure fwupd[3372]: disabling plugin because: failed to coldplug amt: ME refused connection May 31 11:37:28 exposure fwupd[3372]: disabling plugin because: failed to coldplug thunderbolt_power: missing kernel support for intel-wmi-thunderbolt May 31 11:37:28 exposure fwupd[3372]: using plugins: altos, colorhug, csr, dfu, ebitdo, nitrokey, steelseries, thunderbolt, udev, unifying, upower, synapticsmst, uefi May 31 11:37:28 exposure fwupd[3372]: Daemon ready for requests May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:28 exposure dbus-daemon[1104]: [system] Successfully activated service 'org.freedesktop.fwupd' May 31 11:37:28 exposure systemd[1]: Started Firmware update daemon. May 31 11:37:29 exposure gnome-shell[2901]: [Gnome Email Notifications] Checking mail May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:29 exposure PackageKit[1916]: get-updates transaction /1773_edeeebde from uid 1000 finished with success after 964ms May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Activating via systemd: service name='org.gnome.Terminal' unit='gnome-terminal-server.service' requested by ':1.53' (uid=1000 pid=3463 comm="/usr/bin/gnome-terminal.real " label="unconfined") May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure systemd[2798]: Starting GNOME Terminal Server... May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure gnome-terminal-server[3467]: Display does not support owner-change; copy/paste will be broken! May 31 11:37:30 exposure dbus-daemon[2819]: [session uid=1000 pid=2819] Successfully activated service 'org.gnome.Terminal' May 31 11:37:30 exposure systemd[2798]: Started GNOME Terminal Server. May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure PackageKit[1916]: resolve transaction /1774_bcedaadd from uid 1000 finished with success after 547ms May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure org.gnome.Shell.desktop[2901]: libinput error: client bug: timer event20 debounce short: offset negative (-0ms) May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure PackageKit[1916]: resolve transaction /1775_abadccbc from uid 1000 finished with success after 548ms May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:edp_panel_vdd_off_sync [i915]] Turning eDP port A VDD off May 31 11:37:31 exposure kernel: [drm:edp_panel_vdd_off_sync [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x00000007 May 31 11:37:31 exposure PackageKit[1916]: resolve transaction /1776_eaeadada from uid 1000 finished with success after 480ms May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:32 exposure PackageKit[1916]: search-file transaction /1777_ebdddcdd from uid 1000 finished with success after 1014ms May 31 11:37:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure PackageKit[1916]: search-file transaction /1778_edeaedcb from uid 1000 finished with success after 570ms May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:33 exposure PackageKit[1916]: search-file transaction /1779_deacecdc from uid 1000 finished with success after 624ms May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:34 exposure PackageKit[1916]: search-file transaction /1780_dbddcdec from uid 1000 finished with success after 544ms May 31 11:37:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:34 exposure PackageKit[1916]: search-file transaction /1781_eaceaabc from uid 1000 finished with success after 554ms May 31 11:37:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:35 exposure PackageKit[1916]: search-file transaction /1782_eeccdbdb from uid 1000 finished with success after 546ms May 31 11:37:35 exposure PackageKit[1916]: search-file transaction /1783_daacccba from uid 1000 finished with success after 541ms May 31 11:37:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:36 exposure PackageKit[1916]: search-file transaction /1784_cdebbace from uid 1000 finished with success after 550ms May 31 11:37:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:37 exposure PackageKit[1916]: search-file transaction /1785_cddcaeab from uid 1000 finished with success after 543ms May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:37 exposure PackageKit[1916]: search-file transaction /1786_accaddbe from uid 1000 finished with success after 544ms May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:38 exposure PackageKit[1916]: search-file transaction /1787_aeceebce from uid 1000 finished with success after 550ms May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:38 exposure PackageKit[1916]: search-file transaction /1788_dbbeaeea from uid 1000 finished with success after 547ms May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:39 exposure PackageKit[1916]: get-details transaction /1789_ceeaaeae from uid 1000 finished with success after 436ms May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:39 exposure gnome-software[3231]: ignoring non-installed app GsApp: [0x7f23b40ac500] kind: desktop state: available quirk: provenance id: dropbox.desktop unique-id: system/package/ubuntu-bionic-multiverse/desktop/dropbox.desktop/* scope: system bundle-kind: package kudos: my-language|popular kudo-percentage: 50 name: Dropbox pixbuf: 0x7f23b419a300 icon-kind: cached icon-pixbuf: 0x7f23b419a300 icon-name: nautilus-dropbox_dropbox.png icon-prefix: /var/lib/app-info/icons/ubuntu-bionic-multiverse icon-kind: remote version: 2015.10.28-1ubuntu2 summary: Sync your files across computers and to the web description: Nautilus Dropbox is an extension that integrates the Dropbox web service with your GNOME Desktop. Installing this package will download the proprietary dropbox binary from dropbox.com. source-00: nautilus-dropbox source-id-00: nautilus-dropbox;2015.10.28-1ubuntu2;amd64;ubuntu-bionic-multiverse url{homepage}: https://github.com/dropbox/nautilus-dropbox license: unknown license-is-free: no management-plugin: packagekit origin: ubuntu-bionic-multiverse origin-appstream: ubuntu-bionic-multiverse rating: 83 review-rating: [0:0] review-rating: [1:43] review-rating: [2:6] review-rating: [3:18] review-rating: [4:45] review-rating: [5:207] reviews: 0 provides: 0 install-date: 1 size-installed: unknowable size-download: 86.5 kB category: Network category: FileTransfer {GnomeSoftware::Creator}: appstream {appstream::source-file}: /usr/share/applications/dropbox.desktop May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:41 exposure systemd-timesyncd[905]: Synchronized to time server 91.189.91.157:123 (ntp.ubuntu.com). May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:37:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:37:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:37:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:37:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:05 exposure systemd[1]: Starting Stop ureadahead data collection... May 31 11:38:05 exposure systemd[1]: Stopping Read required files in advance... May 31 11:38:05 exposure systemd[1]: Started Stop ureadahead data collection. May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:usb1: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:1-6: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:1-6:1.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0003:03EB:8A96.0001: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:hidraw: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:usb1: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:1-6: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:1-6:1.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0003:03EB:8A96.0001: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:usb1: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:1-6: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:1-6:1.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:usb1: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:1-6: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:usb1: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:usb1: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:1-5: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:usb1: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:14.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:system: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:memory: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:system: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:system: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:memory: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:system: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:system: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:memory: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:system: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bdi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bdi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:block: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:mem: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:mem: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:mem: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:mem: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:misc: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:misc: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:misc: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:misc: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:misc: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:misc: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:misc: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:thermal: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:tty: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:tty: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0001024: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0001024: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:proc_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:proc_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0002112: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0002112: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:anon_vma: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:anon_vma: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:proc_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:proc_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sock_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sock_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0002112: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0002112: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0002112: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0002112: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:proc_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:proc_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:proc_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:proc_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000128: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000128: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:xfs_inode: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:xfs_inode: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0001024: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0001024: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0001024: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0001024: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::0001024: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::0001024: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:acpi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:drivers: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:acpi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000064: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000064: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:thermal: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:drivers: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:drivers: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bus: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input9: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bdev_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bdev_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:block: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:idma64.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dma: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:idma64.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sock_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sock_inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:anon_vma: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:anon_vma: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:thermal: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::0000256: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:radix_tree_node: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:radix_tree_node: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:radix_tree_node: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:radix_tree_node: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::aA-0000192: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bdev_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bdev_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:inode_cache: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead::A-0000208: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:16.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:16.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:anon_vma: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:anon_vma: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:bdi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:block: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dev: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:block: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:7:4: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:block: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:block: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:loop4: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:radix_tree_node: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:cgroup: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:radix_tree_node: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:slab: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:kernel: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i8042: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:serio0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input4: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i8042: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:serio0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i8042: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:serio0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i8042: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:module: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:/snap/core/current/usr/lib/snapd/info: Error retrieving chunk extents: Operation not supported May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c_designware.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-16: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-ELAN1010:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0018:04F3:3012.0003: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input15: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c_designware.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-16: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-ELAN1010:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0018:04F3:3012.0003: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:input: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c_designware.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-16: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-ELAN1010:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0018:04F3:3012.0003: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c_designware.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-16: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-ELAN1010:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c_designware.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c-16: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:i2c_designware.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:15.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:coretemp.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:hwmon: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:coretemp.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:platform: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:1c.5: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:05:00.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:net: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:1c.5: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:05:00.0: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:0000:00:1c.5: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:pci0000:00: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:sys: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:class: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:..: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:devices: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:virtual: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:dmi: Ignored relative path May 31 11:38:05 exposure ureadahead[313]: ureadahead:id: Ignored relative path May 31 11:38:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:05 exposure systemd[1]: Stopped Read required files in advance. May 31 11:38:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:11 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:11 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:11 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:11 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:12 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:12 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:24 exposure gnome-shell[2901]: [Gnome Email Notifications] Checking mail May 31 11:38:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:27 exposure gnome-shell[2901]: [AppIndicatorSupport-DEBUG] Registering StatusNotifierItem :1.55/org/ayatana/NotificationItem/software_update_available May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure org.gnome.Shell.desktop[2901]: Window manager warning: Buggy client sent a _NET_ACTIVE_WINDOW message with a timestamp of 0 for 0x1c00003 (drm_debug_) May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:38:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:38:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (116529) is greater than comparison timestamp (116526). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:01 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 116529. Working around... May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (116559) is greater than comparison timestamp (116556). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:01 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 116559. Working around... May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (118235) is greater than comparison timestamp (118234). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:03 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 118235. Working around... May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (118446) is greater than comparison timestamp (118442). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:03 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 118446. Working around... May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (118478) is greater than comparison timestamp (118473). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:03 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 118478. Working around... May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (118508) is greater than comparison timestamp (118505). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:03 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 118508. Working around... May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (118878) is greater than comparison timestamp (118868). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 118878. Working around... May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (118908) is greater than comparison timestamp (118901). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 118908. Working around... May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (119063) is greater than comparison timestamp (119054). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 119063. Working around... May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (119094) is greater than comparison timestamp (119088). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 119094. Working around... May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (119155) is greater than comparison timestamp (119153). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:04 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 119155. Working around... May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:05 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (121436) is greater than comparison timestamp (121421). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:06 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 121436. Working around... May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:06 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (121800) is greater than comparison timestamp (121796). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 121800. Working around... May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (121830) is greater than comparison timestamp (121827). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 121830. Working around... May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (121860) is greater than comparison timestamp (121858). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 121860. Working around... May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (121890) is greater than comparison timestamp (121889). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 121890. Working around... May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (122354) is greater than comparison timestamp (122337). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:07 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 122354. Working around... May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:07 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (122960) is greater than comparison timestamp (122951). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:08 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 122960. Working around... May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:08 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (123595) is greater than comparison timestamp (123588). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:08 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 123595. Working around... May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (123960) is greater than comparison timestamp (123941). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 123960. Working around... May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (124152) is greater than comparison timestamp (124150). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 124152. Working around... May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (124215) is greater than comparison timestamp (124212). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 124215. Working around... May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (124245) is greater than comparison timestamp (124243). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 124245. Working around... May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (124449) is greater than comparison timestamp (124442). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:09 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 124449. Working around... May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:09 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (124844) is greater than comparison timestamp (124838). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:10 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 124844. Working around... May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (124965) is greater than comparison timestamp (124964). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:10 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 124965. Working around... May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:10 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:11 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:11 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:11 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:11 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:12 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:12 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:12 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:12 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:12 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:12 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:13 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:14 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (130385) is greater than comparison timestamp (130379). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:15 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 130385. Working around... May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:15 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (130668) is greater than comparison timestamp (130649). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 130668. Working around... May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (130718) is greater than comparison timestamp (130712). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 130718. Working around... May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (130965) is greater than comparison timestamp (130963). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 130965. Working around... May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (130995) is greater than comparison timestamp (130993). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 130995. Working around... May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (131055) is greater than comparison timestamp (131054). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 131055. Working around... May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (131238) is greater than comparison timestamp (131233). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 131238. Working around... May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (131268) is greater than comparison timestamp (131263). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 131268. Working around... May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (131299) is greater than comparison timestamp (131296). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:16 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 131299. Working around... May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:16 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (131826) is greater than comparison timestamp (131817). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:17 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (drm_debug_) appears to be one of the offending windows with a timestamp of 131826. Working around... May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:17 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:18 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:19 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:20 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:21 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:22 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:23 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:24 exposure gnome-shell[2901]: [Gnome Email Notifications] Checking mail May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:24 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:25 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:26 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:27 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:28 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:29 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:30 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:31 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:32 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:33 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:34 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:35 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:36 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:37 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure org.gnome.Shell.desktop[2901]: Window manager warning: Buggy client sent a _NET_ACTIVE_WINDOW message with a timestamp of 0 for 0x1c00003 (dmesg_drm_) May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:38 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:39 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (155229) is greater than comparison timestamp (155209). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:40 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 155229. Working around... May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:40 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (156285) is greater than comparison timestamp (156272). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:41 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 156285. Working around... May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (156435) is greater than comparison timestamp (156417). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:41 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 156435. Working around... May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (156525) is greater than comparison timestamp (156522). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:41 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 156525. Working around... May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:41 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (156804) is greater than comparison timestamp (156802). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 156804. Working around... May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (156840) is greater than comparison timestamp (156834). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 156840. Working around... May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (156930) is greater than comparison timestamp (156917). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 156930. Working around... May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (156960) is greater than comparison timestamp (156959). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 156960. Working around... May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: last_user_time (157205) is greater than comparison timestamp (157198). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... May 31 11:39:42 exposure org.gnome.Shell.desktop[2901]: Window manager warning: 0x1c00003 (dmesg_drm_) appears to be one of the offending windows with a timestamp of 157205. Working around... May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:42 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:43 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:44 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:45 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:46 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:47 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:48 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:49 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:50 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:51 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:52 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:53 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:92] May 31 11:39:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:54 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:55 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:56 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:57 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:39:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:39:58 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:39:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:39:59 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:00 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:01 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:02 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:87] May 31 11:40:03 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:88] May 31 11:40:04 exposure sudo[3793]: apatterson : TTY=pts/0 ; PWD=/home/apatterson/personal/logs ; USER=root ; COMMAND=/sbin/poweroff May 31 11:40:04 exposure sudo[3793]: pam_unix(sudo:session): session opened for user root by (uid=0) May 31 11:40:04 exposure systemd[1]: Stopping Authorization Manager... May 31 11:40:04 exposure systemd[1]: Stopping User Manager for UID 1000... May 31 11:40:04 exposure systemd[1]: Stopping User Manager for UID 120... May 31 11:40:04 exposure systemd[1]: Stopped target Sound Card. May 31 11:40:04 exposure gnome-shell[1745]: Connection to xwayland lost May 31 11:40:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:71] May 31 11:40:04 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:91] May 31 11:40:04 exposure at-spi-bus-launcher[1814]: XIO: fatal IO error 11 (Resource temporarily unavailable) on X server ":1024" May 31 11:40:04 exposure at-spi-bus-launcher[1814]: after 21 requests (21 known processed) with 0 events remaining. May 31 11:40:04 exposure systemd[1]: Stopping Session c1 of user gdm. May 31 11:40:04 exposure systemd[2798]: Stopping Virtual filesystem service - GNOME Online Accounts monitor... May 31 11:40:04 exposure systemd[2798]: Stopping Virtual filesystem service - digital camera monitor... May 31 11:40:04 exposure systemd[2798]: Stopping Virtual filesystem metadata service... May 31 11:40:04 exposure systemd[2798]: Stopping Virtual filesystem service... May 31 11:40:04 exposure systemd[2798]: Stopping Evolution address book service... May 31 11:40:04 exposure systemd[2798]: Stopping Evolution source registry... May 31 11:40:04 exposure systemd[2798]: Stopping D-Bus User Message Bus... May 31 11:40:04 exposure systemd[2798]: Stopping Accessibility services bus... May 31 11:40:04 exposure systemd[2798]: Stopped target Default. May 31 11:40:04 exposure systemd[2798]: Stopping GNOME Terminal Server... May 31 11:40:04 exposure systemd[2798]: Stopping Evolution calendar service... May 31 11:40:04 exposure systemd[2798]: Stopping Virtual filesystem service - Apple File Conduit monitor... May 31 11:40:04 exposure systemd[2798]: Stopping Virtual filesystem service - Media Transfer Protocol monitor... May 31 11:40:04 exposure systemd[2798]: Stopping Virtual filesystem service - disk device monitor... May 31 11:40:04 exposure systemd[2798]: Stopped Virtual filesystem metadata service. May 31 11:40:04 exposure gsd-color[3081]: gsd-color: Fatal IO error 11 (Resource temporarily unavailable) on X server :0. May 31 11:40:04 exposure systemd[1]: Stopping Session 2 of user apatterson. May 31 11:40:04 exposure kernel: rfkill: input handler enabled May 31 11:40:04 exposure systemd[1]: Stopping Thunderbolt system service... May 31 11:40:04 exposure systemd[1]: Stopping Daemon for power management... May 31 11:40:04 exposure systemd[2798]: Stopped Virtual filesystem service - digital camera monitor. May 31 11:40:04 exposure systemd[1]: Stopping ACPI event daemon... May 31 11:40:04 exposure systemd[1]: Closed Load/Save RF Kill Switch Status /dev/rfkill Watch. May 31 11:40:04 exposure bluetoothd[1185]: Terminating May 31 11:40:04 exposure systemd[1]: Stopped target Bluetooth. May 31 11:40:04 exposure systemd[1]: Stopping Bluetooth service... May 31 11:40:04 exposure pulseaudio[2931]: [pulseaudio] module-x11-publish.c: PulseAudio information vanished from X11! May 31 11:40:04 exposure bluetoothd[1185]: Endpoint unregistered: sender=:1.85 path=/MediaEndpoint/A2DPSource May 31 11:40:04 exposure bluetoothd[1185]: Endpoint unregistered: sender=:1.85 path=/MediaEndpoint/A2DPSink May 31 11:40:04 exposure systemd[1]: Stopping PackageKit Daemon... May 31 11:40:04 exposure systemd[1]: Stopped Stop ureadahead data collection 45s after completed startup. May 31 11:40:04 exposure systemd[1]: Stopped target Graphical Interface. May 31 11:40:04 exposure systemd[1]: Stopping Disk Manager... May 31 11:40:04 exposure gdm3[1647]: Tried to look up non-existent conversation gdm-launch-environment May 31 11:40:04 exposure gdm3[1647]: Freeing conversation 'gdm-launch-environment' with active job May 31 11:40:04 exposure systemd[1]: Stopping Accounts Service... May 31 11:40:04 exposure systemd[1]: Stopping GNOME Display Manager... May 31 11:40:04 exposure systemd[1]: Stopped target Timers. May 31 11:40:04 exposure sshd[1616]: Received signal 15; terminating. May 31 11:40:04 exposure systemd[1]: Stopped Daily apt upgrade and clean activities. May 31 11:40:04 exposure canonical-livepatch[2211]: stopping client daemon May 31 11:40:04 exposure systemd[1]: Stopped Message of the Day. May 31 11:40:04 exposure canonical-livepatch[2211]: stopping service "mitigation loop" May 31 11:40:04 exposure systemd[1]: Stopped Discard unused blocks once a week. May 31 11:40:04 exposure canonical-livepatch[2211]: service "mitigation loop" stopped May 31 11:40:04 exposure systemd[1]: Stopped Daily apt download activities. May 31 11:40:04 exposure canonical-livepatch[2211]: stopping service "socket servers" May 31 11:40:04 exposure systemd[1]: Stopped target Multi-User System. May 31 11:40:04 exposure canonical-livepatch[2211]: while starting HTTP server: accept unix /var/snap/canonical-livepatch/41/livepatchd.sock: use of closed network connection May 31 11:40:04 exposure systemd[1]: Stopping Deferred execution scheduler... May 31 11:40:04 exposure canonical-livepatch[2211]: while starting HTTP server: accept unix /var/snap/canonical-livepatch/41/livepatchd-priv.sock: use of closed network connection May 31 11:40:04 exposure systemd[1]: Stopping irqbalance daemon... May 31 11:40:04 exposure canonical-livepatch[2211]: service "socket servers" stopped May 31 11:40:04 exposure systemd[1]: Stopping OpenBSD Secure Shell server... May 31 11:40:04 exposure canonical-livepatch[2211]: stopping service "refresh loop" May 31 11:40:04 exposure systemd[1]: Stopping Service for snap application canonical-livepatch.canonical-livepatchd... May 31 11:40:04 exposure canonical-livepatch[2211]: service "refresh loop" stopped May 31 11:40:04 exposure systemd[1]: Stopping System Logging Service... May 31 11:40:04 exposure canonical-livepatch[2211]: client daemon stopped May 31 11:40:04 exposure systemd[1]: Stopping Regular background program processing daemon... May 31 11:40:04 exposure bluetoothd[1185]: Stopping SDP server May 31 11:40:04 exposure systemd[1]: Stopping Make remote CUPS printers available locally... May 31 11:40:04 exposure bluetoothd[1185]: Exit May 31 11:40:04 exposure systemd[1]: Stopping Docker Application Container Engine... May 31 11:40:04 exposure systemd[1]: Stopped Wait until snapd is fully seeded. May 31 11:40:04 exposure systemd[1]: Stopping Snappy daemon... May 31 11:40:04 exposure systemd[1]: Stopping crash report submission daemon... May 31 11:40:04 exposure NetworkManager[1221]: [1527781204.6185] bluez5: NAP: removed interface 84:EF:18:67:34:04 May 31 11:40:04 exposure rsyslogd[1181]: [origin software="rsyslogd" swVersion="8.32.0" x-pid="1181" x-info="http://www.rsyslog.com"] exiting on signal 15. May 31 11:40:04 exposure snapd[1225]: 2018/05/31 11:40:04.621531 main.go:79: Exiting on terminated signal. May 31 11:40:04 exposure dockerd[2200]: time="2018-05-31T11:40:04.621272977-04:00" level=info msg="Processing signal 'terminated'" May 31 11:40:04 exposure dockerd[2200]: time="2018-05-31T11:40:04.622809861-04:00" level=info msg="stopping event stream following graceful shutdown" error="context canceled" module=libcontainerd namespace=plugins.moby May 31 11:40:04 exposure dockerd[2200]: time="2018-05-31T11:40:04.622920740-04:00" level=info msg="stopping healthcheck following graceful shutdown" module=libcontainerd May 31 11:40:04 exposure dockerd[2200]: time="2018-05-31T11:40:04.622998537-04:00" level=info msg="stopping event stream following graceful shutdown" error="context canceled" module=libcontainerd namespace=moby May 31 11:40:04 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.15' (uid=0 pid=1221 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined") May 31 11:40:04 exposure systemd[1]: Stopping LSB: automatic crash report generation... May 31 11:40:04 exposure systemd[1]: Stopping Tool to automatically collect and submit kernel crash signatures... May 31 11:40:04 exposure systemd[1]: Stopping LSB: Load kernel image with kexec... May 31 11:40:04 exposure systemd[1]: Stopping Modem Manager... May 31 11:40:04 exposure ModemManager[1096]: Caught signal, shutting down... May 31 11:40:04 exposure NetworkManager[1221]: [1527781204.6288] modem-manager: ModemManager no longer available May 31 11:40:04 exposure dockerd[2200]: time="2018-05-31T11:40:04.631965742-04:00" level=info msg="transport: http2Client.notifyError got notified that the client transport was broken read unix @->/var/run/docker/containerd/docker-containerd.sock: read: connection reset by peer." module=grpc May 31 11:40:04 exposure dockerd[2200]: time="2018-05-31T11:40:04.632172098-04:00" level=info msg="transport: http2Client.notifyError got notified that the client transport was broken read unix @->/var/run/docker/containerd/docker-containerd.sock: read: connection reset by peer." module=grpc May 31 11:40:04 exposure ModemManager[1096]: ModemManager is shut down May 31 11:40:04 exposure systemd[2798]: Stopped Virtual filesystem service - disk device monitor. May 31 11:40:04 exposure sudo[3793]: pam_unix(sudo:session): session closed for user root May 31 11:40:04 exposure systemd[1]: Stopping Save/Restore Sound Card State... May 31 11:40:04 exposure systemd[1]: Stopping RealtimeKit Scheduling Policy Service... May 31 11:40:04 exposure systemd[1]: Stopped Trigger anacron every hour. May 31 11:40:04 exposure systemd[2798]: Stopped Virtual filesystem service - Media Transfer Protocol monitor. May 31 11:40:04 exposure systemd[1]: Unmounting /mnt/data... May 31 11:40:04 exposure systemd[1]: Stopping LSB: layer 2 tunelling protocol daemon... May 31 11:40:04 exposure systemd[1685]: Stopping Sound Service... May 31 11:40:04 exposure thermald[1236]: Terminating ... May 31 11:40:04 exposure systemd[1]: Stopping LSB: VirtualBox Linux kernel module... May 31 11:40:04 exposure systemd[1]: Stopped Daily Cleanup of Temporary Directories. May 31 11:40:04 exposure systemd[1685]: Stopping D-Bus User Message Bus... May 31 11:40:04 exposure systemd[1685]: Stopped target Default. May 31 11:40:04 exposure systemd[1685]: Stopping Accessibility services bus... May 31 11:40:04 exposure systemd[1]: Stopping LSB: Record successful boot for GRUB... May 31 11:40:04 exposure systemd[1]: Stopping Unattended Upgrades Shutdown... May 31 11:40:04 exposure systemd[1]: Stopping Dispatcher daemon for systemd-networkd... May 31 11:40:04 exposure systemd[1]: Stopping Manage, Install and Generate Color Profiles... May 31 11:40:04 exposure systemd[2798]: Stopped Virtual filesystem service - GNOME Online Accounts monitor. May 31 11:40:04 exposure udisksd[1226]: udisks daemon version 2.7.6 exiting May 31 11:40:04 exposure systemd[1]: Stopping LSB: Speech Dispatcher... May 31 11:40:04 exposure systemd[1]: Stopping Thermal Daemon Service... May 31 11:40:04 exposure systemd[1]: Stopped target Login Prompts. May 31 11:40:04 exposure systemd[1]: Removed slice system-getty.slice. May 31 11:40:04 exposure systemd[1]: Stopping Daemon for generating UUIDs... May 31 11:40:04 exposure systemd[1685]: Stopped Accessibility services bus. May 31 11:40:04 exposure systemd[2798]: Stopped Accessibility services bus. May 31 11:40:04 exposure systemd[2798]: Stopped Evolution source registry. May 31 11:40:04 exposure systemd[2798]: Stopped Virtual filesystem service - Apple File Conduit monitor. May 31 11:40:04 exposure systemd[2798]: Stopped Evolution calendar service. May 31 11:40:04 exposure systemd[1]: Unmounted /run/user/1000/gvfs. May 31 11:40:04 exposure systemd[2798]: Stopped Evolution address book service. May 31 11:40:04 exposure systemd[2798]: Stopped GNOME Terminal Server. May 31 11:40:04 exposure systemd[1]: Stopped Regular background program processing daemon. May 31 11:40:04 exposure systemd[1685]: Stopped D-Bus User Message Bus. May 31 11:40:04 exposure systemd[1]: Stopped Dispatcher daemon for systemd-networkd. May 31 11:40:04 exposure systemd[2798]: Stopped Virtual filesystem service. May 31 11:40:04 exposure systemd[1]: Stopped irqbalance daemon. May 31 11:40:04 exposure systemd[1]: Stopped Modem Manager. May 31 11:40:04 exposure systemd[1]: Stopped Accounts Service. May 31 11:40:04 exposure systemd[1]: Stopped System Logging Service. May 31 11:40:04 exposure systemd[1]: Stopped Bluetooth service. May 31 11:40:04 exposure systemd[1]: Stopped Snappy daemon. May 31 11:40:04 exposure systemd[1]: Stopped Disk Manager. May 31 11:40:04 exposure systemd[1]: Stopped Deferred execution scheduler. May 31 11:40:04 exposure systemd[1]: Stopped Authorization Manager. May 31 11:40:04 exposure systemd[1]: Stopped Make remote CUPS printers available locally. May 31 11:40:04 exposure systemd[1]: Stopped OpenBSD Secure Shell server. May 31 11:40:04 exposure systemd[1]: Stopped Daemon for power management. May 31 11:40:04 exposure systemd[1]: Stopped RealtimeKit Scheduling Policy Service. May 31 11:40:04 exposure systemd[1]: Stopped Thunderbolt system service. May 31 11:40:04 exposure kernel: XFS (sdb4): Unmounting Filesystem May 31 11:40:04 exposure systemd[1]: Stopped PackageKit Daemon. May 31 11:40:04 exposure systemd[1]: Stopped crash report submission daemon. May 31 11:40:04 exposure systemd[1]: Stopped Service for snap application canonical-livepatch.canonical-livepatchd. May 31 11:40:04 exposure systemd[2798]: Stopped D-Bus User Message Bus. May 31 11:40:04 exposure systemd[2798]: Stopped target Basic System. May 31 11:40:04 exposure systemd[2798]: Stopped target Timers. May 31 11:40:04 exposure systemd[2798]: Stopped target Paths. May 31 11:40:04 exposure systemd[2798]: Stopped target Sockets. May 31 11:40:04 exposure systemd[2798]: Closed GnuPG cryptographic agent and passphrase cache (access for web browsers). May 31 11:40:04 exposure systemd[2798]: Closed GnuPG network certificate management daemon. May 31 11:40:04 exposure systemd[2798]: Closed GnuPG cryptographic agent and passphrase cache (restricted). May 31 11:40:04 exposure systemd[2798]: Closed GnuPG cryptographic agent (ssh-agent emulation). May 31 11:40:04 exposure systemd[2798]: Closed GnuPG cryptographic agent and passphrase cache. May 31 11:40:04 exposure systemd[2798]: Closed D-Bus User Message Bus Socket. May 31 11:40:04 exposure systemd[2798]: Reached target Shutdown. May 31 11:40:04 exposure systemd[1]: Stopped Daemon for generating UUIDs. May 31 11:40:04 exposure systemd[1685]: Stopped Sound Service. May 31 11:40:04 exposure systemd[1685]: Stopped target Basic System. May 31 11:40:04 exposure systemd[1685]: Stopped target Paths. May 31 11:40:04 exposure systemd[1685]: Stopped target Timers. May 31 11:40:04 exposure systemd[1685]: Stopped target Sockets. May 31 11:40:04 exposure systemd[1685]: Closed GnuPG cryptographic agent and passphrase cache. May 31 11:40:04 exposure systemd[1685]: Closed GnuPG cryptographic agent and passphrase cache (restricted). May 31 11:40:04 exposure systemd[1685]: Closed GnuPG cryptographic agent (ssh-agent emulation). May 31 11:40:04 exposure systemd[2798]: Starting Exit the Session... May 31 11:40:04 exposure systemd[1685]: Closed GnuPG cryptographic agent and passphrase cache (access for web browsers). May 31 11:40:04 exposure systemd[1685]: Closed GnuPG network certificate management daemon. May 31 11:40:04 exposure systemd[1685]: Closed D-Bus User Message Bus Socket. May 31 11:40:04 exposure systemd[1685]: Closed Sound System. May 31 11:40:04 exposure systemd[1685]: Reached target Shutdown. May 31 11:40:04 exposure systemd[1]: Stopped Save/Restore Sound Card State. May 31 11:40:04 exposure systemd[1685]: Starting Exit the Session... May 31 11:40:04 exposure systemd[2798]: Received SIGRTMIN+24 from PID 3845 (kill). May 31 11:40:04 exposure systemd[1685]: Received SIGRTMIN+24 from PID 3846 (kill). May 31 11:40:04 exposure systemd[1]: Stopped Session c1 of user gdm. May 31 11:40:04 exposure systemd[1]: Stopped Tool to automatically collect and submit kernel crash signatures. May 31 11:40:04 exposure systemd[1]: Stopped Manage, Install and Generate Color Profiles. May 31 11:40:04 exposure systemd[2799]: pam_unix(systemd-user:session): session closed for user apatterson May 31 11:40:04 exposure systemd[1703]: pam_unix(systemd-user:session): session closed for user gdm May 31 11:40:04 exposure systemd[1]: Stopped User Manager for UID 120. May 31 11:40:04 exposure virtualbox[3817]: * Unloading VirtualBox kernel modules... May 31 11:40:04 exposure apport[3799]: * Stopping automatic crash report generation: apport May 31 11:40:04 exposure speech-dispatcher[3824]: * speech-dispatcher disabled; edit /etc/default/speech-dispatcher May 31 11:40:04 exposure systemd[1]: Stopped LSB: Speech Dispatcher. May 31 11:40:04 exposure systemd[1]: Stopped User Manager for UID 1000. May 31 11:40:04 exposure systemd[1]: Stopped Session 2 of user apatterson. May 31 11:40:04 exposure apport[3799]: ...done. May 31 11:40:04 exposure systemd[1]: Stopped LSB: automatic crash report generation. May 31 11:40:04 exposure systemd[1]: Unmounted /mnt/data. May 31 11:40:04 exposure systemd[1]: Stopped Unattended Upgrades Shutdown. May 31 11:40:04 exposure dbus-daemon[1104]: [system] Activation via systemd failed for unit 'polkit.service': Refusing activation, D-Bus is shutting down. May 31 11:40:04 exposure NetworkManager[1221]: [1527781204.7433] error requesting auth for org.freedesktop.NetworkManager.wifi.share.protected: Authorization check failed: Refusing activation, D-Bus is shutting down. May 31 11:40:04 exposure NetworkManager[1221]: [1527781204.7434] error requesting auth for org.freedesktop.NetworkManager.wifi.share.open: Authorization check failed: Refusing activation, D-Bus is shutting down. May 31 11:40:04 exposure systemd[1]: Stopped LSB: Load kernel image with kexec. May 31 11:40:04 exposure xl2tpd[2479]: death_handler: Fatal signal 15 received May 31 11:40:04 exposure xl2tpd[3815]: Stopping xl2tpd: xl2tpd. May 31 11:40:04 exposure systemd[1]: Stopped LSB: Record successful boot for GRUB. May 31 11:40:04 exposure systemd[1]: Stopped LSB: layer 2 tunelling protocol daemon. May 31 11:40:04 exposure charon[2437]: 00[DMN] signal of type SIGINT received. Shutting down May 31 11:40:04 exposure systemd[1]: Stopping strongSwan IPsec IKEv1/IKEv2 daemon using ipsec.conf... May 31 11:40:04 exposure systemd[1]: Stopping LSB: Execute the kexec -e command to reboot system... May 31 11:40:04 exposure systemd[1]: Removed slice User Slice of apatterson. May 31 11:40:04 exposure systemd[1]: Stopped target Host and Network Name Lookups. May 31 11:40:04 exposure systemd[1]: Stopped target System Time Synchronized. May 31 11:40:04 exposure ipsec[2197]: 00[DMN] Starting IKE charon daemon (strongSwan 5.6.2, Linux 4.15.0-22-generic, x86_64) May 31 11:40:04 exposure ipsec[2197]: 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts' May 31 11:40:04 exposure ipsec[2197]: 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts' May 31 11:40:04 exposure ipsec[2197]: 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts' May 31 11:40:04 exposure ipsec[2197]: 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts' May 31 11:40:04 exposure ipsec[2197]: 00[CFG] loading crls from '/etc/ipsec.d/crls' May 31 11:40:04 exposure ipsec[2197]: 00[CFG] loading secrets from '/etc/ipsec.secrets' May 31 11:40:04 exposure ipsec[2197]: 00[CFG] expanding file expression '/etc/ipsec.d/*.secrets' failed May 31 11:40:04 exposure ipsec[2197]: 00[LIB] loaded plugins: charon aesni aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf gmp agent xcbc hmac gcm attr kernel-netlink resolve socket-default connmark stroke updown eap-mschapv2 xauth-generic counters May 31 11:40:04 exposure ipsec[2197]: 00[LIB] dropped capabilities, running as uid 0, gid 0 May 31 11:40:04 exposure ipsec[2197]: 00[JOB] spawning 16 worker threads May 31 11:40:04 exposure ipsec[2197]: 00[DMN] signal of type SIGINT received. Shutting down May 31 11:40:04 exposure systemd[1]: Removed slice User Slice of gdm. May 31 11:40:04 exposure avahi-daemon[1241]: Got SIGTERM, quitting. May 31 11:40:04 exposure systemd[1]: Stopping Login Service... May 31 11:40:04 exposure ipsec[2197]: charon stopped after 200 ms May 31 11:40:04 exposure ipsec[2197]: ipsec starter stopped May 31 11:40:04 exposure avahi-daemon[1241]: Leaving mDNS multicast group on interface docker0.IPv4 with address 172.17.0.1. May 31 11:40:04 exposure systemd[1]: Stopping Avahi mDNS/DNS-SD Stack... May 31 11:40:04 exposure avahi-daemon[1241]: Leaving mDNS multicast group on interface wlp5s0.IPv6 with address fe80::abd8:d3bc:7d8d:c7e4. May 31 11:40:04 exposure systemd[1]: Stopping CUPS Scheduler... May 31 11:40:04 exposure avahi-daemon[1241]: Leaving mDNS multicast group on interface wlp5s0.IPv4 with address 192.168.60.24. May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-system-monitor... May 31 11:40:04 exposure avahi-daemon[1241]: Leaving mDNS multicast group on interface enp4s0.IPv6 with address fe80::84a2:3ac9:ba05:e4e8. May 31 11:40:04 exposure avahi-daemon[1241]: Leaving mDNS multicast group on interface enp4s0.IPv4 with address 192.168.60.23. May 31 11:40:04 exposure ipsec_starter[2197]: charon stopped after 200 ms May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for core... May 31 11:40:04 exposure avahi-daemon[1241]: Leaving mDNS multicast group on interface lo.IPv6 with address ::1. May 31 11:40:04 exposure ipsec_starter[2197]: ipsec starter stopped May 31 11:40:04 exposure avahi-daemon[1241]: Leaving mDNS multicast group on interface lo.IPv4 with address 127.0.0.1. May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-logs... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-logs... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for core... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for canonical-livepatch... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-3-26-1604... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-logs... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-calculator... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-3-26-1604... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-3-26-1604... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-system-monitor... May 31 11:40:04 exposure avahi-daemon[1241]: avahi-daemon 0.7 exiting. May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for core... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for canonical-livepatch... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-characters... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-calculator... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-characters... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-system-monitor... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-calculator... May 31 11:40:04 exposure systemd[1]: Unmounting Mount unit for gnome-characters... May 31 11:40:04 exposure systemd[1]: Stopped CUPS Scheduler. May 31 11:40:04 exposure kernel: VBoxPciLinuxLinuxUnload May 31 11:40:04 exposure systemd[1]: Stopped Avahi mDNS/DNS-SD Stack. May 31 11:40:04 exposure systemd[1]: Stopped strongSwan IPsec IKEv1/IKEv2 daemon using ipsec.conf. May 31 11:40:04 exposure systemd[1]: Unmounted Mount unit for core. May 31 11:40:04 exposure systemd[1]: Stopped LSB: Execute the kexec -e command to reboot system. May 31 11:40:04 exposure systemd[1]: Unmounted Mount unit for gnome-logs. May 31 11:40:04 exposure virtualbox[3817]: ...done. May 31 11:40:04 exposure systemd[1]: Stopped LSB: VirtualBox Linux kernel module. May 31 11:40:04 exposure systemd[1]: Unmounted Mount unit for gnome-logs. May 31 11:40:04 exposure systemd[1]: Unmounted Mount unit for gnome-system-monitor. May 31 11:40:04 exposure systemd[1]: Unmounted Mount unit for gnome-3-26-1604. May 31 11:40:04 exposure systemd[1]: Unmounted Mount unit for canonical-livepatch. May 31 11:40:04 exposure gdm3[1647]: GdmLocalDisplayFactory: Failed to issue method call: GDBus.Error:org.freedesktop.DBus.Error.NoReply: Message recipient disconnected from message bus without replying May 31 11:40:04 exposure gdm3[1647]: Freeing conversation 'gdm-password' with active job May 31 11:40:04 exposure systemd[1]: Stopped Login Service. May 31 11:40:05 exposure thermald[1236]: terminating on user request .. May 31 11:40:06 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] New cdclk calculated to be logical 337500 kHz, actual 337500 kHz May 31 11:40:06 exposure kernel: [drm:intel_find_shared_dpll [i915]] [CRTC:37:pipe A] allocated DPLL 1 May 31 11:40:06 exposure kernel: [drm:intel_disable_pipe [i915]] disabling pipe A May 31 11:40:06 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI B IO power well May 31 11:40:06 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Disabling DP dual mode adaptor TMDS output May 31 11:40:06 exposure kernel: [drm:__intel_fbc_disable [i915]] Disabling FBC on pipe A May 31 11:40:06 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disable DPLL 1 (active 1, on? 1) for crtc 37 May 31 11:40:06 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disabling DPLL 1 May 31 11:40:06 exposure kernel: [drm:intel_edp_backlight_off [i915]] May 31 11:40:06 exposure kernel: [drm:intel_disable_pipe [i915]] disabling pipe B May 31 11:40:06 exposure kernel: [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on May 31 11:40:06 exposure kernel: [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x0000000b May 31 11:40:06 exposure kernel: [drm:intel_edp_panel_off.part.30 [i915]] Turn eDP port A panel power off May 31 11:40:06 exposure kernel: [drm:intel_edp_panel_off.part.30 [i915]] Wait for panel power off time May 31 11:40:06 exposure kernel: [drm:wait_panel_status [i915]] mask b0000000 value 00000000 status a0000003 control 00000000 May 31 11:40:06 exposure kernel: [drm:intel_dp_hpd_pulse [i915]] got hpd irq on port A - short May 31 11:40:06 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:40:06 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI A/E IO power well May 31 11:40:06 exposure kernel: [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on May 31 11:40:06 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disable DPLL 0 (active 2, on? 1) for crtc 47 May 31 11:40:06 exposure kernel: [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle May 31 11:40:06 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disabling DPLL 0 May 31 11:40:06 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:58:DDI A] May 31 11:40:06 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:68:DDI B] May 31 11:40:06 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:59:eDP-1] May 31 11:40:06 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:40:06 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:40:06 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 2 May 31 11:40:06 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 3 May 31 11:40:06 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enable DPLL 1 (active 1, on? 0) for crtc 37 May 31 11:40:06 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 0 May 31 11:40:06 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enabling DPLL 1 May 31 11:40:06 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Enabling DP dual mode adaptor TMDS output May 31 11:40:07 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI B IO power well May 31 11:40:07 exposure kernel: [drm:intel_enable_pipe [i915]] enabling pipe A May 31 11:40:07 exposure kernel: [drm:intel_fbc_enable [i915]] reserved 18432000 bytes of contiguous stolen space for FBC, threshold: 1 May 31 11:40:07 exposure kernel: [drm:intel_fbc_enable [i915]] Enabling FBC on pipe A May 31 11:40:07 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:07 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:37:pipe A] May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:40:07 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:47:pipe B] May 31 11:40:07 exposure kernel: [drm:intel_enable_sagv [i915]] Enabling the SAGV May 31 11:40:07 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] New cdclk calculated to be logical 337500 kHz, actual 337500 kHz May 31 11:40:07 exposure kernel: [drm:intel_disable_pipe [i915]] disabling pipe A May 31 11:40:07 exposure kernel: [drm:intel_power_well_disable [i915]] disabling DDI B IO power well May 31 11:40:07 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Disabling DP dual mode adaptor TMDS output May 31 11:40:07 exposure kernel: [drm:__intel_fbc_disable [i915]] Disabling FBC on pipe A May 31 11:40:07 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disable DPLL 1 (active 1, on? 1) for crtc 37 May 31 11:40:07 exposure kernel: [drm:intel_disable_shared_dpll [i915]] disabling DPLL 1 May 31 11:40:07 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:58:DDI A] May 31 11:40:07 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:68:DDI B] May 31 11:40:07 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 2 May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 3 May 31 11:40:07 exposure kernel: [drm:intel_power_well_disable [i915]] disabling power well 2 May 31 11:40:07 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:37:pipe A] May 31 11:40:07 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] [CONNECTOR:59:eDP-1] checking for sink bpp constrains May 31 11:40:07 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] clamping display bpp (was 36) to EDID reported max of 24 May 31 11:40:07 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 64:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:40:07 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link computation with max lane count 4 max bw 540000 pixel clock 428800KHz May 31 11:40:07 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link bw 14 rate select 00 lane count 4 clock 540000 bpp 24 May 31 11:40:07 exposure kernel: [drm:intel_dp_compute_config [i915]] DP link bw required 1286400 available 2160000 May 31 11:40:07 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] hw max bpp: 36, pipe bpp: 24, dithering: 0 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:37:pipe A][modeset] May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: EDP (0x100) May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: EDP, pipe bpp: 24, dithering: 0 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] dp m_n: lanes: 4; gmch_m: 4995882, gmch_n: 8388608, link_m: 832647, link_n: 1048576, tu: 64 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:40:07 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:40:07 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 428800 3840 3900 3936 4020 2160 2163 2168 2222, type: 0x40 flags: 0x9 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 540000, pipe src size: 3840x2160, pixel rate 428800 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:40:07 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x21, cfgcr1: 0x80000181, cfgcr2: 0x3a4 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:28:plane 1A] disabled, scaler_id = -1 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:31:plane 2A] disabled, scaler_id = -1 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:34:cursor A] disabled, scaler_id = -1 May 31 11:40:07 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] [CONNECTOR:69:HDMI-A-1] checking for sink bpp constrains May 31 11:40:07 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] clamping display bpp (was 36) to default limit of 24 May 31 11:40:07 exposure kernel: [drm:intel_hdmi_compute_config [i915]] picking bpc to 8 for HDMI output May 31 11:40:07 exposure kernel: [drm:intel_hdmi_compute_config [i915]] forcing pipe bpp to 24 for HDMI May 31 11:40:07 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] hw max bpp: 36, pipe bpp: 24, dithering: 0 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] [CRTC:47:pipe B][modeset] May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] output_types: HDMI (0x40) May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] cpu_transcoder: B, pipe bpp: 24, dithering: 0 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] requested mode: May 31 11:40:07 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] adjusted mode: May 31 11:40:07 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] crtc timings: 154000 1920 1968 2000 2080 1200 1203 1209 1235, type: 0x48 flags: 0x9 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] port clock: 154000, pipe src size: 1920x1200, pixel rate 154000 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0 May 31 11:40:07 exposure kernel: [drm:skl_dump_hw_state [i915]] dpll_hw_state: ctrl1: 0x1, cfgcr1: 0x0, cfgcr2: 0x0 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] planes on this crtc May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:38:plane 1B] disabled, scaler_id = -1 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:41:plane 2B] disabled, scaler_id = -1 May 31 11:40:07 exposure kernel: [drm:intel_dump_pipe_config [i915]] [PLANE:44:cursor B] disabled, scaler_id = -1 May 31 11:40:07 exposure kernel: [drm:intel_atomic_check.part.135 [i915]] New cdclk calculated to be logical 450000 kHz, actual 450000 kHz May 31 11:40:07 exposure kernel: [drm:intel_find_shared_dpll [i915]] [CRTC:37:pipe A] allocated DPLL 0 May 31 11:40:07 exposure kernel: [drm:intel_find_shared_dpll [i915]] [CRTC:47:pipe B] allocated DPLL 1 May 31 11:40:07 exposure kernel: [drm:intel_power_well_enable [i915]] enabling power well 2 May 31 11:40:07 exposure kernel: [drm:intel_disable_sagv [i915]] Disabling the SAGV May 31 11:40:07 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:58:DDI A] May 31 11:40:07 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [ENCODER:68:DDI B] May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 2 May 31 11:40:07 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 3 May 31 11:40:07 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enable DPLL 0 (active 1, on? 0) for crtc 37 May 31 11:40:07 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enabling DPLL 0 May 31 11:40:07 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 5 - cnt: 0 May 31 11:40:07 exposure kernel: [drm:i915_hotplug_work_func [i915]] running encoder hotplug functions May 31 11:40:07 exposure kernel: [drm:i915_hotplug_work_func [i915]] Connector HDMI-A-1 (pin 5) received hotplug event. May 31 11:40:07 exposure kernel: [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000000 May 31 11:40:07 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:40:07 exposure kernel: [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x00000000 PP_CONTROL: 0x00000008 May 31 11:40:07 exposure kernel: [drm:edp_panel_vdd_on [i915]] eDP port A panel power wasn't enabled May 31 11:40:07 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 5 - cnt: 1 May 31 11:40:07 exposure kernel: [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 1 May 31 11:40:07 exposure kernel: [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 c4 40 00 00 01 c0 02 00 00 00 1f 0b 00 May 31 11:40:07 exposure kernel: [drm:edp_panel_on [i915]] Turn eDP port A panel power on May 31 11:40:07 exposure kernel: [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle May 31 11:40:07 exposure kernel: [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000008 May 31 11:40:07 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:40:07 exposure kernel: [drm:edp_panel_on [i915]] Wait for panel power on May 31 11:40:07 exposure kernel: [drm:wait_panel_status [i915]] mask b000000f value 80000008 status 9000000a control 0000000b May 31 11:40:08 exposure kernel: [drm:wait_panel_status [i915]] Wait complete May 31 11:40:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI A/E IO power well May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 00000000 May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 0 May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0 May 31 11:40:08 exposure kernel: [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS1 May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 04000000 May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 1 May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0 May 31 11:40:08 exposure kernel: [drm:intel_dp_start_link_train [i915]] clock recovery OK May 31 11:40:08 exposure kernel: [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS3 May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using signal levels 05000000 May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using vswing level 1 May 31 11:40:08 exposure kernel: [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1 May 31 11:40:08 exposure kernel: [drm:intel_dp_start_link_train [i915]] Channel EQ done. DP Training successful May 31 11:40:08 exposure kernel: [drm:intel_dp_start_link_train [i915]] [CONNECTOR:59:eDP-1] Link Training Passed at Link Rate = 540000, Lane count = 4 May 31 11:40:08 exposure kernel: [drm:intel_enable_pipe [i915]] enabling pipe A May 31 11:40:08 exposure kernel: [drm:intel_edp_backlight_on [i915]] May 31 11:40:08 exposure kernel: [drm:intel_panel_enable_backlight [i915]] pipe A May 31 11:40:08 exposure kernel: [drm:intel_edp_drrs_enable [i915]] Panel doesn't support DRRS May 31 11:40:08 exposure kernel: [drm:intel_fbc_enable [i915]] reserved 33177600 bytes of contiguous stolen space for FBC, threshold: 1 May 31 11:40:08 exposure kernel: [drm:intel_fbc_enable [i915]] Enabling FBC on pipe A May 31 11:40:08 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enable DPLL 1 (active 2, on? 0) for crtc 47 May 31 11:40:08 exposure kernel: [drm:intel_enable_shared_dpll [i915]] enabling DPLL 1 May 31 11:40:08 exposure kernel: [drm:intel_dp_dual_mode_set_tmds_output [i915]] Enabling DP dual mode adaptor TMDS output May 31 11:40:08 exposure kernel: [drm:intel_power_well_enable [i915]] enabling DDI B IO power well May 31 11:40:08 exposure kernel: [drm:intel_enable_pipe [i915]] enabling pipe B May 31 11:40:08 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:59:eDP-1] May 31 11:40:08 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:37:pipe A] May 31 11:40:08 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 0 May 31 11:40:08 exposure kernel: [drm:verify_connector_state.isra.115 [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:08 exposure kernel: [drm:intel_atomic_commit_tail [i915]] [CRTC:47:pipe B] May 31 11:40:08 exposure kernel: [drm:verify_single_dpll_state.isra.74 [i915]] DPLL 1 May 31 11:40:08 exposure systemd[1]: Stopped ACPI event daemon. May 31 11:40:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:08 exposure systemd[1]: Stopped Thermal Daemon Service. May 31 11:40:08 exposure systemd[1]: Stopped GNOME Display Manager. May 31 11:40:08 exposure systemd[1]: Stopped Docker Application Container Engine. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for core. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-3-26-1604. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-logs. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-calculator. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-3-26-1604. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-system-monitor. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for core. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for canonical-livepatch. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-characters. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-calculator. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-characters. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-system-monitor. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-calculator. May 31 11:40:08 exposure systemd[1]: Unmounted Mount unit for gnome-characters. May 31 11:40:08 exposure systemd[1]: Stopped target Network is Online. May 31 11:40:08 exposure systemd[1]: Stopped Network Manager Wait Online. May 31 11:40:08 exposure systemd[1]: Starting Show Plymouth Power Off Screen... May 31 11:40:08 exposure systemd[1]: Stopping Permit User Sessions... May 31 11:40:08 exposure systemd[1]: Stopping Firmware update daemon... May 31 11:40:08 exposure systemd[1]: Stopped Permit User Sessions. May 31 11:40:08 exposure systemd[1]: Stopped target User and Group Name Lookups. May 31 11:40:08 exposure systemd[1]: Stopped target Network. May 31 11:40:08 exposure systemd[1]: Stopping WPA supplicant... May 31 11:40:08 exposure systemd[1]: Stopping Network Manager... May 31 11:40:08 exposure systemd[1]: Stopping Network Name Resolution... May 31 11:40:08 exposure NetworkManager[1221]: [1527781208.0881] caught SIGTERM, shutting down normally. May 31 11:40:08 exposure wpa_supplicant[1228]: nl80211: deinit ifname=p2p-dev-wlp5s0 disabled_11b_rates=0 May 31 11:40:08 exposure systemd[1]: Stopping Raise network interfaces... May 31 11:40:08 exposure systemd[1]: Stopped target Remote File Systems. May 31 11:40:08 exposure NetworkManager[1221]: [1527781208.0893] device (wlp5s0): state change: activated -> deactivating (reason 'unmanaged', sys-iface-state: 'managed') May 31 11:40:08 exposure NetworkManager[1221]: [1527781208.0931] manager: NetworkManager state is now CONNECTED_SITE May 31 11:40:08 exposure NetworkManager[1221]: [1527781208.0933] device (wlp5s0): state change: deactivating -> unmanaged (reason 'removed', sys-iface-state: 'managed') May 31 11:40:08 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.15' (uid=0 pid=1221 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined") May 31 11:40:08 exposure dbus-daemon[1104]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.nm-dispatcher.service': Refusing activation, D-Bus is shutting down. May 31 11:40:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:40:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:40:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:40:08 exposure kernel: [drm:i915_hotplug_work_func [i915]] running encoder hotplug functions May 31 11:40:08 exposure kernel: [drm:i915_hotplug_work_func [i915]] Connector HDMI-A-1 (pin 5) received hotplug event. May 31 11:40:08 exposure systemd[1]: Stopped Raise network interfaces. May 31 11:40:08 exposure kernel: [drm:intel_dp_hpd_pulse [i915]] ignoring long hpd on eDP port A May 31 11:40:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:08 exposure NetworkManager[1221]: [1527781208.1256] dhcp4 (wlp5s0): canceled DHCP transaction, DHCP client pid 2106 May 31 11:40:08 exposure NetworkManager[1221]: [1527781208.1257] dhcp4 (wlp5s0): state changed bound -> done May 31 11:40:08 exposure kernel: wlp5s0: deauthenticating from b0:7f:b9:93:84:6f by local choice (Reason: 3=DEAUTH_LEAVING) May 31 11:40:08 exposure systemd[1]: Stopped Firmware update daemon. May 31 11:40:08 exposure systemd[1]: Stopped Network Name Resolution. May 31 11:40:08 exposure kernel: wlp5s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22) May 31 11:40:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:40:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:40:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:40:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] May 31 11:40:08 exposure kernel: [drm:intel_dp_detect [i915]] [CONNECTOR:59:eDP-1] May 31 11:40:08 exposure kernel: [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000 May 31 11:40:08 exposure kernel: [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000 May 31 11:40:08 exposure kernel: [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000 May 31 11:40:08 exposure kernel: [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 00-22-b9 dev-ID sivarT HW-rev 0.0 SW-rev 0.0 quirks 0x0000 May 31 11:40:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:40:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:40:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:40:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:59:eDP-1] probed modes : May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 60:"3840x2160" 60 535990 3840 3900 3936 4020 2160 2163 2168 2222 0x48 0x9 May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 61:"3840x2160" 48 428800 3840 3900 3936 4020 2160 2163 2168 2222 0x40 0x9 May 31 11:40:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:08 exposure kernel: [drm:intel_hdmi_detect [i915]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:08 exposure wpa_supplicant[1228]: p2p-dev-wlp5s0: CTRL-EVENT-TERMINATING May 31 11:40:08 exposure wpa_supplicant[1228]: wlp5s0: CTRL-EVENT-DISCONNECTED bssid=b0:7f:b9:93:84:6f reason=3 locally_generated=1 May 31 11:40:08 exposure dbus-daemon[1104]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.15' (uid=0 pid=1221 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined") May 31 11:40:08 exposure dbus-daemon[1104]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.nm-dispatcher.service': Refusing activation, D-Bus is shutting down. May 31 11:40:08 exposure NetworkManager[1221]: [1527781208.2037] exiting (success) May 31 11:40:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID: \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 (err 0) May 31 11:40:08 exposure kernel: [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode adaptor ID: a0 (err 0) May 31 11:40:08 exposure systemd[1]: Stopped Network Manager. May 31 11:40:08 exposure kernel: [drm:intel_hdmi_set_edid [i915]] DP dual mode adaptor (type 2 DVI) detected (max TMDS clock: 300000 kHz) May 31 11:40:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:40:08 exposure kernel: [drm:drm_add_display_info [drm]] non_desktop set to 0 May 31 11:40:08 exposure kernel: [drm:drm_edid_to_eld [drm]] ELD: no CEA Extension found May 31 11:40:08 exposure kernel: [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:69:HDMI-A-1] probed modes : May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 74:"1920x1200" 60 154000 1920 1968 2000 2080 1200 1203 1209 1235 0x48 0x9 May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 80:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0xa May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 78:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5 May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 79:"1680x1050" 60 119000 1680 1728 1760 1840 1050 1053 1059 1080 0x40 0x9 May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 76:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5 May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 77:"1440x900" 60 88750 1440 1488 1520 1600 900 903 909 926 0x40 0x9 May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 75:"1280x960" 60 108000 1280 1376 1488 1800 960 961 964 1000 0x40 0x5 May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 83:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 81:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5 May 31 11:40:08 exposure kernel: [drm:drm_mode_debug_printmodeline [drm]] Modeline 82:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa May 31 11:40:08 exposure wpa_supplicant[1228]: nl80211: deinit ifname=wlp5s0 disabled_11b_rates=0 May 31 11:40:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:85] May 31 11:40:08 exposure wpa_supplicant[1228]: wlp5s0: CTRL-EVENT-TERMINATING May 31 11:40:08 exposure systemd[1]: Stopped WPA supplicant. May 31 11:40:08 exposure systemd[1]: Stopping D-Bus System Message Bus... May 31 11:40:08 exposure systemd[1]: Stopped D-Bus System Message Bus. May 31 11:40:08 exposure systemd[1]: Stopped target Basic System. May 31 11:40:08 exposure systemd[1]: Stopped Forward Password Requests to Plymouth Directory Watch. May 31 11:40:08 exposure systemd[1]: Stopped target Sockets. May 31 11:40:08 exposure systemd[1]: Closed Avahi mDNS/DNS-SD Stack Activation Socket. May 31 11:40:08 exposure systemd[1]: Closed ACPID Listen Socket. May 31 11:40:08 exposure systemd[1]: Closed CUPS Scheduler. May 31 11:40:08 exposure systemd[1]: Closed Socket activation for snappy daemon. May 31 11:40:08 exposure systemd[1]: Closed Syslog Socket. May 31 11:40:08 exposure systemd[1]: Closed UUID daemon activation socket. May 31 11:40:08 exposure systemd[1]: Closed Docker Socket for the API. May 31 11:40:08 exposure systemd[1]: Stopped target Paths. May 31 11:40:08 exposure systemd[1]: Stopped CUPS Scheduler. May 31 11:40:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:85] May 31 11:40:08 exposure kernel: [drm:drm_mode_addfb2 [drm]] [FB:89] May 31 11:40:08 exposure systemd[1]: Stopped ACPI Events Check. May 31 11:40:08 exposure systemd[1]: Stopped target Slices. May 31 11:40:08 exposure systemd[1]: Removed slice User and Session Slice. May 31 11:40:08 exposure systemd[1]: Closed D-Bus System Message Bus Socket. May 31 11:40:08 exposure systemd[1]: Stopped target System Initialization. May 31 11:40:08 exposure systemd[1]: Stopping Update UTMP about System Boot/Shutdown... May 31 11:40:08 exposure systemd[1]: Stopped target Local Encrypted Volumes. May 31 11:40:08 exposure systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. May 31 11:40:08 exposure systemd[1]: Stopping Load/Save Random Seed... May 31 11:40:08 exposure systemd[1]: Stopping Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight... May 31 11:40:08 exposure systemd[1]: Stopping Load/Save Screen Backlight Brightness of backlight:intel_backlight... May 31 11:40:08 exposure systemd[1]: Stopped Apply Kernel Variables. May 31 11:40:08 exposure systemd[1]: Stopping Network Time Synchronization... May 31 11:40:08 exposure systemd[1]: Stopped Load Kernel Modules. May 31 11:40:08 exposure systemd[1]: Started Show Plymouth Power Off Screen. May 31 11:40:08 exposure systemd[1]: Received SIGRTMIN+20 from PID 3968 (plymouthd). May 31 11:40:08 exposure systemd[1]: Stopped Load/Save Random Seed. May 31 11:40:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:37:pipe A] May 31 11:40:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:59:eDP-1] May 31 11:40:08 exposure systemd[1]: Stopped Load/Save Screen Backlight Brightness of backlight:intel_backlight. May 31 11:40:08 exposure systemd[1]: Stopped Update UTMP about System Boot/Shutdown. May 31 11:40:08 exposure systemd[1]: Stopped Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight. May 31 11:40:08 exposure systemd[1]: Removed slice system-systemd\x2dbacklight.slice. May 31 11:40:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:37:pipe A] May 31 11:40:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:59:eDP-1] May 31 11:40:08 exposure systemd[1]: Stopped Network Time Synchronization. May 31 11:40:08 exposure systemd[1]: Stopped Create Volatile Files and Directories. May 31 11:40:08 exposure systemd[1]: Stopped target Local File Systems. May 31 11:40:08 exposure systemd[1]: Unmounting /run/user/1000... May 31 11:40:08 exposure systemd[1]: Unmounting /boot/efi... May 31 11:40:08 exposure systemd[1]: Unmounting /run/snapd/ns/canonical-livepatch.mnt... May 31 11:40:08 exposure systemd[1]: Unmounting /run/user/120... May 31 11:40:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:47:pipe B] May 31 11:40:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CRTC:47:pipe B] May 31 11:40:08 exposure kernel: [drm:drm_mode_setcrtc [drm]] [CONNECTOR:69:HDMI-A-1] May 31 11:40:08 exposure systemd[1]: Unmounted /boot/efi. May 31 11:40:08 exposure systemd[1]: Stopped File System Check on /dev/disk/by-uuid/D039-E6C5. May 31 11:40:08 exposure systemd[1]: Unmounting /boot... May 31 11:40:08 exposure systemd[1]: Unmounted /run/user/120. May 31 11:40:08 exposure systemd[1]: Unmounted /run/user/1000. May 31 11:40:08 exposure systemd[1]: Unmounted /boot. May 31 11:40:08 exposure systemd[1]: Stopped File System Check on /dev/disk/by-uuid/6e237db4-f195-49b4-a905-a05bcae12b3d. May 31 11:40:08 exposure systemd[1]: Removed slice system-systemd\x2dfsck.slice. May 31 11:40:08 exposure systemd[1]: Unmounted /run/snapd/ns/canonical-livepatch.mnt. May 31 11:40:08 exposure systemd[1]: Unmounting /run/snapd/ns... May 31 11:40:08 exposure systemd[1]: Unmounted /run/snapd/ns. May 31 11:40:08 exposure systemd[1]: Stopped target Local File Systems (Pre). May 31 11:40:08 exposure systemd[1]: Stopped Remount Root and Kernel File Systems. May 31 11:40:08 exposure systemd[1]: Stopped Create Static Device Nodes in /dev. May 31 11:40:08 exposure systemd[1]: Stopped target Swap. May 31 11:40:08 exposure systemd[1]: Reached target Shutdown. May 31 11:40:08 exposure systemd[1]: Deactivating swap /dev/disk/by-id/ata-Samsung_SSD_850_EVO_M.2_500GB_S33DNX0H901368X-part3... May 31 11:40:08 exposure systemd[1]: Deactivated swap /dev/disk/by-path/pci-0000:00:17.0-ata-1-part3. May 31 11:40:08 exposure systemd[1]: Deactivated swap /dev/disk/by-partuuid/4d1d113b-407d-428e-9132-66ce4446ac85. May 31 11:40:08 exposure systemd[1]: Deactivated swap /dev/disk/by-id/wwn-0x5002538d413a6b02-part3. May 31 11:40:08 exposure systemd[1]: Deactivated swap /dev/disk/by-id/ata-Samsung_SSD_850_EVO_M.2_500GB_S33DNX0H901368X-part3. May 31 11:40:08 exposure systemd[1]: Deactivated swap /dev/sda3. May 31 11:40:08 exposure systemd[1]: Deactivated swap /dev/disk/by-uuid/7b947b8e-de50-4ab6-b7f3-254a5dea924a. May 31 11:40:08 exposure systemd[1]: Reached target Unmount All Filesystems. May 31 11:40:08 exposure systemd[1]: Reached target Final Step. May 31 11:40:08 exposure systemd[1]: Starting Power-Off... May 31 11:40:08 exposure systemd[1]: Shutting down. May 31 11:40:08 exposure kernel: systemd-shutdow: 29 output lines suppressed due to ratelimiting May 31 11:40:08 exposure systemd-shutdown[1]: Syncing filesystems and block devices. May 31 11:40:08 exposure systemd-shutdown[1]: Sending SIGTERM to remaining processes... May 31 11:40:08 exposure systemd-journald[316]: Journal stopped