Advertisement
gabixdev

kernel log

Nov 26th, 2017
664
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 347.01 KB | None | 0 0
  1. Nov 26 00:27:01 dupa kernel: [ 0.000000] microcode: microcode updated early to revision 0x60f, date = 2010-09-29
  2. Nov 26 00:27:01 dupa kernel: [ 0.000000] Linux version 4.10.0-38-generic (buildd@lgw01-amd64-032) (gcc version 6.3.0 20170406 (Ubuntu 6.3.0-12ubuntu2) ) #42-Ubuntu SMP Tue Oct 10 13:24:27 UTC 2017 (Ubuntu 4.10.0-38.42-generic 4.10.17)
  3. Nov 26 00:27:01 dupa kernel: [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-38-generic root=UUID=86c08009-d3f3-4272-894e-eb2218f19afb ro quiet splash security=selinux selinux=1 vt.handoff=7
  4. Nov 26 00:27:01 dupa kernel: [ 0.000000] KERNEL supported cpus:
  5. Nov 26 00:27:01 dupa kernel: [ 0.000000] Intel GenuineIntel
  6. Nov 26 00:27:01 dupa kernel: [ 0.000000] AMD AuthenticAMD
  7. Nov 26 00:27:01 dupa kernel: [ 0.000000] Centaur CentaurHauls
  8. Nov 26 00:27:01 dupa kernel: [ 0.000000] x86/fpu: Legacy x87 FPU detected.
  9. Nov 26 00:27:01 dupa kernel: [ 0.000000] e820: BIOS-provided physical RAM map:
  10. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
  11. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
  12. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
  13. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfcdefff] usable
  14. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfcdf000-0x00000000bfce9fff] reserved
  15. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfcea000-0x00000000bfd42fff] usable
  16. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfd43000-0x00000000bfd45fff] reserved
  17. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfd46000-0x00000000bfdbafff] usable
  18. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfdbb000-0x00000000bfdbefff] reserved
  19. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfdbf000-0x00000000bfe66fff] usable
  20. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfe67000-0x00000000bfebefff] ACPI NVS
  21. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfebf000-0x00000000bfefffff] ACPI data
  22. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bff00000-0x00000000bfffffff] reserved
  23. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
  24. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
  25. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fed14000-0x00000000fed19fff] reserved
  26. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
  27. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
  28. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
  29. Nov 26 00:27:01 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable
  30. Nov 26 00:27:01 dupa kernel: [ 0.000000] NX (Execute Disable) protection: active
  31. Nov 26 00:27:01 dupa kernel: [ 0.000000] SMBIOS 2.4 present.
  32. Nov 26 00:27:01 dupa kernel: [ 0.000000] DMI: TOSHIBA Satellite A300/Base Board Product Name, BIOS 1.80 02/13/2009
  33. Nov 26 00:27:01 dupa kernel: [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
  34. Nov 26 00:27:01 dupa kernel: [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
  35. Nov 26 00:27:01 dupa kernel: [ 0.000000] e820: last_pfn = 0x140000 max_arch_pfn = 0x400000000
  36. Nov 26 00:27:01 dupa kernel: [ 0.000000] MTRR default type: uncachable
  37. Nov 26 00:27:01 dupa kernel: [ 0.000000] MTRR fixed ranges enabled:
  38. Nov 26 00:27:01 dupa kernel: [ 0.000000] 00000-9FFFF write-back
  39. Nov 26 00:27:01 dupa kernel: [ 0.000000] A0000-BFFFF uncachable
  40. Nov 26 00:27:01 dupa kernel: [ 0.000000] C0000-FFFFF write-protect
  41. Nov 26 00:27:01 dupa kernel: [ 0.000000] MTRR variable ranges enabled:
  42. Nov 26 00:27:01 dupa kernel: [ 0.000000] 0 base 0FFFE0000 mask FFFFE0000 write-protect
  43. Nov 26 00:27:01 dupa kernel: [ 0.000000] 1 base 000000000 mask F80000000 write-back
  44. Nov 26 00:27:01 dupa kernel: [ 0.000000] 2 base 080000000 mask FC0000000 write-back
  45. Nov 26 00:27:01 dupa kernel: [ 0.000000] 3 base 0BFF00000 mask FFFF00000 uncachable
  46. Nov 26 00:27:01 dupa kernel: [ 0.000000] 4 base 100000000 mask FC0000000 write-back
  47. Nov 26 00:27:01 dupa kernel: [ 0.000000] 5 disabled
  48. Nov 26 00:27:01 dupa kernel: [ 0.000000] 6 disabled
  49. Nov 26 00:27:01 dupa kernel: [ 0.000000] 7 disabled
  50. Nov 26 00:27:01 dupa kernel: [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT
  51. Nov 26 00:27:01 dupa kernel: [ 0.000000] e820: last_pfn = 0xbfe67 max_arch_pfn = 0x400000000
  52. Nov 26 00:27:01 dupa kernel: [ 0.000000] found SMP MP-table at [mem 0x000fe230-0x000fe23f] mapped at [ffff967b800fe230]
  53. Nov 26 00:27:01 dupa kernel: [ 0.000000] Scanning 1 areas for low memory corruption
  54. Nov 26 00:27:01 dupa kernel: [ 0.000000] Base memory trampoline at [ffff967b80099000] 99000 size 24576
  55. Nov 26 00:27:01 dupa kernel: [ 0.000000] BRK [0xb402b000, 0xb402bfff] PGTABLE
  56. Nov 26 00:27:01 dupa kernel: [ 0.000000] BRK [0xb402c000, 0xb402cfff] PGTABLE
  57. Nov 26 00:27:01 dupa kernel: [ 0.000000] BRK [0xb402d000, 0xb402dfff] PGTABLE
  58. Nov 26 00:27:01 dupa kernel: [ 0.000000] BRK [0xb402e000, 0xb402efff] PGTABLE
  59. Nov 26 00:27:01 dupa kernel: [ 0.000000] BRK [0xb402f000, 0xb402ffff] PGTABLE
  60. Nov 26 00:27:01 dupa kernel: [ 0.000000] BRK [0xb4030000, 0xb4030fff] PGTABLE
  61. Nov 26 00:27:01 dupa kernel: [ 0.000000] RAMDISK: [mem 0x33117000-0x35882fff]
  62. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: Early table checksum verification disabled
  63. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: RSDP 0x00000000000FE020 000024 (v02 TOSINV)
  64. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: XSDT 0x00000000BFEFE120 000064 (v01 TOSINV TOSINV00 00000001 01000013)
  65. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: FACP 0x00000000BFEFD000 0000F4 (v04 TOSINV TOSINV00 00000001 MSFT 01000013)
  66. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: DSDT 0x00000000BFEF5000 007B8C (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  67. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: FACS 0x00000000BFE73000 000040
  68. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: FACS 0x00000000BFE73000 000040
  69. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: APIC 0x00000000BFEF4000 000068 (v02 TOSINV TOSINV00 00000001 MSFT 01000013)
  70. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: HPET 0x00000000BFEF3000 000038 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  71. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: MCFG 0x00000000BFEF2000 00003C (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  72. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: ASF! 0x00000000BFEF1000 0000A5 (v32 TOSINV TOSINV00 00000001 MSFT 01000013)
  73. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: SLIC 0x00000000BFEF0000 000176 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  74. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: BOOT 0x00000000BFEEF000 000028 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  75. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: SSDT 0x00000000BFEEE000 0004C4 (v01 PmRef CpuPm 00003000 INTL 20051117)
  76. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000
  77. Nov 26 00:27:01 dupa kernel: [ 0.000000] No NUMA configuration found
  78. Nov 26 00:27:01 dupa kernel: [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000013fffffff]
  79. Nov 26 00:27:01 dupa kernel: [ 0.000000] NODE_DATA(0) allocated [mem 0x13ffd2000-0x13fffcfff]
  80. Nov 26 00:27:01 dupa kernel: [ 0.000000] Zone ranges:
  81. Nov 26 00:27:01 dupa kernel: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
  82. Nov 26 00:27:01 dupa kernel: [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
  83. Nov 26 00:27:01 dupa kernel: [ 0.000000] Normal [mem 0x0000000100000000-0x000000013fffffff]
  84. Nov 26 00:27:01 dupa kernel: [ 0.000000] Device empty
  85. Nov 26 00:27:01 dupa kernel: [ 0.000000] Movable zone start for each node
  86. Nov 26 00:27:01 dupa kernel: [ 0.000000] Early memory node ranges
  87. Nov 26 00:27:01 dupa kernel: [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
  88. Nov 26 00:27:01 dupa kernel: [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfcdefff]
  89. Nov 26 00:27:01 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfcea000-0x00000000bfd42fff]
  90. Nov 26 00:27:01 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfd46000-0x00000000bfdbafff]
  91. Nov 26 00:27:01 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfdbf000-0x00000000bfe66fff]
  92. Nov 26 00:27:01 dupa kernel: [ 0.000000] node 0: [mem 0x0000000100000000-0x000000013fffffff]
  93. Nov 26 00:27:01 dupa kernel: [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff]
  94. Nov 26 00:27:01 dupa kernel: [ 0.000000] On node 0 totalpages: 1048051
  95. Nov 26 00:27:01 dupa kernel: [ 0.000000] DMA zone: 64 pages used for memmap
  96. Nov 26 00:27:01 dupa kernel: [ 0.000000] DMA zone: 21 pages reserved
  97. Nov 26 00:27:01 dupa kernel: [ 0.000000] DMA zone: 3998 pages, LIFO batch:0
  98. Nov 26 00:27:01 dupa kernel: [ 0.000000] DMA32 zone: 12218 pages used for memmap
  99. Nov 26 00:27:01 dupa kernel: [ 0.000000] DMA32 zone: 781909 pages, LIFO batch:31
  100. Nov 26 00:27:01 dupa kernel: [ 0.000000] Normal zone: 4096 pages used for memmap
  101. Nov 26 00:27:01 dupa kernel: [ 0.000000] Normal zone: 262144 pages, LIFO batch:31
  102. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: PM-Timer IO Port: 0x408
  103. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000
  104. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
  105. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
  106. Nov 26 00:27:01 dupa kernel: [ 0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
  107. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
  108. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
  109. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: IRQ0 used by override.
  110. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: IRQ9 used by override.
  111. Nov 26 00:27:01 dupa kernel: [ 0.000000] Using ACPI (MADT) for SMP configuration information
  112. Nov 26 00:27:01 dupa kernel: [ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
  113. Nov 26 00:27:01 dupa kernel: [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
  114. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
  115. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
  116. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
  117. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
  118. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfcdf000-0xbfce9fff]
  119. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfd43000-0xbfd45fff]
  120. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfdbb000-0xbfdbefff]
  121. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfe67000-0xbfebefff]
  122. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfebf000-0xbfefffff]
  123. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbff00000-0xbfffffff]
  124. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xf7ffffff]
  125. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
  126. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
  127. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
  128. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed13fff]
  129. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed14000-0xfed19fff]
  130. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
  131. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
  132. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
  133. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
  134. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffefffff]
  135. Nov 26 00:27:01 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfff00000-0xffffffff]
  136. Nov 26 00:27:01 dupa kernel: [ 0.000000] e820: [mem 0xc0000000-0xf7ffffff] available for PCI devices
  137. Nov 26 00:27:01 dupa kernel: [ 0.000000] Booting paravirtualized kernel on bare hardware
  138. Nov 26 00:27:01 dupa kernel: [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
  139. Nov 26 00:27:01 dupa kernel: [ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
  140. Nov 26 00:27:01 dupa kernel: [ 0.000000] percpu: Embedded 36 pages/cpu @ffff967cbfc00000 s107992 r8192 d31272 u1048576
  141. Nov 26 00:27:01 dupa kernel: [ 0.000000] pcpu-alloc: s107992 r8192 d31272 u1048576 alloc=1*2097152
  142. Nov 26 00:27:01 dupa kernel: [ 0.000000] pcpu-alloc: [0] 0 1
  143. Nov 26 00:27:01 dupa kernel: [ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 1031652
  144. Nov 26 00:27:01 dupa kernel: [ 0.000000] Policy zone: Normal
  145. Nov 26 00:27:01 dupa kernel: [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-38-generic root=UUID=86c08009-d3f3-4272-894e-eb2218f19afb ro quiet splash security=selinux selinux=1 vt.handoff=7
  146. Nov 26 00:27:01 dupa kernel: [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
  147. Nov 26 00:27:01 dupa kernel: [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
  148. Nov 26 00:27:01 dupa kernel: [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
  149. Nov 26 00:27:01 dupa kernel: [ 0.000000] Memory: 3999028K/4192204K available (9093K kernel code, 1667K rwdata, 3820K rodata, 2236K init, 2364K bss, 193176K reserved, 0K cma-reserved)
  150. Nov 26 00:27:01 dupa kernel: [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  151. Nov 26 00:27:01 dupa kernel: [ 0.000000] Hierarchical RCU implementation.
  152. Nov 26 00:27:01 dupa kernel: [ 0.000000] Build-time adjustment of leaf fanout to 64.
  153. Nov 26 00:27:01 dupa kernel: [ 0.000000] RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2.
  154. Nov 26 00:27:01 dupa kernel: [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2
  155. Nov 26 00:27:01 dupa kernel: [ 0.000000] NR_IRQS:524544 nr_irqs:440 16
  156. Nov 26 00:27:01 dupa kernel: [ 0.000000] vt handoff: transparent VT on vt#7
  157. Nov 26 00:27:01 dupa kernel: [ 0.000000] Console: colour dummy device 80x25
  158. Nov 26 00:27:01 dupa kernel: [ 0.000000] console [tty0] enabled
  159. Nov 26 00:27:01 dupa kernel: [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
  160. Nov 26 00:27:01 dupa kernel: [ 0.000000] hpet clockevent registered
  161. Nov 26 00:27:01 dupa kernel: [ 0.000000] tsc: Fast TSC calibration using PIT
  162. Nov 26 00:27:01 dupa kernel: [ 0.000000] tsc: Detected 2095.101 MHz processor
  163. Nov 26 00:27:01 dupa kernel: [ 0.004014] Calibrating delay loop (skipped), value calculated using timer frequency.. 4190.20 BogoMIPS (lpj=8380404)
  164. Nov 26 00:27:01 dupa kernel: [ 0.004017] pid_max: default: 32768 minimum: 301
  165. Nov 26 00:27:01 dupa kernel: [ 0.004033] ACPI: Core revision 20160930
  166. Nov 26 00:27:01 dupa kernel: [ 0.004036] TOSHIBA Satellite detected - force copy of DSDT to local memory
  167. Nov 26 00:27:01 dupa kernel: [ 0.004134] ACPI: Forced DSDT copy: length 0x07B8C copied locally, original unmapped
  168. Nov 26 00:27:01 dupa kernel: [ 0.013080] ACPI: 2 ACPI AML tables successfully acquired and loaded
  169. Nov 26 00:27:01 dupa kernel: [ 0.013121] Security Framework initialized
  170. Nov 26 00:27:01 dupa kernel: [ 0.013123] Yama: becoming mindful.
  171. Nov 26 00:27:01 dupa kernel: [ 0.013129] SELinux: Initializing.
  172. Nov 26 00:27:01 dupa kernel: [ 0.013142] SELinux: Starting in permissive mode
  173. Nov 26 00:27:01 dupa kernel: [ 0.013144] AppArmor: AppArmor disabled by boot time parameter
  174. Nov 26 00:27:01 dupa kernel: [ 0.013486] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
  175. Nov 26 00:27:01 dupa kernel: [ 0.015542] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
  176. Nov 26 00:27:01 dupa kernel: [ 0.016672] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
  177. Nov 26 00:27:01 dupa kernel: [ 0.016681] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
  178. Nov 26 00:27:01 dupa kernel: [ 0.017118] CPU: Physical Processor ID: 0
  179. Nov 26 00:27:01 dupa kernel: [ 0.017119] CPU: Processor Core ID: 0
  180. Nov 26 00:27:01 dupa kernel: [ 0.017121] mce: CPU supports 6 MCE banks
  181. Nov 26 00:27:01 dupa kernel: [ 0.017131] CPU0: Thermal monitoring enabled (TM2)
  182. Nov 26 00:27:01 dupa kernel: [ 0.017134] process: using mwait in idle threads
  183. Nov 26 00:27:01 dupa kernel: [ 0.017139] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
  184. Nov 26 00:27:01 dupa kernel: [ 0.017140] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
  185. Nov 26 00:27:01 dupa kernel: [ 0.017328] Freeing SMP alternatives memory: 36K
  186. Nov 26 00:27:01 dupa kernel: [ 0.020011] ftrace: allocating 34202 entries in 134 pages
  187. Nov 26 00:27:01 dupa kernel: [ 0.032160] smpboot: Max logical packages: 1
  188. Nov 26 00:27:01 dupa kernel: [ 0.032565] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
  189. Nov 26 00:27:01 dupa kernel: [ 0.076000] smpboot: CPU0: Intel(R) Core(TM)2 Duo CPU T8100 @ 2.10GHz (family: 0x6, model: 0x17, stepping: 0x6)
  190. Nov 26 00:27:01 dupa kernel: [ 0.076000] Performance Events: PEBS fmt0+, Core2 events, Intel PMU driver.
  191. Nov 26 00:27:01 dupa kernel: [ 0.076000] ... version: 2
  192. Nov 26 00:27:01 dupa kernel: [ 0.076000] ... bit width: 40
  193. Nov 26 00:27:01 dupa kernel: [ 0.076000] ... generic registers: 2
  194. Nov 26 00:27:01 dupa kernel: [ 0.076000] ... value mask: 000000ffffffffff
  195. Nov 26 00:27:01 dupa kernel: [ 0.076000] ... max period: 000000007fffffff
  196. Nov 26 00:27:01 dupa kernel: [ 0.076000] ... fixed-purpose events: 3
  197. Nov 26 00:27:01 dupa kernel: [ 0.076000] ... event mask: 0000000700000003
  198. Nov 26 00:27:01 dupa kernel: [ 0.076000] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
  199. Nov 26 00:27:01 dupa kernel: [ 0.076000] smp: Bringing up secondary CPUs ...
  200. Nov 26 00:27:01 dupa kernel: [ 0.076000] x86: Booting SMP configuration:
  201. Nov 26 00:27:01 dupa kernel: [ 0.076000] .... node #0, CPUs: #1
  202. Nov 26 00:27:01 dupa kernel: [ 0.078066] smp: Brought up 1 node, 2 CPUs
  203. Nov 26 00:27:01 dupa kernel: [ 0.078066] smpboot: Total of 2 processors activated (8380.40 BogoMIPS)
  204. Nov 26 00:27:01 dupa kernel: [ 0.080323] devtmpfs: initialized
  205. Nov 26 00:27:01 dupa kernel: [ 0.080323] x86/mm: Memory block size: 128MB
  206. Nov 26 00:27:01 dupa kernel: [ 0.082219] evm: security.selinux
  207. Nov 26 00:27:01 dupa kernel: [ 0.082220] evm: security.SMACK64
  208. Nov 26 00:27:01 dupa kernel: [ 0.082221] evm: security.SMACK64EXEC
  209. Nov 26 00:27:01 dupa kernel: [ 0.082222] evm: security.SMACK64TRANSMUTE
  210. Nov 26 00:27:01 dupa kernel: [ 0.082222] evm: security.SMACK64MMAP
  211. Nov 26 00:27:01 dupa kernel: [ 0.082223] evm: security.ima
  212. Nov 26 00:27:01 dupa kernel: [ 0.082224] evm: security.capability
  213. Nov 26 00:27:01 dupa kernel: [ 0.084048] PM: Registering ACPI NVS region [mem 0xbfe67000-0xbfebefff] (360448 bytes)
  214. Nov 26 00:27:01 dupa kernel: [ 0.084121] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  215. Nov 26 00:27:01 dupa kernel: [ 0.084128] futex hash table entries: 512 (order: 3, 32768 bytes)
  216. Nov 26 00:27:01 dupa kernel: [ 0.084173] pinctrl core: initialized pinctrl subsystem
  217. Nov 26 00:27:01 dupa kernel: [ 0.084322] RTC time: 23:26:21, date: 11/25/17
  218. Nov 26 00:27:01 dupa kernel: [ 0.084436] NET: Registered protocol family 16
  219. Nov 26 00:27:01 dupa kernel: [ 0.092005] cpuidle: using governor ladder
  220. Nov 26 00:27:01 dupa kernel: [ 0.104003] cpuidle: using governor menu
  221. Nov 26 00:27:01 dupa kernel: [ 0.104006] PCCT header not found.
  222. Nov 26 00:27:01 dupa kernel: [ 0.104053] Simple Boot Flag at 0x44 set to 0x1
  223. Nov 26 00:27:01 dupa kernel: [ 0.104063] ACPI: bus type PCI registered
  224. Nov 26 00:27:01 dupa kernel: [ 0.104065] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
  225. Nov 26 00:27:01 dupa kernel: [ 0.104147] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
  226. Nov 26 00:27:01 dupa kernel: [ 0.104161] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
  227. Nov 26 00:27:01 dupa kernel: [ 0.104161] PCI: Using configuration type 1 for base access
  228. Nov 26 00:27:01 dupa kernel: [ 0.104165] mtrr: your CPUs had inconsistent variable MTRR settings
  229. Nov 26 00:27:01 dupa kernel: [ 0.104166] mtrr: probably your BIOS does not setup all CPUs.
  230. Nov 26 00:27:01 dupa kernel: [ 0.104167] mtrr: corrected configuration.
  231. Nov 26 00:27:01 dupa kernel: [ 0.120045] HugeTLB registered 2 MB page size, pre-allocated 0 pages
  232. Nov 26 00:27:01 dupa kernel: [ 0.120090] ACPI: Added _OSI(Module Device)
  233. Nov 26 00:27:01 dupa kernel: [ 0.120092] ACPI: Added _OSI(Processor Device)
  234. Nov 26 00:27:01 dupa kernel: [ 0.120093] ACPI: Added _OSI(3.0 _SCP Extensions)
  235. Nov 26 00:27:01 dupa kernel: [ 0.120093] ACPI: Added _OSI(Processor Aggregator Device)
  236. Nov 26 00:27:01 dupa kernel: [ 0.120310] ACPI: Executed 1 blocks of module-level executable AML code
  237. Nov 26 00:27:01 dupa kernel: [ 0.120835] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
  238. Nov 26 00:27:01 dupa kernel: [ 0.121212] ACPI: Dynamic OEM Table Load:
  239. Nov 26 00:27:01 dupa kernel: [ 0.121220] ACPI: SSDT 0xFFFF967CBA529000 000274 (v01 PmRef Cpu0Ist 00003000 INTL 20051117)
  240. Nov 26 00:27:01 dupa kernel: [ 0.121445] ACPI: Dynamic OEM Table Load:
  241. Nov 26 00:27:01 dupa kernel: [ 0.121451] ACPI: SSDT 0xFFFF967CBA483800 0005B3 (v01 PmRef Cpu0Cst 00003001 INTL 20051117)
  242. Nov 26 00:27:01 dupa kernel: [ 0.121669] ACPI: Dynamic OEM Table Load:
  243. Nov 26 00:27:01 dupa kernel: [ 0.121669] ACPI: SSDT 0xFFFF967CBA4E7400 0000C4 (v01 PmRef Cpu1Ist 00003000 INTL 20051117)
  244. Nov 26 00:27:01 dupa kernel: [ 0.121669] ACPI: Dynamic OEM Table Load:
  245. Nov 26 00:27:01 dupa kernel: [ 0.121669] ACPI: SSDT 0xFFFF967CBA50A180 000083 (v01 PmRef Cpu1Cst 00003000 INTL 20051117)
  246. Nov 26 00:27:01 dupa kernel: [ 0.124348] ACPI : EC: EC started
  247. Nov 26 00:27:01 dupa kernel: [ 0.124349] ACPI : EC: interrupt blocked
  248. Nov 26 00:27:01 dupa kernel: [ 0.269351] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as first EC
  249. Nov 26 00:27:01 dupa kernel: [ 0.269354] ACPI: \_SB_.PCI0.LPC0.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62
  250. Nov 26 00:27:01 dupa kernel: [ 0.269356] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as boot DSDT EC to handle transactions
  251. Nov 26 00:27:01 dupa kernel: [ 0.269357] ACPI: Interpreter enabled
  252. Nov 26 00:27:01 dupa kernel: [ 0.269381] ACPI: (supports S0 S3 S4 S5)
  253. Nov 26 00:27:01 dupa kernel: [ 0.269382] ACPI: Using IOAPIC for interrupt routing
  254. Nov 26 00:27:01 dupa kernel: [ 0.269413] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
  255. Nov 26 00:27:01 dupa kernel: [ 0.282072] ACPI: Power Resource [FN00] (on)
  256. Nov 26 00:27:01 dupa kernel: [ 0.283235] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
  257. Nov 26 00:27:01 dupa kernel: [ 0.283240] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
  258. Nov 26 00:27:01 dupa kernel: [ 0.283245] ACPI BIOS Error (bug): \_SB.PCI0._OSC: Excess arguments - ASL declared 5, ACPI requires 4 (20160930/nsarguments-189)
  259. Nov 26 00:27:01 dupa kernel: [ 0.283306] acpi PNP0A08:00: _OSC failed (AE_TYPE); disabling ASPM
  260. Nov 26 00:27:01 dupa kernel: [ 0.283320] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
  261. Nov 26 00:27:01 dupa kernel: [ 0.283793] PCI host bridge to bus 0000:00
  262. Nov 26 00:27:01 dupa kernel: [ 0.283795] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
  263. Nov 26 00:27:01 dupa kernel: [ 0.283797] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
  264. Nov 26 00:27:01 dupa kernel: [ 0.283799] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
  265. Nov 26 00:27:01 dupa kernel: [ 0.283801] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
  266. Nov 26 00:27:01 dupa kernel: [ 0.283803] pci_bus 0000:00: root bus resource [bus 00-ff]
  267. Nov 26 00:27:01 dupa kernel: [ 0.283813] pci 0000:00:00.0: [8086:2a00] type 00 class 0x060000
  268. Nov 26 00:27:01 dupa kernel: [ 0.283935] pci 0000:00:01.0: [8086:2a01] type 01 class 0x060400
  269. Nov 26 00:27:01 dupa kernel: [ 0.283982] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
  270. Nov 26 00:27:01 dupa kernel: [ 0.284116] pci 0000:00:1a.0: [8086:2834] type 00 class 0x0c0300
  271. Nov 26 00:27:01 dupa kernel: [ 0.284169] pci 0000:00:1a.0: reg 0x20: [io 0x70c0-0x70df]
  272. Nov 26 00:27:01 dupa kernel: [ 0.284291] pci 0000:00:1a.1: [8086:2835] type 00 class 0x0c0300
  273. Nov 26 00:27:01 dupa kernel: [ 0.284343] pci 0000:00:1a.1: reg 0x20: [io 0x70a0-0x70bf]
  274. Nov 26 00:27:01 dupa kernel: [ 0.284472] pci 0000:00:1a.7: [8086:283a] type 00 class 0x0c0320
  275. Nov 26 00:27:01 dupa kernel: [ 0.284493] pci 0000:00:1a.7: reg 0x10: [mem 0xd6404c00-0xd6404fff]
  276. Nov 26 00:27:01 dupa kernel: [ 0.284595] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
  277. Nov 26 00:27:01 dupa kernel: [ 0.284700] pci 0000:00:1b.0: [8086:284b] type 00 class 0x040300
  278. Nov 26 00:27:01 dupa kernel: [ 0.284722] pci 0000:00:1b.0: reg 0x10: [mem 0xd6400000-0xd6403fff 64bit]
  279. Nov 26 00:27:01 dupa kernel: [ 0.284821] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
  280. Nov 26 00:27:01 dupa kernel: [ 0.284880] pci 0000:00:1b.0: System wakeup disabled by ACPI
  281. Nov 26 00:27:01 dupa kernel: [ 0.284937] pci 0000:00:1c.0: [8086:283f] type 01 class 0x060400
  282. Nov 26 00:27:01 dupa kernel: [ 0.285035] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
  283. Nov 26 00:27:01 dupa kernel: [ 0.285093] pci 0000:00:1c.0: System wakeup disabled by ACPI
  284. Nov 26 00:27:01 dupa kernel: [ 0.285147] pci 0000:00:1c.1: [8086:2841] type 01 class 0x060400
  285. Nov 26 00:27:01 dupa kernel: [ 0.285245] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
  286. Nov 26 00:27:01 dupa kernel: [ 0.285304] pci 0000:00:1c.1: System wakeup disabled by ACPI
  287. Nov 26 00:27:01 dupa kernel: [ 0.285363] pci 0000:00:1c.4: [8086:2847] type 01 class 0x060400
  288. Nov 26 00:27:01 dupa kernel: [ 0.285460] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
  289. Nov 26 00:27:01 dupa kernel: [ 0.285521] pci 0000:00:1c.4: System wakeup disabled by ACPI
  290. Nov 26 00:27:01 dupa kernel: [ 0.285578] pci 0000:00:1d.0: [8086:2830] type 00 class 0x0c0300
  291. Nov 26 00:27:01 dupa kernel: [ 0.285630] pci 0000:00:1d.0: reg 0x20: [io 0x7080-0x709f]
  292. Nov 26 00:27:01 dupa kernel: [ 0.285728] pci 0000:00:1d.0: System wakeup disabled by ACPI
  293. Nov 26 00:27:01 dupa kernel: [ 0.285780] pci 0000:00:1d.1: [8086:2831] type 00 class 0x0c0300
  294. Nov 26 00:27:01 dupa kernel: [ 0.285833] pci 0000:00:1d.1: reg 0x20: [io 0x7060-0x707f]
  295. Nov 26 00:27:01 dupa kernel: [ 0.285928] pci 0000:00:1d.1: System wakeup disabled by ACPI
  296. Nov 26 00:27:01 dupa kernel: [ 0.285978] pci 0000:00:1d.2: [8086:2832] type 00 class 0x0c0300
  297. Nov 26 00:27:01 dupa kernel: [ 0.286030] pci 0000:00:1d.2: reg 0x20: [io 0x7040-0x705f]
  298. Nov 26 00:27:01 dupa kernel: [ 0.286125] pci 0000:00:1d.2: System wakeup disabled by ACPI
  299. Nov 26 00:27:01 dupa kernel: [ 0.286188] pci 0000:00:1d.7: [8086:2836] type 00 class 0x0c0320
  300. Nov 26 00:27:01 dupa kernel: [ 0.286209] pci 0000:00:1d.7: reg 0x10: [mem 0xd6404800-0xd6404bff]
  301. Nov 26 00:27:01 dupa kernel: [ 0.286312] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
  302. Nov 26 00:27:01 dupa kernel: [ 0.286382] pci 0000:00:1d.7: System wakeup disabled by ACPI
  303. Nov 26 00:27:01 dupa kernel: [ 0.286435] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
  304. Nov 26 00:27:01 dupa kernel: [ 0.286545] pci 0000:00:1e.0: System wakeup disabled by ACPI
  305. Nov 26 00:27:01 dupa kernel: [ 0.286599] pci 0000:00:1f.0: [8086:2815] type 00 class 0x060100
  306. Nov 26 00:27:01 dupa kernel: [ 0.286698] pci 0000:00:1f.0: quirk: [io 0x0400-0x047f] claimed by ICH6 ACPI/GPIO/TCO
  307. Nov 26 00:27:01 dupa kernel: [ 0.286703] pci 0000:00:1f.0: quirk: [io 0x0500-0x053f] claimed by ICH6 GPIO
  308. Nov 26 00:27:01 dupa kernel: [ 0.286708] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 1640 (mask 000f)
  309. Nov 26 00:27:01 dupa kernel: [ 0.286712] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 0068 (mask 0007)
  310. Nov 26 00:27:01 dupa kernel: [ 0.286830] pci 0000:00:1f.1: [8086:2850] type 00 class 0x01018a
  311. Nov 26 00:27:01 dupa kernel: [ 0.286846] pci 0000:00:1f.1: reg 0x10: [io 0x7108-0x710f]
  312. Nov 26 00:27:01 dupa kernel: [ 0.286857] pci 0000:00:1f.1: reg 0x14: [io 0x711c-0x711f]
  313. Nov 26 00:27:01 dupa kernel: [ 0.286868] pci 0000:00:1f.1: reg 0x18: [io 0x7100-0x7107]
  314. Nov 26 00:27:01 dupa kernel: [ 0.286879] pci 0000:00:1f.1: reg 0x1c: [io 0x7118-0x711b]
  315. Nov 26 00:27:01 dupa kernel: [ 0.286890] pci 0000:00:1f.1: reg 0x20: [io 0x70e0-0x70ef]
  316. Nov 26 00:27:01 dupa kernel: [ 0.286915] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
  317. Nov 26 00:27:01 dupa kernel: [ 0.286916] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
  318. Nov 26 00:27:01 dupa kernel: [ 0.286918] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
  319. Nov 26 00:27:01 dupa kernel: [ 0.286919] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
  320. Nov 26 00:27:01 dupa kernel: [ 0.287017] pci 0000:00:1f.2: [8086:2829] type 00 class 0x010601
  321. Nov 26 00:27:01 dupa kernel: [ 0.287037] pci 0000:00:1f.2: reg 0x10: [io 0x70f8-0x70ff]
  322. Nov 26 00:27:01 dupa kernel: [ 0.287047] pci 0000:00:1f.2: reg 0x14: [io 0x7114-0x7117]
  323. Nov 26 00:27:01 dupa kernel: [ 0.287056] pci 0000:00:1f.2: reg 0x18: [io 0x70f0-0x70f7]
  324. Nov 26 00:27:01 dupa kernel: [ 0.287066] pci 0000:00:1f.2: reg 0x1c: [io 0x7110-0x7113]
  325. Nov 26 00:27:01 dupa kernel: [ 0.287076] pci 0000:00:1f.2: reg 0x20: [io 0x7020-0x703f]
  326. Nov 26 00:27:01 dupa kernel: [ 0.287087] pci 0000:00:1f.2: reg 0x24: [mem 0xd6404000-0xd64047ff]
  327. Nov 26 00:27:01 dupa kernel: [ 0.287140] pci 0000:00:1f.2: PME# supported from D3hot
  328. Nov 26 00:27:01 dupa kernel: [ 0.287238] pci 0000:00:1f.3: [8086:283e] type 00 class 0x0c0500
  329. Nov 26 00:27:01 dupa kernel: [ 0.287252] pci 0000:00:1f.3: reg 0x10: [mem 0xd6405000-0xd64050ff]
  330. Nov 26 00:27:01 dupa kernel: [ 0.287289] pci 0000:00:1f.3: reg 0x20: [io 0x7000-0x701f]
  331. Nov 26 00:27:01 dupa kernel: [ 0.287460] pci 0000:01:00.0: [1002:95c4] type 00 class 0x030000
  332. Nov 26 00:27:01 dupa kernel: [ 0.287478] pci 0000:01:00.0: reg 0x10: [mem 0xc0000000-0xcfffffff pref]
  333. Nov 26 00:27:01 dupa kernel: [ 0.287489] pci 0000:01:00.0: reg 0x14: [io 0x6000-0x60ff]
  334. Nov 26 00:27:01 dupa kernel: [ 0.287499] pci 0000:01:00.0: reg 0x18: [mem 0xd6300000-0xd630ffff]
  335. Nov 26 00:27:01 dupa kernel: [ 0.287538] pci 0000:01:00.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
  336. Nov 26 00:27:01 dupa kernel: [ 0.287593] pci 0000:01:00.0: supports D1 D2
  337. Nov 26 00:27:01 dupa kernel: [ 0.287666] pci 0000:01:00.1: [1002:aa28] type 00 class 0x040300
  338. Nov 26 00:27:01 dupa kernel: [ 0.287683] pci 0000:01:00.1: reg 0x10: [mem 0xd6310000-0xd6313fff]
  339. Nov 26 00:27:01 dupa kernel: [ 0.287793] pci 0000:01:00.1: supports D1 D2
  340. Nov 26 00:27:01 dupa kernel: [ 0.287879] pci 0000:00:01.0: PCI bridge to [bus 01]
  341. Nov 26 00:27:01 dupa kernel: [ 0.287882] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff]
  342. Nov 26 00:27:01 dupa kernel: [ 0.287884] pci 0000:00:01.0: bridge window [mem 0xd6300000-0xd63fffff]
  343. Nov 26 00:27:01 dupa kernel: [ 0.287888] pci 0000:00:01.0: bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
  344. Nov 26 00:27:01 dupa kernel: [ 0.287978] pci 0000:02:00.0: [10ec:8136] type 00 class 0x020000
  345. Nov 26 00:27:01 dupa kernel: [ 0.288005] pci 0000:02:00.0: reg 0x10: [io 0x4000-0x40ff]
  346. Nov 26 00:27:01 dupa kernel: [ 0.288039] pci 0000:02:00.0: reg 0x18: [mem 0xd0010000-0xd0010fff 64bit pref]
  347. Nov 26 00:27:01 dupa kernel: [ 0.288060] pci 0000:02:00.0: reg 0x20: [mem 0xd0000000-0xd000ffff 64bit pref]
  348. Nov 26 00:27:01 dupa kernel: [ 0.288170] pci 0000:02:00.0: supports D1 D2
  349. Nov 26 00:27:01 dupa kernel: [ 0.288171] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
  350. Nov 26 00:27:01 dupa kernel: [ 0.300020] pci 0000:00:1c.0: PCI bridge to [bus 02]
  351. Nov 26 00:27:01 dupa kernel: [ 0.300024] pci 0000:00:1c.0: bridge window [io 0x4000-0x5fff]
  352. Nov 26 00:27:01 dupa kernel: [ 0.300028] pci 0000:00:1c.0: bridge window [mem 0xd5300000-0xd62fffff]
  353. Nov 26 00:27:01 dupa kernel: [ 0.300034] pci 0000:00:1c.0: bridge window [mem 0xd0000000-0xd10fffff 64bit pref]
  354. Nov 26 00:27:01 dupa kernel: [ 0.300131] pci 0000:03:00.0: [8086:4229] type 00 class 0x028000
  355. Nov 26 00:27:01 dupa kernel: [ 0.300174] pci 0000:03:00.0: reg 0x10: [mem 0xd4200000-0xd4201fff 64bit]
  356. Nov 26 00:27:01 dupa kernel: [ 0.300370] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
  357. Nov 26 00:27:01 dupa kernel: [ 0.312023] pci 0000:00:1c.1: PCI bridge to [bus 03]
  358. Nov 26 00:27:01 dupa kernel: [ 0.312027] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff]
  359. Nov 26 00:27:01 dupa kernel: [ 0.312031] pci 0000:00:1c.1: bridge window [mem 0xd4200000-0xd52fffff]
  360. Nov 26 00:27:01 dupa kernel: [ 0.312037] pci 0000:00:1c.1: bridge window [mem 0xd1100000-0xd20fffff 64bit pref]
  361. Nov 26 00:27:01 dupa kernel: [ 0.312127] acpiphp: Slot [1] registered
  362. Nov 26 00:27:01 dupa kernel: [ 0.312134] pci 0000:00:1c.4: PCI bridge to [bus 08-09]
  363. Nov 26 00:27:01 dupa kernel: [ 0.312138] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff]
  364. Nov 26 00:27:01 dupa kernel: [ 0.312142] pci 0000:00:1c.4: bridge window [mem 0xd3200000-0xd41fffff]
  365. Nov 26 00:27:01 dupa kernel: [ 0.312148] pci 0000:00:1c.4: bridge window [mem 0xd2100000-0xd30fffff 64bit pref]
  366. Nov 26 00:27:01 dupa kernel: [ 0.312214] pci 0000:06:06.0: [1180:0832] type 00 class 0x0c0010
  367. Nov 26 00:27:01 dupa kernel: [ 0.312228] pci 0000:06:06.0: proprietary Ricoh MMC controller disabled (via firewire function)
  368. Nov 26 00:27:01 dupa kernel: [ 0.312229] pci 0000:06:06.0: MMC cards are now supported by standard SDHCI controller
  369. Nov 26 00:27:01 dupa kernel: [ 0.312244] pci 0000:06:06.0: reg 0x10: [mem 0xd3100000-0xd31007ff]
  370. Nov 26 00:27:01 dupa kernel: [ 0.312342] pci 0000:06:06.0: supports D1 D2
  371. Nov 26 00:27:01 dupa kernel: [ 0.312344] pci 0000:06:06.0: PME# supported from D0 D1 D2 D3hot D3cold
  372. Nov 26 00:27:01 dupa kernel: [ 0.312409] pci 0000:06:06.1: [1180:0822] type 00 class 0x080500
  373. Nov 26 00:27:01 dupa kernel: [ 0.312429] pci 0000:06:06.1: reg 0x10: [mem 0xd3100b00-0xd3100bff]
  374. Nov 26 00:27:01 dupa kernel: [ 0.312526] pci 0000:06:06.1: supports D1 D2
  375. Nov 26 00:27:01 dupa kernel: [ 0.312528] pci 0000:06:06.1: PME# supported from D0 D1 D2 D3hot D3cold
  376. Nov 26 00:27:01 dupa kernel: [ 0.312593] pci 0000:06:06.2: [1180:0592] type 00 class 0x088000
  377. Nov 26 00:27:01 dupa kernel: [ 0.312612] pci 0000:06:06.2: reg 0x10: [mem 0xd3100900-0xd31009ff]
  378. Nov 26 00:27:01 dupa kernel: [ 0.312710] pci 0000:06:06.2: supports D1 D2
  379. Nov 26 00:27:01 dupa kernel: [ 0.312711] pci 0000:06:06.2: PME# supported from D0 D1 D2 D3hot D3cold
  380. Nov 26 00:27:01 dupa kernel: [ 0.312777] pci 0000:06:06.3: [1180:0852] type 00 class 0x088000
  381. Nov 26 00:27:01 dupa kernel: [ 0.312797] pci 0000:06:06.3: reg 0x10: [mem 0xd3100800-0xd31008ff]
  382. Nov 26 00:27:01 dupa kernel: [ 0.312895] pci 0000:06:06.3: supports D1 D2
  383. Nov 26 00:27:01 dupa kernel: [ 0.312896] pci 0000:06:06.3: PME# supported from D0 D1 D2 D3hot D3cold
  384. Nov 26 00:27:01 dupa kernel: [ 0.312995] pci 0000:00:1e.0: PCI bridge to [bus 06] (subtractive decode)
  385. Nov 26 00:27:01 dupa kernel: [ 0.313001] pci 0000:00:1e.0: bridge window [mem 0xd3100000-0xd31fffff]
  386. Nov 26 00:27:01 dupa kernel: [ 0.313008] pci 0000:00:1e.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode)
  387. Nov 26 00:27:01 dupa kernel: [ 0.313010] pci 0000:00:1e.0: bridge window [io 0x0d00-0xffff window] (subtractive decode)
  388. Nov 26 00:27:01 dupa kernel: [ 0.313012] pci 0000:00:1e.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
  389. Nov 26 00:27:01 dupa kernel: [ 0.313014] pci 0000:00:1e.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode)
  390. Nov 26 00:27:01 dupa kernel: [ 0.313122] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 *5 7 9 10 11 12)
  391. Nov 26 00:27:01 dupa kernel: [ 0.313201] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 7 9 10 *11 12)
  392. Nov 26 00:27:01 dupa kernel: [ 0.313274] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 7 9 10 *11 12)
  393. Nov 26 00:27:01 dupa kernel: [ 0.313346] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 9 10 *11 12)
  394. Nov 26 00:27:01 dupa kernel: [ 0.313418] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
  395. Nov 26 00:27:01 dupa kernel: [ 0.313491] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 7 9 *10 11 12)
  396. Nov 26 00:27:01 dupa kernel: [ 0.313563] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 7 9 10 *11 12)
  397. Nov 26 00:27:01 dupa kernel: [ 0.313634] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
  398. Nov 26 00:27:01 dupa kernel: [ 0.314105] ACPI: Enabled 5 GPEs in block 00 to 1F
  399. Nov 26 00:27:01 dupa kernel: [ 0.316001] ACPI : EC: interrupt unblocked
  400. Nov 26 00:27:01 dupa kernel: [ 0.316001] ACPI : EC: event unblocked
  401. Nov 26 00:27:01 dupa kernel: [ 0.316001] ACPI: \_SB_.PCI0.LPC0.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62
  402. Nov 26 00:27:01 dupa kernel: [ 0.316001] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as boot DSDT EC to handle transactions and events
  403. Nov 26 00:27:01 dupa kernel: [ 0.316001] SCSI subsystem initialized
  404. Nov 26 00:27:01 dupa kernel: [ 0.316025] libata version 3.00 loaded.
  405. Nov 26 00:27:01 dupa kernel: [ 0.316039] pci 0000:01:00.0: vgaarb: setting as boot VGA device
  406. Nov 26 00:27:01 dupa kernel: [ 0.316039] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
  407. Nov 26 00:27:01 dupa kernel: [ 0.316039] pci 0000:01:00.0: vgaarb: bridge control possible
  408. Nov 26 00:27:01 dupa kernel: [ 0.316039] vgaarb: loaded
  409. Nov 26 00:27:01 dupa kernel: [ 0.316051] ACPI: bus type USB registered
  410. Nov 26 00:27:01 dupa kernel: [ 0.316074] usbcore: registered new interface driver usbfs
  411. Nov 26 00:27:01 dupa kernel: [ 0.316085] usbcore: registered new interface driver hub
  412. Nov 26 00:27:01 dupa kernel: [ 0.316100] usbcore: registered new device driver usb
  413. Nov 26 00:27:01 dupa kernel: [ 0.316134] PCI: Using ACPI for IRQ routing
  414. Nov 26 00:27:01 dupa kernel: [ 0.318091] PCI: pci_cache_line_size set to 64 bytes
  415. Nov 26 00:27:01 dupa kernel: [ 0.318178] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
  416. Nov 26 00:27:01 dupa kernel: [ 0.318180] e820: reserve RAM buffer [mem 0xbfcdf000-0xbfffffff]
  417. Nov 26 00:27:01 dupa kernel: [ 0.318181] e820: reserve RAM buffer [mem 0xbfd43000-0xbfffffff]
  418. Nov 26 00:27:01 dupa kernel: [ 0.318183] e820: reserve RAM buffer [mem 0xbfdbb000-0xbfffffff]
  419. Nov 26 00:27:01 dupa kernel: [ 0.318184] e820: reserve RAM buffer [mem 0xbfe67000-0xbfffffff]
  420. Nov 26 00:27:01 dupa kernel: [ 0.318320] NetLabel: Initializing
  421. Nov 26 00:27:01 dupa kernel: [ 0.318321] NetLabel: domain hash size = 128
  422. Nov 26 00:27:01 dupa kernel: [ 0.318322] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
  423. Nov 26 00:27:01 dupa kernel: [ 0.318345] NetLabel: unlabeled traffic allowed by default
  424. Nov 26 00:27:01 dupa kernel: [ 0.318371] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
  425. Nov 26 00:27:01 dupa kernel: [ 0.318371] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
  426. Nov 26 00:27:01 dupa kernel: [ 0.318371] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
  427. Nov 26 00:27:01 dupa kernel: [ 0.321017] clocksource: Switched to clocksource hpet
  428. Nov 26 00:27:01 dupa kernel: [ 0.335328] VFS: Disk quotas dquot_6.6.0
  429. Nov 26 00:27:01 dupa kernel: [ 0.335359] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  430. Nov 26 00:27:01 dupa kernel: [ 0.335518] pnp: PnP ACPI init
  431. Nov 26 00:27:01 dupa kernel: [ 0.336074] system 00:00: [io 0x164e-0x164f] has been reserved
  432. Nov 26 00:27:01 dupa kernel: [ 0.336077] system 00:00: [io 0x0800-0x080f] has been reserved
  433. Nov 26 00:27:01 dupa kernel: [ 0.336079] system 00:00: [io 0x0400-0x047f] has been reserved
  434. Nov 26 00:27:01 dupa kernel: [ 0.336081] system 00:00: [io 0x0500-0x053f] has been reserved
  435. Nov 26 00:27:01 dupa kernel: [ 0.336084] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
  436. Nov 26 00:27:01 dupa kernel: [ 0.336086] system 00:00: [mem 0xfed1c000-0xfed1ffff] has been reserved
  437. Nov 26 00:27:01 dupa kernel: [ 0.336088] system 00:00: [mem 0xfed14000-0xfed17fff] has been reserved
  438. Nov 26 00:27:01 dupa kernel: [ 0.336090] system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
  439. Nov 26 00:27:01 dupa kernel: [ 0.336092] system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved
  440. Nov 26 00:27:01 dupa kernel: [ 0.336094] system 00:00: [mem 0xfec00000-0xfec00fff] could not be reserved
  441. Nov 26 00:27:01 dupa kernel: [ 0.336096] system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
  442. Nov 26 00:27:01 dupa kernel: [ 0.336102] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
  443. Nov 26 00:27:01 dupa kernel: [ 0.336154] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
  444. Nov 26 00:27:01 dupa kernel: [ 0.336270] system 00:02: [mem 0xfed00000-0xfed003ff] has been reserved
  445. Nov 26 00:27:01 dupa kernel: [ 0.336274] system 00:02: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
  446. Nov 26 00:27:01 dupa kernel: [ 0.336341] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
  447. Nov 26 00:27:01 dupa kernel: [ 0.336394] pnp 00:04: Plug and Play ACPI device, IDs SYN1912 SYN1900 SYN0002 PNP0f13 (active)
  448. Nov 26 00:27:01 dupa kernel: [ 0.336513] pnp: PnP ACPI: found 5 devices
  449. Nov 26 00:27:01 dupa kernel: [ 0.343802] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
  450. Nov 26 00:27:01 dupa kernel: [ 0.343809] pci 0000:01:00.0: can't claim BAR 6 [mem 0xfffe0000-0xffffffff pref]: no compatible bridge window
  451. Nov 26 00:27:01 dupa kernel: [ 0.343861] pci 0000:01:00.0: BAR 6: assigned [mem 0xd6320000-0xd633ffff pref]
  452. Nov 26 00:27:01 dupa kernel: [ 0.343864] pci 0000:00:01.0: PCI bridge to [bus 01]
  453. Nov 26 00:27:01 dupa kernel: [ 0.343866] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff]
  454. Nov 26 00:27:01 dupa kernel: [ 0.343870] pci 0000:00:01.0: bridge window [mem 0xd6300000-0xd63fffff]
  455. Nov 26 00:27:01 dupa kernel: [ 0.343873] pci 0000:00:01.0: bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
  456. Nov 26 00:27:01 dupa kernel: [ 0.343877] pci 0000:00:1c.0: PCI bridge to [bus 02]
  457. Nov 26 00:27:01 dupa kernel: [ 0.343880] pci 0000:00:1c.0: bridge window [io 0x4000-0x5fff]
  458. Nov 26 00:27:01 dupa kernel: [ 0.343886] pci 0000:00:1c.0: bridge window [mem 0xd5300000-0xd62fffff]
  459. Nov 26 00:27:01 dupa kernel: [ 0.343890] pci 0000:00:1c.0: bridge window [mem 0xd0000000-0xd10fffff 64bit pref]
  460. Nov 26 00:27:01 dupa kernel: [ 0.343897] pci 0000:00:1c.1: PCI bridge to [bus 03]
  461. Nov 26 00:27:01 dupa kernel: [ 0.343899] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff]
  462. Nov 26 00:27:01 dupa kernel: [ 0.343904] pci 0000:00:1c.1: bridge window [mem 0xd4200000-0xd52fffff]
  463. Nov 26 00:27:01 dupa kernel: [ 0.343908] pci 0000:00:1c.1: bridge window [mem 0xd1100000-0xd20fffff 64bit pref]
  464. Nov 26 00:27:01 dupa kernel: [ 0.343915] pci 0000:00:1c.4: PCI bridge to [bus 08-09]
  465. Nov 26 00:27:01 dupa kernel: [ 0.343918] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff]
  466. Nov 26 00:27:01 dupa kernel: [ 0.343923] pci 0000:00:1c.4: bridge window [mem 0xd3200000-0xd41fffff]
  467. Nov 26 00:27:01 dupa kernel: [ 0.343927] pci 0000:00:1c.4: bridge window [mem 0xd2100000-0xd30fffff 64bit pref]
  468. Nov 26 00:27:01 dupa kernel: [ 0.343935] pci 0000:00:1e.0: PCI bridge to [bus 06]
  469. Nov 26 00:27:01 dupa kernel: [ 0.343940] pci 0000:00:1e.0: bridge window [mem 0xd3100000-0xd31fffff]
  470. Nov 26 00:27:01 dupa kernel: [ 0.343950] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
  471. Nov 26 00:27:01 dupa kernel: [ 0.343952] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
  472. Nov 26 00:27:01 dupa kernel: [ 0.343953] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
  473. Nov 26 00:27:01 dupa kernel: [ 0.343955] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
  474. Nov 26 00:27:01 dupa kernel: [ 0.343957] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff]
  475. Nov 26 00:27:01 dupa kernel: [ 0.343958] pci_bus 0000:01: resource 1 [mem 0xd6300000-0xd63fffff]
  476. Nov 26 00:27:01 dupa kernel: [ 0.343960] pci_bus 0000:01: resource 2 [mem 0xc0000000-0xcfffffff 64bit pref]
  477. Nov 26 00:27:01 dupa kernel: [ 0.343962] pci_bus 0000:02: resource 0 [io 0x4000-0x5fff]
  478. Nov 26 00:27:01 dupa kernel: [ 0.343963] pci_bus 0000:02: resource 1 [mem 0xd5300000-0xd62fffff]
  479. Nov 26 00:27:01 dupa kernel: [ 0.343965] pci_bus 0000:02: resource 2 [mem 0xd0000000-0xd10fffff 64bit pref]
  480. Nov 26 00:27:01 dupa kernel: [ 0.343967] pci_bus 0000:03: resource 0 [io 0x3000-0x3fff]
  481. Nov 26 00:27:01 dupa kernel: [ 0.343968] pci_bus 0000:03: resource 1 [mem 0xd4200000-0xd52fffff]
  482. Nov 26 00:27:01 dupa kernel: [ 0.343970] pci_bus 0000:03: resource 2 [mem 0xd1100000-0xd20fffff 64bit pref]
  483. Nov 26 00:27:01 dupa kernel: [ 0.343971] pci_bus 0000:08: resource 0 [io 0x2000-0x2fff]
  484. Nov 26 00:27:01 dupa kernel: [ 0.343973] pci_bus 0000:08: resource 1 [mem 0xd3200000-0xd41fffff]
  485. Nov 26 00:27:01 dupa kernel: [ 0.343975] pci_bus 0000:08: resource 2 [mem 0xd2100000-0xd30fffff 64bit pref]
  486. Nov 26 00:27:01 dupa kernel: [ 0.343976] pci_bus 0000:06: resource 1 [mem 0xd3100000-0xd31fffff]
  487. Nov 26 00:27:01 dupa kernel: [ 0.343978] pci_bus 0000:06: resource 4 [io 0x0000-0x0cf7 window]
  488. Nov 26 00:27:01 dupa kernel: [ 0.343980] pci_bus 0000:06: resource 5 [io 0x0d00-0xffff window]
  489. Nov 26 00:27:01 dupa kernel: [ 0.343981] pci_bus 0000:06: resource 6 [mem 0x000a0000-0x000bffff window]
  490. Nov 26 00:27:01 dupa kernel: [ 0.343983] pci_bus 0000:06: resource 7 [mem 0xc0000000-0xfebfffff window]
  491. Nov 26 00:27:01 dupa kernel: [ 0.344074] NET: Registered protocol family 2
  492. Nov 26 00:27:01 dupa kernel: [ 0.344359] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
  493. Nov 26 00:27:01 dupa kernel: [ 0.344509] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
  494. Nov 26 00:27:01 dupa kernel: [ 0.344729] TCP: Hash tables configured (established 32768 bind 32768)
  495. Nov 26 00:27:01 dupa kernel: [ 0.344791] UDP hash table entries: 2048 (order: 4, 65536 bytes)
  496. Nov 26 00:27:01 dupa kernel: [ 0.344822] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
  497. Nov 26 00:27:01 dupa kernel: [ 0.344896] NET: Registered protocol family 1
  498. Nov 26 00:27:01 dupa kernel: [ 0.347133] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
  499. Nov 26 00:27:01 dupa kernel: [ 0.347156] PCI: CLS 32 bytes, default 64
  500. Nov 26 00:27:01 dupa kernel: [ 0.347226] Unpacking initramfs...
  501. Nov 26 00:27:01 dupa kernel: [ 1.178292] Freeing initrd memory: 40368K
  502. Nov 26 00:27:01 dupa kernel: [ 1.178299] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
  503. Nov 26 00:27:01 dupa kernel: [ 1.178303] software IO TLB [mem 0xbbcdf000-0xbfcdf000] (64MB) mapped at [ffff967c3bcdf000-ffff967c3fcdefff]
  504. Nov 26 00:27:01 dupa kernel: [ 1.178556] Scanning for low memory corruption every 60 seconds
  505. Nov 26 00:27:01 dupa kernel: [ 1.179001] audit: initializing netlink subsys (disabled)
  506. Nov 26 00:27:01 dupa kernel: [ 1.179113] audit: type=2000 audit(1511652382.176:1): initialized
  507. Nov 26 00:27:01 dupa kernel: [ 1.179549] Initialise system trusted keyrings
  508. Nov 26 00:27:01 dupa kernel: [ 1.179669] workingset: timestamp_bits=36 max_order=20 bucket_order=0
  509. Nov 26 00:27:01 dupa kernel: [ 1.182045] zbud: loaded
  510. Nov 26 00:27:01 dupa kernel: [ 1.182671] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  511. Nov 26 00:27:01 dupa kernel: [ 1.182948] fuse init (API version 7.26)
  512. Nov 26 00:27:01 dupa kernel: [ 1.183134] SELinux: Registering netfilter hooks
  513. Nov 26 00:27:01 dupa kernel: [ 1.184935] Key type asymmetric registered
  514. Nov 26 00:27:01 dupa kernel: [ 1.184936] Asymmetric key parser 'x509' registered
  515. Nov 26 00:27:01 dupa kernel: [ 1.184986] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
  516. Nov 26 00:27:01 dupa kernel: [ 1.185027] io scheduler noop registered
  517. Nov 26 00:27:01 dupa kernel: [ 1.185028] io scheduler deadline registered
  518. Nov 26 00:27:01 dupa kernel: [ 1.185039] io scheduler cfq registered (default)
  519. Nov 26 00:27:01 dupa kernel: [ 1.186257] vesafb: mode is 1024x768x32, linelength=4096, pages=0
  520. Nov 26 00:27:01 dupa kernel: [ 1.186258] vesafb: scrolling: redraw
  521. Nov 26 00:27:01 dupa kernel: [ 1.186260] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
  522. Nov 26 00:27:01 dupa kernel: [ 1.186277] vesafb: framebuffer at 0xc0000000, mapped to 0xffffa727c0c00000, using 3072k, total 3072k
  523. Nov 26 00:27:01 dupa kernel: [ 1.186400] Console: switching to colour frame buffer device 128x48
  524. Nov 26 00:27:01 dupa kernel: [ 1.186426] fb0: VESA VGA frame buffer device
  525. Nov 26 00:27:01 dupa kernel: [ 1.186443] intel_idle: does not run on family 6 model 23
  526. Nov 26 00:27:01 dupa kernel: [ 1.186544] ACPI: AC Adapter [ADP0] (on-line)
  527. Nov 26 00:27:01 dupa kernel: [ 1.186640] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
  528. Nov 26 00:27:01 dupa kernel: [ 1.186644] ACPI: Power Button [PWRB]
  529. Nov 26 00:27:01 dupa kernel: [ 1.189442] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
  530. Nov 26 00:27:01 dupa kernel: [ 1.189450] ACPI: Lid Switch [LID]
  531. Nov 26 00:27:01 dupa kernel: [ 1.189514] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
  532. Nov 26 00:27:01 dupa kernel: [ 1.189516] ACPI: Power Button [PWRF]
  533. Nov 26 00:27:01 dupa kernel: [ 1.189694] Monitor-Mwait will be used to enter C-1 state
  534. Nov 26 00:27:01 dupa kernel: [ 1.189699] Monitor-Mwait will be used to enter C-2 state
  535. Nov 26 00:27:01 dupa kernel: [ 1.189702] Monitor-Mwait will be used to enter C-3 state
  536. Nov 26 00:27:01 dupa kernel: [ 1.189705] tsc: Marking TSC unstable due to TSC halts in idle
  537. Nov 26 00:27:01 dupa kernel: [ 1.195517] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
  538. Nov 26 00:27:01 dupa kernel: [ 1.198349] thermal LNXTHERM:00: registered as thermal_zone0
  539. Nov 26 00:27:01 dupa kernel: [ 1.198350] ACPI: Thermal Zone [THRM] (62 C)
  540. Nov 26 00:27:01 dupa kernel: [ 1.198395] GHES: HEST is not enabled!
  541. Nov 26 00:27:01 dupa kernel: [ 1.198438] ACPI: Battery Slot [BAT0] (battery absent)
  542. Nov 26 00:27:01 dupa kernel: [ 1.198524] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
  543. Nov 26 00:27:01 dupa kernel: [ 1.200904] Linux agpgart interface v0.103
  544. Nov 26 00:27:01 dupa kernel: [ 1.203130] loop: module loaded
  545. Nov 26 00:27:01 dupa kernel: [ 1.203292] ata_piix 0000:00:1f.1: version 2.13
  546. Nov 26 00:27:01 dupa kernel: [ 1.203911] scsi host0: ata_piix
  547. Nov 26 00:27:01 dupa kernel: [ 1.204053] scsi host1: ata_piix
  548. Nov 26 00:27:01 dupa kernel: [ 1.204108] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x70e0 irq 14
  549. Nov 26 00:27:01 dupa kernel: [ 1.204109] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x70e8 irq 15
  550. Nov 26 00:27:01 dupa kernel: [ 1.204218] libphy: Fixed MDIO Bus: probed
  551. Nov 26 00:27:01 dupa kernel: [ 1.204219] tun: Universal TUN/TAP device driver, 1.6
  552. Nov 26 00:27:01 dupa kernel: [ 1.204220] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
  553. Nov 26 00:27:01 dupa kernel: [ 1.204277] PPP generic driver version 2.4.2
  554. Nov 26 00:27:01 dupa kernel: [ 1.204338] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  555. Nov 26 00:27:01 dupa kernel: [ 1.204342] ehci-pci: EHCI PCI platform driver
  556. Nov 26 00:27:01 dupa kernel: [ 1.204531] ehci-pci 0000:00:1a.7: EHCI Host Controller
  557. Nov 26 00:27:01 dupa kernel: [ 1.204539] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 1
  558. Nov 26 00:27:01 dupa kernel: [ 1.204554] ehci-pci 0000:00:1a.7: debug port 1
  559. Nov 26 00:27:01 dupa kernel: [ 1.208475] ehci-pci 0000:00:1a.7: cache line size of 32 is not supported
  560. Nov 26 00:27:01 dupa kernel: [ 1.208489] ehci-pci 0000:00:1a.7: irq 18, io mem 0xd6404c00
  561. Nov 26 00:27:01 dupa kernel: [ 1.224198] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00
  562. Nov 26 00:27:01 dupa kernel: [ 1.224288] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
  563. Nov 26 00:27:01 dupa kernel: [ 1.224291] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  564. Nov 26 00:27:01 dupa kernel: [ 1.224294] usb usb1: Product: EHCI Host Controller
  565. Nov 26 00:27:01 dupa kernel: [ 1.224297] usb usb1: Manufacturer: Linux 4.10.0-38-generic ehci_hcd
  566. Nov 26 00:27:01 dupa kernel: [ 1.224299] usb usb1: SerialNumber: 0000:00:1a.7
  567. Nov 26 00:27:01 dupa kernel: [ 1.224482] hub 1-0:1.0: USB hub found
  568. Nov 26 00:27:01 dupa kernel: [ 1.224491] hub 1-0:1.0: 4 ports detected
  569. Nov 26 00:27:01 dupa kernel: [ 1.224804] ehci-pci 0000:00:1d.7: EHCI Host Controller
  570. Nov 26 00:27:01 dupa kernel: [ 1.224810] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 2
  571. Nov 26 00:27:01 dupa kernel: [ 1.224822] ehci-pci 0000:00:1d.7: debug port 1
  572. Nov 26 00:27:01 dupa kernel: [ 1.228741] ehci-pci 0000:00:1d.7: cache line size of 32 is not supported
  573. Nov 26 00:27:01 dupa kernel: [ 1.228753] ehci-pci 0000:00:1d.7: irq 23, io mem 0xd6404800
  574. Nov 26 00:27:01 dupa kernel: [ 1.244174] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
  575. Nov 26 00:27:01 dupa kernel: [ 1.244237] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
  576. Nov 26 00:27:01 dupa kernel: [ 1.244241] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  577. Nov 26 00:27:01 dupa kernel: [ 1.244243] usb usb2: Product: EHCI Host Controller
  578. Nov 26 00:27:01 dupa kernel: [ 1.244246] usb usb2: Manufacturer: Linux 4.10.0-38-generic ehci_hcd
  579. Nov 26 00:27:01 dupa kernel: [ 1.244249] usb usb2: SerialNumber: 0000:00:1d.7
  580. Nov 26 00:27:01 dupa kernel: [ 1.244441] hub 2-0:1.0: USB hub found
  581. Nov 26 00:27:01 dupa kernel: [ 1.244448] hub 2-0:1.0: 6 ports detected
  582. Nov 26 00:27:01 dupa kernel: [ 1.244635] ehci-platform: EHCI generic platform driver
  583. Nov 26 00:27:01 dupa kernel: [ 1.244650] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  584. Nov 26 00:27:01 dupa kernel: [ 1.244653] ohci-pci: OHCI PCI platform driver
  585. Nov 26 00:27:01 dupa kernel: [ 1.244666] ohci-platform: OHCI generic platform driver
  586. Nov 26 00:27:01 dupa kernel: [ 1.244675] uhci_hcd: USB Universal Host Controller Interface driver
  587. Nov 26 00:27:01 dupa kernel: [ 1.244824] uhci_hcd 0000:00:1a.0: UHCI Host Controller
  588. Nov 26 00:27:01 dupa kernel: [ 1.244830] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
  589. Nov 26 00:27:01 dupa kernel: [ 1.244837] uhci_hcd 0000:00:1a.0: detected 2 ports
  590. Nov 26 00:27:01 dupa kernel: [ 1.244864] uhci_hcd 0000:00:1a.0: irq 16, io base 0x000070c0
  591. Nov 26 00:27:01 dupa kernel: [ 1.244916] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
  592. Nov 26 00:27:01 dupa kernel: [ 1.244918] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  593. Nov 26 00:27:01 dupa kernel: [ 1.244919] usb usb3: Product: UHCI Host Controller
  594. Nov 26 00:27:01 dupa kernel: [ 1.244921] usb usb3: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  595. Nov 26 00:27:01 dupa kernel: [ 1.244922] usb usb3: SerialNumber: 0000:00:1a.0
  596. Nov 26 00:27:01 dupa kernel: [ 1.245074] hub 3-0:1.0: USB hub found
  597. Nov 26 00:27:01 dupa kernel: [ 1.245081] hub 3-0:1.0: 2 ports detected
  598. Nov 26 00:27:01 dupa kernel: [ 1.245338] uhci_hcd 0000:00:1a.1: UHCI Host Controller
  599. Nov 26 00:27:01 dupa kernel: [ 1.245343] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
  600. Nov 26 00:27:01 dupa kernel: [ 1.245350] uhci_hcd 0000:00:1a.1: detected 2 ports
  601. Nov 26 00:27:01 dupa kernel: [ 1.245375] uhci_hcd 0000:00:1a.1: irq 21, io base 0x000070a0
  602. Nov 26 00:27:01 dupa kernel: [ 1.245430] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
  603. Nov 26 00:27:01 dupa kernel: [ 1.245432] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  604. Nov 26 00:27:01 dupa kernel: [ 1.245433] usb usb4: Product: UHCI Host Controller
  605. Nov 26 00:27:01 dupa kernel: [ 1.245435] usb usb4: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  606. Nov 26 00:27:01 dupa kernel: [ 1.245436] usb usb4: SerialNumber: 0000:00:1a.1
  607. Nov 26 00:27:01 dupa kernel: [ 1.245577] hub 4-0:1.0: USB hub found
  608. Nov 26 00:27:01 dupa kernel: [ 1.245584] hub 4-0:1.0: 2 ports detected
  609. Nov 26 00:27:01 dupa kernel: [ 1.245831] uhci_hcd 0000:00:1d.0: UHCI Host Controller
  610. Nov 26 00:27:01 dupa kernel: [ 1.245836] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 5
  611. Nov 26 00:27:01 dupa kernel: [ 1.245843] uhci_hcd 0000:00:1d.0: detected 2 ports
  612. Nov 26 00:27:01 dupa kernel: [ 1.245862] uhci_hcd 0000:00:1d.0: irq 23, io base 0x00007080
  613. Nov 26 00:27:01 dupa kernel: [ 1.245911] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
  614. Nov 26 00:27:01 dupa kernel: [ 1.245912] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  615. Nov 26 00:27:01 dupa kernel: [ 1.245914] usb usb5: Product: UHCI Host Controller
  616. Nov 26 00:27:01 dupa kernel: [ 1.245915] usb usb5: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  617. Nov 26 00:27:01 dupa kernel: [ 1.245917] usb usb5: SerialNumber: 0000:00:1d.0
  618. Nov 26 00:27:01 dupa kernel: [ 1.246057] hub 5-0:1.0: USB hub found
  619. Nov 26 00:27:01 dupa kernel: [ 1.246064] hub 5-0:1.0: 2 ports detected
  620. Nov 26 00:27:01 dupa kernel: [ 1.246310] uhci_hcd 0000:00:1d.1: UHCI Host Controller
  621. Nov 26 00:27:01 dupa kernel: [ 1.246320] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 6
  622. Nov 26 00:27:01 dupa kernel: [ 1.246327] uhci_hcd 0000:00:1d.1: detected 2 ports
  623. Nov 26 00:27:01 dupa kernel: [ 1.246352] uhci_hcd 0000:00:1d.1: irq 19, io base 0x00007060
  624. Nov 26 00:27:01 dupa kernel: [ 1.246400] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
  625. Nov 26 00:27:01 dupa kernel: [ 1.246402] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  626. Nov 26 00:27:01 dupa kernel: [ 1.246403] usb usb6: Product: UHCI Host Controller
  627. Nov 26 00:27:01 dupa kernel: [ 1.246405] usb usb6: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  628. Nov 26 00:27:01 dupa kernel: [ 1.246406] usb usb6: SerialNumber: 0000:00:1d.1
  629. Nov 26 00:27:01 dupa kernel: [ 1.246544] hub 6-0:1.0: USB hub found
  630. Nov 26 00:27:01 dupa kernel: [ 1.246551] hub 6-0:1.0: 2 ports detected
  631. Nov 26 00:27:01 dupa kernel: [ 1.246804] uhci_hcd 0000:00:1d.2: UHCI Host Controller
  632. Nov 26 00:27:01 dupa kernel: [ 1.246809] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 7
  633. Nov 26 00:27:01 dupa kernel: [ 1.246817] uhci_hcd 0000:00:1d.2: detected 2 ports
  634. Nov 26 00:27:01 dupa kernel: [ 1.246836] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00007040
  635. Nov 26 00:27:01 dupa kernel: [ 1.246884] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
  636. Nov 26 00:27:01 dupa kernel: [ 1.246886] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  637. Nov 26 00:27:01 dupa kernel: [ 1.246887] usb usb7: Product: UHCI Host Controller
  638. Nov 26 00:27:01 dupa kernel: [ 1.246889] usb usb7: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  639. Nov 26 00:27:01 dupa kernel: [ 1.246890] usb usb7: SerialNumber: 0000:00:1d.2
  640. Nov 26 00:27:01 dupa kernel: [ 1.247031] hub 7-0:1.0: USB hub found
  641. Nov 26 00:27:01 dupa kernel: [ 1.247038] hub 7-0:1.0: 2 ports detected
  642. Nov 26 00:27:01 dupa kernel: [ 1.247213] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUE] at 0x60,0x64 irq 1,12
  643. Nov 26 00:27:01 dupa kernel: [ 1.282340] serio: i8042 KBD port at 0x60,0x64 irq 1
  644. Nov 26 00:27:01 dupa kernel: [ 1.282345] serio: i8042 AUX port at 0x60,0x64 irq 12
  645. Nov 26 00:27:01 dupa kernel: [ 1.282565] mousedev: PS/2 mouse device common for all mice
  646. Nov 26 00:27:01 dupa kernel: [ 1.283522] rtc_cmos 00:01: RTC can wake from S4
  647. Nov 26 00:27:01 dupa kernel: [ 1.283691] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
  648. Nov 26 00:27:01 dupa kernel: [ 1.283718] rtc_cmos 00:01: alarms up to one month, 242 bytes nvram, hpet irqs
  649. Nov 26 00:27:01 dupa kernel: [ 1.283725] i2c /dev entries driver
  650. Nov 26 00:27:01 dupa kernel: [ 1.283799] device-mapper: uevent: version 1.0.3
  651. Nov 26 00:27:01 dupa kernel: [ 1.283887] device-mapper: ioctl: 4.35.0-ioctl (2016-06-23) initialised: dm-devel@redhat.com
  652. Nov 26 00:27:01 dupa kernel: [ 1.283913] ledtrig-cpu: registered to indicate activity on CPUs
  653. Nov 26 00:27:01 dupa kernel: [ 1.284325] NET: Registered protocol family 10
  654. Nov 26 00:27:01 dupa kernel: [ 1.289991] Segment Routing with IPv6
  655. Nov 26 00:27:01 dupa kernel: [ 1.290013] NET: Registered protocol family 17
  656. Nov 26 00:27:01 dupa kernel: [ 1.290025] Key type dns_resolver registered
  657. Nov 26 00:27:01 dupa kernel: [ 1.290313] microcode: sig=0x10676, pf=0x80, revision=0x60f
  658. Nov 26 00:27:01 dupa kernel: [ 1.290376] microcode: Microcode Update Driver: v2.2.
  659. Nov 26 00:27:01 dupa kernel: [ 1.290572] registered taskstats version 1
  660. Nov 26 00:27:01 dupa kernel: [ 1.290587] Loading compiled-in X.509 certificates
  661. Nov 26 00:27:01 dupa kernel: [ 1.294343] Loaded X.509 cert 'Build time autogenerated kernel key: b6e24248d7a56b9e9b1332be2b5324f24ca5536a'
  662. Nov 26 00:27:01 dupa kernel: [ 1.294367] zswap: loaded using pool lzo/zbud
  663. Nov 26 00:27:01 dupa kernel: [ 1.308065] Key type big_key registered
  664. Nov 26 00:27:01 dupa kernel: [ 1.308069] Key type trusted registered
  665. Nov 26 00:27:01 dupa kernel: [ 1.310456] Key type encrypted registered
  666. Nov 26 00:27:01 dupa kernel: [ 1.310460] ima: No TPM chip found, activating TPM-bypass! (rc=-19)
  667. Nov 26 00:27:01 dupa kernel: [ 1.310502] evm: HMAC attrs: 0x1
  668. Nov 26 00:27:01 dupa kernel: [ 1.310913] Magic number: 9:725:454
  669. Nov 26 00:27:01 dupa kernel: [ 1.311080] rtc_cmos 00:01: setting system clock to 2017-11-25 23:26:22 UTC (1511652382)
  670. Nov 26 00:27:01 dupa kernel: [ 1.311504] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
  671. Nov 26 00:27:01 dupa kernel: [ 1.311504] EDD information not available.
  672. Nov 26 00:27:01 dupa kernel: [ 1.311579] PM: Hibernation image not present or could not be loaded.
  673. Nov 26 00:27:01 dupa kernel: [ 1.330700] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
  674. Nov 26 00:27:01 dupa kernel: [ 1.396394] ata1.00: ATAPI: PIONEER DVD-RW DVRKD08L, 2.51, max UDMA/33
  675. Nov 26 00:27:01 dupa kernel: [ 1.436426] ata1.00: configured for UDMA/33
  676. Nov 26 00:27:01 dupa kernel: [ 1.531367] scsi 0:0:0:0: CD-ROM PIONEER DVD-RW DVRKD08L 2.51 PQ: 0 ANSI: 5
  677. Nov 26 00:27:01 dupa kernel: [ 1.556200] usb 1-2: new high-speed USB device number 2 using ehci-pci
  678. Nov 26 00:27:01 dupa kernel: [ 1.644347] sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
  679. Nov 26 00:27:01 dupa kernel: [ 1.644349] cdrom: Uniform CD-ROM driver Revision: 3.20
  680. Nov 26 00:27:01 dupa kernel: [ 1.644584] sr 0:0:0:0: Attached scsi CD-ROM sr0
  681. Nov 26 00:27:01 dupa kernel: [ 1.644705] sr 0:0:0:0: Attached scsi generic sg0 type 5
  682. Nov 26 00:27:01 dupa kernel: [ 1.647528] Freeing unused kernel memory: 2236K
  683. Nov 26 00:27:01 dupa kernel: [ 1.647529] Write protecting the kernel read-only data: 14336k
  684. Nov 26 00:27:01 dupa kernel: [ 1.648311] Freeing unused kernel memory: 1132K
  685. Nov 26 00:27:01 dupa kernel: [ 1.649279] Freeing unused kernel memory: 276K
  686. Nov 26 00:27:01 dupa kernel: [ 1.658675] x86/mm: Checked W+X mappings: passed, no W+X pages found.
  687. Nov 26 00:27:01 dupa kernel: [ 1.672574] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  688. Nov 26 00:27:01 dupa kernel: [ 1.672679] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  689. Nov 26 00:27:01 dupa kernel: [ 1.672691] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  690. Nov 26 00:27:01 dupa kernel: [ 1.672705] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  691. Nov 26 00:27:01 dupa kernel: [ 1.677625] random: udevadm: uninitialized urandom read (16 bytes read)
  692. Nov 26 00:27:01 dupa kernel: [ 1.677652] random: udevadm: uninitialized urandom read (16 bytes read)
  693. Nov 26 00:27:01 dupa kernel: [ 1.690499] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  694. Nov 26 00:27:01 dupa kernel: [ 1.690522] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  695. Nov 26 00:27:01 dupa kernel: [ 1.690532] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  696. Nov 26 00:27:01 dupa kernel: [ 1.690924] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  697. Nov 26 00:27:01 dupa kernel: [ 1.722039] usb 1-2: New USB device found, idVendor=04f2, idProduct=b008
  698. Nov 26 00:27:01 dupa kernel: [ 1.722042] usb 1-2: New USB device strings: Mfr=2, Product=1, SerialNumber=3
  699. Nov 26 00:27:01 dupa kernel: [ 1.722043] usb 1-2: Product: Chicony USB 2.0 Camera
  700. Nov 26 00:27:01 dupa kernel: [ 1.722045] usb 1-2: Manufacturer: Chicony Electronics Co., Ltd.
  701. Nov 26 00:27:01 dupa kernel: [ 1.722046] usb 1-2: SerialNumber: SN0001
  702. Nov 26 00:27:01 dupa kernel: [ 1.771678] FUJITSU Extended Socket Network Device Driver - version 1.2 - Copyright (c) 2015 FUJITSU LIMITED
  703. Nov 26 00:27:01 dupa kernel: [ 1.772159] ACPI: Video Device [VGA] (multi-head: yes rom: no post: no)
  704. Nov 26 00:27:01 dupa kernel: [ 1.782282] acpi device:18: registered as cooling_device3
  705. Nov 26 00:27:01 dupa kernel: [ 1.782813] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:16/LNXVIDEO:00/input/input5
  706. Nov 26 00:27:01 dupa kernel: [ 1.798289] [drm] Initialized
  707. Nov 26 00:27:01 dupa kernel: [ 1.798600] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
  708. Nov 26 00:27:01 dupa kernel: [ 1.798612] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
  709. Nov 26 00:27:01 dupa kernel: [ 1.799114] r8169 0000:02:00.0 eth0: RTL8102e at 0xffffa727c0695000, 00:1e:33:4e:a6:76, XID 14a00000 IRQ 28
  710. Nov 26 00:27:01 dupa kernel: [ 1.809434] sdhci: Secure Digital Host Controller Interface driver
  711. Nov 26 00:27:01 dupa kernel: [ 1.809435] sdhci: Copyright(c) Pierre Ossman
  712. Nov 26 00:27:01 dupa kernel: [ 1.811320] sdhci-pci 0000:06:06.1: SDHCI controller found [1180:0822] (rev 22)
  713. Nov 26 00:27:01 dupa kernel: [ 1.812462] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  714. Nov 26 00:27:01 dupa kernel: [ 1.813463] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  715. Nov 26 00:27:01 dupa kernel: [ 1.818010] mmc0: SDHCI controller on PCI [0000:06:06.1] using DMA
  716. Nov 26 00:27:01 dupa kernel: [ 1.828974] ahci 0000:00:1f.2: version 3.0
  717. Nov 26 00:27:01 dupa kernel: [ 1.829278] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
  718. Nov 26 00:27:01 dupa kernel: [ 1.829302] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 3 ports 3 Gbps 0x3 impl SATA mode
  719. Nov 26 00:27:01 dupa kernel: [ 1.829304] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pmp pio slum part ccc ems
  720. Nov 26 00:27:01 dupa kernel: [ 1.864044] scsi host2: ahci
  721. Nov 26 00:27:01 dupa kernel: [ 1.864439] [drm] radeon kernel modesetting enabled.
  722. Nov 26 00:27:01 dupa kernel: [ 1.867571] AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
  723. Nov 26 00:27:01 dupa kernel: [ 1.867573] AMD IOMMUv2 functionality not available on this system
  724. Nov 26 00:27:01 dupa kernel: [ 1.872866] CRAT table not found
  725. Nov 26 00:27:01 dupa kernel: [ 1.872868] Finished initializing topology ret=0
  726. Nov 26 00:27:01 dupa kernel: [ 1.872882] kfd kfd: Initialized module
  727. Nov 26 00:27:01 dupa kernel: [ 1.874373] scsi host3: ahci
  728. Nov 26 00:27:01 dupa kernel: [ 1.875415] checking generic (c0000000 300000) vs hw (c0000000 10000000)
  729. Nov 26 00:27:01 dupa kernel: [ 1.875417] fb: switching to radeondrmfb from VESA VGA
  730. Nov 26 00:27:01 dupa kernel: [ 1.875452] Console: switching to colour dummy device 80x25
  731. Nov 26 00:27:01 dupa kernel: [ 1.875825] [drm] initializing kernel modesetting (RV620 0x1002:0x95C4 0x1179:0xFF1C 0x00).
  732. Nov 26 00:27:01 dupa kernel: [ 1.875838] [drm] register mmio base: 0xD6300000
  733. Nov 26 00:27:01 dupa kernel: [ 1.875839] [drm] register mmio size: 65536
  734. Nov 26 00:27:01 dupa kernel: [ 1.875932] ATOM BIOS: TOS_POTOMAC_DDR2
  735. Nov 26 00:27:01 dupa kernel: [ 1.875954] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
  736. Nov 26 00:27:01 dupa kernel: [ 1.875956] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
  737. Nov 26 00:27:01 dupa kernel: [ 1.875959] [drm] Detected VRAM RAM=256M, BAR=256M
  738. Nov 26 00:27:01 dupa kernel: [ 1.875960] [drm] RAM width 64bits DDR
  739. Nov 26 00:27:01 dupa kernel: [ 1.876042] scsi host4: ahci
  740. Nov 26 00:27:01 dupa kernel: [ 1.876119] ata3: SATA max UDMA/133 abar m2048@0xd6404000 port 0xd6404100 irq 29
  741. Nov 26 00:27:01 dupa kernel: [ 1.876121] ata4: SATA max UDMA/133 abar m2048@0xd6404000 port 0xd6404180 irq 29
  742. Nov 26 00:27:01 dupa kernel: [ 1.876123] ata5: DUMMY
  743. Nov 26 00:27:01 dupa kernel: [ 1.877417] [TTM] Zone kernel: Available graphics memory: 2021538 kiB
  744. Nov 26 00:27:01 dupa kernel: [ 1.877418] [TTM] Initializing pool allocator
  745. Nov 26 00:27:01 dupa kernel: [ 1.877425] [TTM] Initializing DMA pool allocator
  746. Nov 26 00:27:01 dupa kernel: [ 1.877452] [drm] radeon: 256M of VRAM memory ready
  747. Nov 26 00:27:01 dupa kernel: [ 1.877453] [drm] radeon: 512M of GTT memory ready.
  748. Nov 26 00:27:01 dupa kernel: [ 1.877466] [drm] Loading RV620 Microcode
  749. Nov 26 00:27:01 dupa kernel: [ 1.877553] [drm] radeon: power management initialized
  750. Nov 26 00:27:01 dupa kernel: [ 1.877635] [drm] GART: num cpu pages 131072, num gpu pages 131072
  751. Nov 26 00:27:01 dupa kernel: [ 1.899642] [drm] PCIE GART of 512M enabled (table at 0x0000000000142000).
  752. Nov 26 00:27:01 dupa kernel: [ 1.899697] radeon 0000:01:00.0: WB enabled
  753. Nov 26 00:27:01 dupa kernel: [ 1.899701] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000c00 and cpu addr 0xffff967cb20b3c00
  754. Nov 26 00:27:01 dupa kernel: [ 1.900210] radeon 0000:01:00.0: fence driver on ring 5 use gpu addr 0x00000000000521d0 and cpu addr 0xffffa727c10121d0
  755. Nov 26 00:27:01 dupa kernel: [ 1.900213] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
  756. Nov 26 00:27:01 dupa kernel: [ 1.900214] [drm] Driver supports precise vblank timestamp query.
  757. Nov 26 00:27:01 dupa kernel: [ 1.900215] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
  758. Nov 26 00:27:01 dupa kernel: [ 1.900282] radeon 0000:01:00.0: radeon: using MSI.
  759. Nov 26 00:27:01 dupa kernel: [ 1.900311] [drm] radeon: irq initialized.
  760. Nov 26 00:27:01 dupa kernel: [ 1.925370] r8169 0000:02:00.0 enp2s0: renamed from eth0
  761. Nov 26 00:27:01 dupa kernel: [ 1.934386] firewire_ohci 0000:06:06.0: added OHCI v1.10 device as card 0, 4 IR + 4 IT contexts, quirks 0x11
  762. Nov 26 00:27:01 dupa kernel: [ 1.934933] [drm] ring test on 0 succeeded in 1 usecs
  763. Nov 26 00:27:01 dupa kernel: [ 2.109652] [drm] ring test on 5 succeeded in 1 usecs
  764. Nov 26 00:27:01 dupa kernel: [ 2.109659] [drm] UVD initialized successfully.
  765. Nov 26 00:27:01 dupa kernel: [ 2.110119] [drm] ib test on ring 0 succeeded in 0 usecs
  766. Nov 26 00:27:01 dupa kernel: [ 2.259493] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e331c8bbbd, max_idle_ns: 440795260074 ns
  767. Nov 26 00:27:01 dupa kernel: [ 2.272795] mmc0: new high speed SDXC card at address aaaa
  768. Nov 26 00:27:01 dupa kernel: [ 2.275509] mmcblk0: mmc0:aaaa ACLCE 59.5 GiB
  769. Nov 26 00:27:01 dupa kernel: [ 2.277603] mmcblk0: p1
  770. Nov 26 00:27:01 dupa kernel: [ 2.281317] random: fast init done
  771. Nov 26 00:27:01 dupa kernel: [ 2.352077] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
  772. Nov 26 00:27:01 dupa kernel: [ 2.353193] ata3.00: ATA-8: Hitachi HTS542520K9SA00, BBDOC33P, max UDMA/133
  773. Nov 26 00:27:01 dupa kernel: [ 2.353196] ata3.00: 390721968 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
  774. Nov 26 00:27:01 dupa kernel: [ 2.354486] ata3.00: configured for UDMA/133
  775. Nov 26 00:27:01 dupa kernel: [ 2.354744] scsi 2:0:0:0: Direct-Access ATA Hitachi HTS54252 C33P PQ: 0 ANSI: 5
  776. Nov 26 00:27:01 dupa kernel: [ 2.384389] sd 2:0:0:0: Attached scsi generic sg1 type 0
  777. Nov 26 00:27:01 dupa kernel: [ 2.384464] sd 2:0:0:0: [sda] 390721968 512-byte logical blocks: (200 GB/186 GiB)
  778. Nov 26 00:27:01 dupa kernel: [ 2.384481] sd 2:0:0:0: [sda] Write Protect is off
  779. Nov 26 00:27:01 dupa kernel: [ 2.384483] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
  780. Nov 26 00:27:01 dupa kernel: [ 2.384520] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  781. Nov 26 00:27:01 dupa kernel: [ 2.460248] firewire_core 0000:06:06.0: created device fw0: GUID 00080d1e334ea676, S400
  782. Nov 26 00:27:01 dupa kernel: [ 2.703296] sda: sda1 sda2
  783. Nov 26 00:27:01 dupa kernel: [ 2.703834] sd 2:0:0:0: [sda] Attached SCSI disk
  784. Nov 26 00:27:01 dupa kernel: [ 2.780235] [drm] ib test on ring 5 succeeded
  785. Nov 26 00:27:01 dupa kernel: [ 2.781219] [drm] Radeon Display Connectors
  786. Nov 26 00:27:01 dupa kernel: [ 2.781220] [drm] Connector 0:
  787. Nov 26 00:27:01 dupa kernel: [ 2.781221] [drm] LVDS-1
  788. Nov 26 00:27:01 dupa kernel: [ 2.781222] [drm] DDC: 0x7f68 0x7f68 0x7f6c 0x7f6c 0x7f70 0x7f70 0x7f74 0x7f74
  789. Nov 26 00:27:01 dupa kernel: [ 2.781223] [drm] Encoders:
  790. Nov 26 00:27:01 dupa kernel: [ 2.781224] [drm] LCD1: INTERNAL_KLDSCP_LVTMA
  791. Nov 26 00:27:01 dupa kernel: [ 2.781225] [drm] Connector 1:
  792. Nov 26 00:27:01 dupa kernel: [ 2.781225] [drm] VGA-1
  793. Nov 26 00:27:01 dupa kernel: [ 2.781227] [drm] DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
  794. Nov 26 00:27:01 dupa kernel: [ 2.781227] [drm] Encoders:
  795. Nov 26 00:27:01 dupa kernel: [ 2.781228] [drm] CRT1: INTERNAL_KLDSCP_DAC1
  796. Nov 26 00:27:01 dupa kernel: [ 2.781229] [drm] Connector 2:
  797. Nov 26 00:27:01 dupa kernel: [ 2.781229] [drm] HDMI-A-1
  798. Nov 26 00:27:01 dupa kernel: [ 2.781230] [drm] HPD1
  799. Nov 26 00:27:01 dupa kernel: [ 2.781231] [drm] DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
  800. Nov 26 00:27:01 dupa kernel: [ 2.781232] [drm] Encoders:
  801. Nov 26 00:27:01 dupa kernel: [ 2.781233] [drm] DFP1: INTERNAL_UNIPHY
  802. Nov 26 00:27:01 dupa kernel: [ 2.781233] [drm] Connector 3:
  803. Nov 26 00:27:01 dupa kernel: [ 2.781234] [drm] DIN-1
  804. Nov 26 00:27:01 dupa kernel: [ 2.781235] [drm] Encoders:
  805. Nov 26 00:27:01 dupa kernel: [ 2.781235] [drm] TV1: INTERNAL_KLDSCP_DAC2
  806. Nov 26 00:27:01 dupa kernel: [ 2.860228] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
  807. Nov 26 00:27:01 dupa kernel: [ 2.874734] ata4.00: ATA-8: HGST HTS545050A7E380, GG2OAC90, max UDMA/133
  808. Nov 26 00:27:01 dupa kernel: [ 2.874737] ata4.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
  809. Nov 26 00:27:01 dupa kernel: [ 2.875876] ata4.00: configured for UDMA/133
  810. Nov 26 00:27:01 dupa kernel: [ 2.876175] scsi 3:0:0:0: Direct-Access ATA HGST HTS545050A7 AC90 PQ: 0 ANSI: 5
  811. Nov 26 00:27:01 dupa kernel: [ 2.904496] sd 3:0:0:0: Attached scsi generic sg2 type 0
  812. Nov 26 00:27:01 dupa kernel: [ 2.904541] sd 3:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
  813. Nov 26 00:27:01 dupa kernel: [ 2.904543] sd 3:0:0:0: [sdb] 4096-byte physical blocks
  814. Nov 26 00:27:01 dupa kernel: [ 2.904565] sd 3:0:0:0: [sdb] Write Protect is off
  815. Nov 26 00:27:01 dupa kernel: [ 2.904567] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
  816. Nov 26 00:27:01 dupa kernel: [ 2.904606] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  817. Nov 26 00:27:01 dupa kernel: [ 2.999237] sdb: sdb1 sdb2 sdb3 < sdb5 sdb6 sdb7 sdb8 sdb9 > sdb4
  818. Nov 26 00:27:01 dupa kernel: [ 3.000761] sd 3:0:0:0: [sdb] Attached SCSI disk
  819. Nov 26 00:27:01 dupa kernel: [ 3.089174] psmouse serio1: synaptics: queried max coordinates: x [..5578], y [..4662]
  820. Nov 26 00:27:01 dupa kernel: [ 3.151440] psmouse serio1: synaptics: Touchpad model: 1, fw: 7.0, id: 0x1e0b1, caps: 0xd04711/0xa00000/0x20000/0x0, board id: 0, fw id: 470349
  821. Nov 26 00:27:01 dupa kernel: [ 3.151446] psmouse serio1: synaptics: Toshiba Satellite A300 detected, limiting rate to 40pps.
  822. Nov 26 00:27:01 dupa kernel: [ 3.230943] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
  823. Nov 26 00:27:01 dupa kernel: [ 3.786003] [drm] fb mappable at 0xC0243000
  824. Nov 26 00:27:01 dupa kernel: [ 3.786004] [drm] vram apper at 0xC0000000
  825. Nov 26 00:27:01 dupa kernel: [ 3.786005] [drm] size 4096000
  826. Nov 26 00:27:01 dupa kernel: [ 3.786006] [drm] fb depth is 24
  827. Nov 26 00:27:01 dupa kernel: [ 3.786007] [drm] pitch is 5120
  828. Nov 26 00:27:01 dupa kernel: [ 3.786117] fbcon: radeondrmfb (fb0) is primary device
  829. Nov 26 00:27:01 dupa kernel: [ 3.786217] Console: switching to colour frame buffer device 160x50
  830. Nov 26 00:27:01 dupa kernel: [ 3.786252] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device
  831. Nov 26 00:27:01 dupa kernel: [ 3.796191] [drm] Initialized radeon 2.49.0 20080528 for 0000:01:00.0 on minor 0
  832. Nov 26 00:27:01 dupa kernel: [ 5.220821] random: crng init done
  833. Nov 26 00:27:01 dupa kernel: [ 6.986379] EXT4-fs (sdb5): mounted filesystem with ordered data mode. Opts: (null)
  834. Nov 26 00:27:01 dupa kernel: [ 8.257619] SELinux: 8192 avtab hash slots, 25782 rules.
  835. Nov 26 00:27:01 dupa kernel: [ 8.262407] SELinux: 8192 avtab hash slots, 25782 rules.
  836. Nov 26 00:27:01 dupa kernel: [ 8.262776] SELinux: 6 users, 6 roles, 1215 types, 34 bools, 1 sens, 256 cats
  837. Nov 26 00:27:01 dupa kernel: [ 8.262779] SELinux: 77 classes, 25782 rules
  838. Nov 26 00:27:01 dupa kernel: [ 8.263500] SELinux: Permission read_policy in class security not defined in policy.
  839. Nov 26 00:27:01 dupa kernel: [ 8.263501] SELinux: Permission validate_trans in class security not defined in policy.
  840. Nov 26 00:27:01 dupa kernel: [ 8.263510] SELinux: Permission module_request in class system not defined in policy.
  841. Nov 26 00:27:01 dupa kernel: [ 8.263511] SELinux: Permission module_load in class system not defined in policy.
  842. Nov 26 00:27:01 dupa kernel: [ 8.263523] SELinux: Permission audit_access in class file not defined in policy.
  843. Nov 26 00:27:01 dupa kernel: [ 8.263527] SELinux: Permission audit_access in class dir not defined in policy.
  844. Nov 26 00:27:01 dupa kernel: [ 8.263528] SELinux: Permission execmod in class dir not defined in policy.
  845. Nov 26 00:27:01 dupa kernel: [ 8.263533] SELinux: Permission audit_access in class lnk_file not defined in policy.
  846. Nov 26 00:27:01 dupa kernel: [ 8.263534] SELinux: Permission open in class lnk_file not defined in policy.
  847. Nov 26 00:27:01 dupa kernel: [ 8.263535] SELinux: Permission execmod in class lnk_file not defined in policy.
  848. Nov 26 00:27:01 dupa kernel: [ 8.263538] SELinux: Permission audit_access in class chr_file not defined in policy.
  849. Nov 26 00:27:01 dupa kernel: [ 8.263541] SELinux: Permission audit_access in class blk_file not defined in policy.
  850. Nov 26 00:27:01 dupa kernel: [ 8.263542] SELinux: Permission execmod in class blk_file not defined in policy.
  851. Nov 26 00:27:01 dupa kernel: [ 8.263545] SELinux: Permission audit_access in class sock_file not defined in policy.
  852. Nov 26 00:27:01 dupa kernel: [ 8.263546] SELinux: Permission execmod in class sock_file not defined in policy.
  853. Nov 26 00:27:01 dupa kernel: [ 8.263549] SELinux: Permission audit_access in class fifo_file not defined in policy.
  854. Nov 26 00:27:01 dupa kernel: [ 8.263550] SELinux: Permission execmod in class fifo_file not defined in policy.
  855. Nov 26 00:27:01 dupa kernel: [ 8.263594] SELinux: Class netlink_iscsi_socket not defined in policy.
  856. Nov 26 00:27:01 dupa kernel: [ 8.263599] SELinux: Class netlink_fib_lookup_socket not defined in policy.
  857. Nov 26 00:27:01 dupa kernel: [ 8.263600] SELinux: Class netlink_connector_socket not defined in policy.
  858. Nov 26 00:27:01 dupa kernel: [ 8.263601] SELinux: Class netlink_netfilter_socket not defined in policy.
  859. Nov 26 00:27:01 dupa kernel: [ 8.263607] SELinux: Class netlink_generic_socket not defined in policy.
  860. Nov 26 00:27:01 dupa kernel: [ 8.263608] SELinux: Class netlink_scsitransport_socket not defined in policy.
  861. Nov 26 00:27:01 dupa kernel: [ 8.263609] SELinux: Class netlink_rdma_socket not defined in policy.
  862. Nov 26 00:27:01 dupa kernel: [ 8.263610] SELinux: Class netlink_crypto_socket not defined in policy.
  863. Nov 26 00:27:01 dupa kernel: [ 8.263619] SELinux: Permission syslog in class capability2 not defined in policy.
  864. Nov 26 00:27:01 dupa kernel: [ 8.263620] SELinux: Permission wake_alarm in class capability2 not defined in policy.
  865. Nov 26 00:27:01 dupa kernel: [ 8.263621] SELinux: Permission block_suspend in class capability2 not defined in policy.
  866. Nov 26 00:27:01 dupa kernel: [ 8.263622] SELinux: Permission audit_read in class capability2 not defined in policy.
  867. Nov 26 00:27:01 dupa kernel: [ 8.263626] SELinux: Permission attach_queue in class tun_socket not defined in policy.
  868. Nov 26 00:27:01 dupa kernel: [ 8.263626] SELinux: Class binder not defined in policy.
  869. Nov 26 00:27:01 dupa kernel: [ 8.263627] SELinux: Class cap_userns not defined in policy.
  870. Nov 26 00:27:01 dupa kernel: [ 8.263628] SELinux: Class cap2_userns not defined in policy.
  871. Nov 26 00:27:01 dupa kernel: [ 8.263629] SELinux: the above unknown classes and permissions will be allowed
  872. Nov 26 00:27:01 dupa kernel: [ 8.263636] SELinux: Completing initialization.
  873. Nov 26 00:27:01 dupa kernel: [ 8.263637] SELinux: Setting up existing superblocks.
  874. Nov 26 00:27:01 dupa kernel: [ 8.285961] audit: type=1403 audit(1511652389.472:2): policy loaded auid=4294967295 ses=4294967295
  875. Nov 26 00:27:01 dupa kernel: [ 8.808545] ip_tables: (C) 2000-2006 Netfilter Core Team
  876. Nov 26 00:27:01 dupa kernel: [ 12.047169] ashmem_linux: loading out-of-tree module taints kernel.
  877. Nov 26 00:27:01 dupa kernel: [ 12.047202] ashmem_linux: module verification failed: signature and/or required key missing - tainting kernel
  878. Nov 26 00:27:01 dupa kernel: [ 12.427753] lp: driver loaded but no devices found
  879. Nov 26 00:27:01 dupa kernel: [ 12.438372] ppdev: user-space parallel port driver
  880. Nov 26 00:27:01 dupa kernel: [ 12.479481] RPC: Registered named UNIX socket transport module.
  881. Nov 26 00:27:01 dupa kernel: [ 12.479483] RPC: Registered udp transport module.
  882. Nov 26 00:27:01 dupa kernel: [ 12.479484] RPC: Registered tcp transport module.
  883. Nov 26 00:27:01 dupa kernel: [ 12.479484] RPC: Registered tcp NFSv4.1 backchannel transport module.
  884. Nov 26 00:27:01 dupa kernel: [ 12.688897] audit: type=1107 audit(1511652393.876:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  885. Nov 26 00:27:01 dupa kernel: [ 12.986753] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
  886. Nov 26 00:27:01 dupa kernel: [ 28.255974] EXT4-fs (sdb5): re-mounted. Opts: errors=remount-ro
  887. Nov 26 00:27:01 dupa kernel: [ 28.387619] audit: type=1107 audit(1511652409.572:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  888. Nov 26 00:27:01 dupa kernel: [ 28.553672] wmi: Mapper loaded
  889. Nov 26 00:27:01 dupa kernel: [ 28.555807] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  890. Nov 26 00:27:01 dupa kernel: [ 28.565536] toshiba_acpi: Toshiba Laptop ACPI Extras version 0.24
  891. Nov 26 00:27:01 dupa kernel: [ 28.629086] input: Toshiba input device as /devices/virtual/input/input7
  892. Nov 26 00:27:01 dupa kernel: [ 28.697132] toshiba_acpi: Supported laptop features: hotkeys illumination touchpad cooling-method
  893. Nov 26 00:27:01 dupa kernel: [ 28.773848] snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client
  894. Nov 26 00:27:01 dupa kernel: [ 28.799012] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC268: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
  895. Nov 26 00:27:01 dupa kernel: [ 28.799015] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
  896. Nov 26 00:27:01 dupa kernel: [ 28.799017] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
  897. Nov 26 00:27:01 dupa kernel: [ 28.799019] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0
  898. Nov 26 00:27:01 dupa kernel: [ 28.799020] snd_hda_codec_realtek hdaudioC0D0: dig-out=0x1e/0x0
  899. Nov 26 00:27:01 dupa kernel: [ 28.799022] snd_hda_codec_realtek hdaudioC0D0: inputs:
  900. Nov 26 00:27:01 dupa kernel: [ 28.799024] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x19
  901. Nov 26 00:27:01 dupa kernel: [ 28.799026] snd_hda_codec_realtek hdaudioC0D0: Mic=0x18
  902. Nov 26 00:27:01 dupa kernel: [ 28.802723] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input8
  903. Nov 26 00:27:01 dupa kernel: [ 28.810519] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
  904. Nov 26 00:27:01 dupa kernel: [ 28.810619] input: HDA Intel Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
  905. Nov 26 00:27:01 dupa kernel: [ 28.828501] r592: driver successfully loaded
  906. Nov 26 00:27:01 dupa kernel: [ 28.828570] mmcblk0: error -110 sending status command, retrying
  907. Nov 26 00:27:01 dupa kernel: [ 28.828600] mmcblk0: error -110 sending status command, retrying
  908. Nov 26 00:27:01 dupa kernel: [ 28.828626] mmcblk0: error -110 sending status command, aborting
  909. Nov 26 00:27:01 dupa kernel: [ 28.829652] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  910. Nov 26 00:27:01 dupa kernel: [ 28.842482] iwl4965: Intel(R) Wireless WiFi 4965 driver for Linux, in-tree:
  911. Nov 26 00:27:01 dupa kernel: [ 28.842483] iwl4965: Copyright(c) 2003-2011 Intel Corporation
  912. Nov 26 00:27:01 dupa kernel: [ 28.842554] iwl4965 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
  913. Nov 26 00:27:01 dupa kernel: [ 28.842702] iwl4965 0000:03:00.0: Detected Intel(R) Wireless WiFi Link 4965AGN, REV=0x4
  914. Nov 26 00:27:01 dupa kernel: [ 28.846465] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMBA) (20160930/utaddress-247)
  915. Nov 26 00:27:01 dupa kernel: [ 28.846471] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  916. Nov 26 00:27:01 dupa kernel: [ 28.846474] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000538-0x000000000000053A (\GPIO) (20160930/utaddress-247)
  917. Nov 26 00:27:01 dupa kernel: [ 28.846478] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  918. Nov 26 00:27:01 dupa kernel: [ 28.846480] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x000000000000050F-0x0000000000000511 (\_SB.PCI0.LPC0.WCIR.GPIO) (20160930/utaddress-247)
  919. Nov 26 00:27:01 dupa kernel: [ 28.846484] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x000000000000050C-0x000000000000050E (\_SB.GPIO) (20160930/utaddress-247)
  920. Nov 26 00:27:01 dupa kernel: [ 28.846488] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  921. Nov 26 00:27:01 dupa kernel: [ 28.846489] lpc_ich: Resource conflict(s) found affecting gpio_ich
  922. Nov 26 00:27:01 dupa kernel: [ 28.882337] iwl4965 0000:03:00.0: device EEPROM VER=0x36, CALIB=0x5
  923. Nov 26 00:27:01 dupa kernel: [ 28.887735] mmc0: tried to reset card, got error -110
  924. Nov 26 00:27:01 dupa kernel: [ 28.887741] blk_update_request: I/O error, dev mmcblk0, sector 256
  925. Nov 26 00:27:01 dupa kernel: [ 28.887747] blk_update_request: I/O error, dev mmcblk0, sector 264
  926. Nov 26 00:27:01 dupa kernel: [ 28.888005] mmc0: Got command interrupt 0x00030000 even though no command operation was in progress.
  927. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: =========== REGISTER DUMP (mmc0)===========
  928. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Sys addr: 0x00000000 | Version: 0x00000400
  929. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Blk size: 0x00000000 | Blk cnt: 0x00000000
  930. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Argument: 0x00000038 | Trn mode: 0x00000000
  931. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Present: 0x000f0000 | Host ctl: 0x00000001
  932. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Power: 0x0000000f | Blk gap: 0x00000000
  933. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Wake-up: 0x00000000 | Clock: 0x00004007
  934. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Timeout: 0x00000009 | Int stat: 0x00000000
  935. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Int enab: 0x00ff0083 | Sig enab: 0x00ff0083
  936. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: AC12 err: 0x00000000 | Slot int: 0x00000000
  937. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Caps: 0x01e021a1 | Caps_1: 0x00000000
  938. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Cmd: 0x0000171a | Max curr: 0x00000040
  939. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: Host ctl2: 0x00000000
  940. Nov 26 00:27:01 dupa kernel: [ 28.888005] sdhci: ===========================================
  941. Nov 26 00:27:01 dupa kernel: [ 28.891897] mmcblk0: error -110 sending status command, retrying
  942. Nov 26 00:27:01 dupa kernel: [ 28.894035] mmcblk0: error -110 sending status command, retrying
  943. Nov 26 00:27:01 dupa kernel: [ 28.896081] mmcblk0: error -110 sending status command, aborting
  944. Nov 26 00:27:01 dupa kernel: [ 28.896118] blk_update_request: I/O error, dev mmcblk0, sector 64
  945. Nov 26 00:27:01 dupa kernel: [ 28.896122] blk_update_request: I/O error, dev mmcblk0, sector 72
  946. Nov 26 00:27:01 dupa kernel: [ 28.896124] blk_update_request: I/O error, dev mmcblk0, sector 80
  947. Nov 26 00:27:01 dupa kernel: [ 28.896126] blk_update_request: I/O error, dev mmcblk0, sector 88
  948. Nov 26 00:27:01 dupa kernel: [ 28.896128] blk_update_request: I/O error, dev mmcblk0, sector 96
  949. Nov 26 00:27:01 dupa kernel: [ 28.896130] blk_update_request: I/O error, dev mmcblk0, sector 104
  950. Nov 26 00:27:01 dupa kernel: [ 28.896132] blk_update_request: I/O error, dev mmcblk0, sector 112
  951. Nov 26 00:27:01 dupa kernel: [ 28.898165] mmc0: Got command interrupt 0x00030000 even though no command operation was in progress.
  952. Nov 26 00:27:01 dupa kernel: [ 28.898167] sdhci: =========== REGISTER DUMP (mmc0)===========
  953. Nov 26 00:27:01 dupa kernel: [ 28.898171] sdhci: Sys addr: 0x00000000 | Version: 0x00000400
  954. Nov 26 00:27:01 dupa kernel: [ 28.898174] sdhci: Blk size: 0x00000000 | Blk cnt: 0x00000000
  955. Nov 26 00:27:01 dupa kernel: [ 28.898177] sdhci: Argument: 0x00000018 | Trn mode: 0x00000000
  956. Nov 26 00:27:01 dupa kernel: [ 28.898181] sdhci: Present: 0x000f0000 | Host ctl: 0x00000001
  957. Nov 26 00:27:01 dupa kernel: [ 28.898184] sdhci: Power: 0x0000000f | Blk gap: 0x00000000
  958. Nov 26 00:27:01 dupa kernel: [ 28.898187] sdhci: Wake-up: 0x00000000 | Clock: 0x00004007
  959. Nov 26 00:27:01 dupa kernel: [ 28.898191] sdhci: Timeout: 0x00000009 | Int stat: 0x00000000
  960. Nov 26 00:27:01 dupa kernel: [ 28.898194] sdhci: Int enab: 0x00ff0083 | Sig enab: 0x00ff0083
  961. Nov 26 00:27:01 dupa kernel: [ 28.898197] sdhci: AC12 err: 0x00000000 | Slot int: 0x00000000
  962. Nov 26 00:27:01 dupa kernel: [ 28.898201] sdhci: Caps: 0x01e021a1 | Caps_1: 0x00000000
  963. Nov 26 00:27:01 dupa kernel: [ 28.898204] sdhci: Cmd: 0x0000171a | Max curr: 0x00000040
  964. Nov 26 00:27:01 dupa kernel: [ 28.898206] sdhci: Host ctl2: 0x00000000
  965. Nov 26 00:27:01 dupa kernel: [ 28.898208] sdhci: ===========================================
  966. Nov 26 00:27:01 dupa kernel: [ 28.900257] mmcblk0: error -110 sending status command, retrying
  967. Nov 26 00:27:01 dupa kernel: [ 28.902296] mmcblk0: error -110 sending status command, retrying
  968. Nov 26 00:27:01 dupa kernel: [ 28.904338] mmcblk0: error -110 sending status command, aborting
  969. Nov 26 00:27:01 dupa kernel: [ 28.904357] blk_update_request: I/O error, dev mmcblk0, sector 32
  970. Nov 26 00:27:01 dupa kernel: [ 28.906397] mmc0: Got command interrupt 0x00030000 even though no command operation was in progress.
  971. Nov 26 00:27:01 dupa kernel: [ 28.906400] sdhci: =========== REGISTER DUMP (mmc0)===========
  972. Nov 26 00:27:01 dupa kernel: [ 28.906404] sdhci: Sys addr: 0x00000000 | Version: 0x00000400
  973. Nov 26 00:27:01 dupa kernel: [ 28.906407] sdhci: Blk size: 0x00000000 | Blk cnt: 0x00000000
  974. Nov 26 00:27:01 dupa kernel: [ 28.906411] sdhci: Argument: 0x00000008 | Trn mode: 0x00000000
  975. Nov 26 00:27:01 dupa kernel: [ 28.906414] sdhci: Present: 0x000f0000 | Host ctl: 0x00000001
  976. Nov 26 00:27:01 dupa kernel: [ 28.906417] sdhci: Power: 0x0000000f | Blk gap: 0x00000000
  977. Nov 26 00:27:01 dupa kernel: [ 28.906421] sdhci: Wake-up: 0x00000000 | Clock: 0x00004007
  978. Nov 26 00:27:01 dupa kernel: [ 28.906424] sdhci: Timeout: 0x00000009 | Int stat: 0x00000000
  979. Nov 26 00:27:01 dupa kernel: [ 28.906427] sdhci: Int enab: 0x00ff0083 | Sig enab: 0x00ff0083
  980. Nov 26 00:27:01 dupa kernel: [ 28.906430] sdhci: AC12 err: 0x00000000 | Slot int: 0x00000000
  981. Nov 26 00:27:01 dupa kernel: [ 28.906434] sdhci: Caps: 0x01e021a1 | Caps_1: 0x00000000
  982. Nov 26 00:27:01 dupa kernel: [ 28.906437] sdhci: Cmd: 0x0000171a | Max curr: 0x00000040
  983. Nov 26 00:27:01 dupa kernel: [ 28.906440] sdhci: Host ctl2: 0x00000000
  984. Nov 26 00:27:01 dupa kernel: [ 28.906441] sdhci: ===========================================
  985. Nov 26 00:27:01 dupa kernel: [ 28.908485] mmcblk0: error -110 sending status command, retrying
  986. Nov 26 00:27:01 dupa kernel: [ 28.910537] mmcblk0: error -110 sending status command, retrying
  987. Nov 26 00:27:01 dupa kernel: [ 28.912575] mmcblk0: error -110 sending status command, aborting
  988. Nov 26 00:27:01 dupa kernel: [ 28.914694] mmc0: Got command interrupt 0x00030000 even though no command operation was in progress.
  989. Nov 26 00:27:01 dupa kernel: [ 28.914696] sdhci: =========== REGISTER DUMP (mmc0)===========
  990. Nov 26 00:27:01 dupa kernel: [ 28.914700] sdhci: Sys addr: 0x00000000 | Version: 0x00000400
  991. Nov 26 00:27:01 dupa kernel: [ 28.914703] sdhci: Blk size: 0x00000000 | Blk cnt: 0x00000000
  992. Nov 26 00:27:01 dupa kernel: [ 28.914706] sdhci: Argument: 0x00000008 | Trn mode: 0x00000000
  993. Nov 26 00:27:01 dupa kernel: [ 28.914710] sdhci: Present: 0x000f0000 | Host ctl: 0x00000001
  994. Nov 26 00:27:01 dupa kernel: [ 28.914713] sdhci: Power: 0x0000000f | Blk gap: 0x00000000
  995. Nov 26 00:27:01 dupa kernel: [ 28.914716] sdhci: Wake-up: 0x00000000 | Clock: 0x00004007
  996. Nov 26 00:27:01 dupa kernel: [ 28.914719] sdhci: Timeout: 0x00000009 | Int stat: 0x00000000
  997. Nov 26 00:27:01 dupa kernel: [ 28.914723] sdhci: Int enab: 0x00ff0083 | Sig enab: 0x00ff0083
  998. Nov 26 00:27:01 dupa kernel: [ 28.914726] sdhci: AC12 err: 0x00000000 | Slot int: 0x00000000
  999. Nov 26 00:27:01 dupa kernel: [ 28.914729] sdhci: Caps: 0x01e021a1 | Caps_1: 0x00000000
  1000. Nov 26 00:27:01 dupa kernel: [ 28.914732] sdhci: Cmd: 0x0000171a | Max curr: 0x00000040
  1001. Nov 26 00:27:01 dupa kernel: [ 28.914735] sdhci: Host ctl2: 0x00000000
  1002. Nov 26 00:27:01 dupa kernel: [ 28.914736] sdhci: ===========================================
  1003. Nov 26 00:27:01 dupa kernel: [ 28.916779] mmcblk0: error -110 sending status command, retrying
  1004. Nov 26 00:27:01 dupa kernel: [ 28.918812] mmcblk0: error -110 sending status command, retrying
  1005. Nov 26 00:27:01 dupa kernel: [ 28.920857] mmcblk0: error -110 sending status command, aborting
  1006. Nov 26 00:27:01 dupa kernel: [ 28.920865] Buffer I/O error on dev mmcblk0, logical block 2, async page read
  1007. Nov 26 00:27:01 dupa kernel: [ 28.923045] mmc0: Got command interrupt 0x00030000 even though no command operation was in progress.
  1008. Nov 26 00:27:01 dupa kernel: [ 28.923047] sdhci: =========== REGISTER DUMP (mmc0)===========
  1009. Nov 26 00:27:01 dupa kernel: [ 28.923051] sdhci: Sys addr: 0x00000000 | Version: 0x00000400
  1010. Nov 26 00:27:01 dupa kernel: [ 28.923054] sdhci: Blk size: 0x00000000 | Blk cnt: 0x00000000
  1011. Nov 26 00:27:01 dupa kernel: [ 28.923058] sdhci: Argument: 0x00000008 | Trn mode: 0x00000000
  1012. Nov 26 00:27:01 dupa kernel: [ 28.923061] sdhci: Present: 0x000f0000 | Host ctl: 0x00000001
  1013. Nov 26 00:27:01 dupa kernel: [ 28.923064] sdhci: Power: 0x0000000f | Blk gap: 0x00000000
  1014. Nov 26 00:27:01 dupa kernel: [ 28.923067] sdhci: Wake-up: 0x00000000 | Clock: 0x00004007
  1015. Nov 26 00:27:01 dupa kernel: [ 28.923071] sdhci: Timeout: 0x00000009 | Int stat: 0x00000000
  1016. Nov 26 00:27:01 dupa kernel: [ 28.923074] sdhci: Int enab: 0x00ff0083 | Sig enab: 0x00ff0083
  1017. Nov 26 00:27:01 dupa kernel: [ 28.923077] sdhci: AC12 err: 0x00000000 | Slot int: 0x00000000
  1018. Nov 26 00:27:01 dupa kernel: [ 28.923081] sdhci: Caps: 0x01e021a1 | Caps_1: 0x00000000
  1019. Nov 26 00:27:01 dupa kernel: [ 28.923084] sdhci: Cmd: 0x0000171a | Max curr: 0x00000040
  1020. Nov 26 00:27:01 dupa kernel: [ 28.923087] sdhci: Host ctl2: 0x00000000
  1021. Nov 26 00:27:01 dupa kernel: [ 28.923088] sdhci: ===========================================
  1022. Nov 26 00:27:01 dupa kernel: [ 28.925131] mmcblk0: error -110 sending status command, retrying
  1023. Nov 26 00:27:01 dupa kernel: [ 28.927156] mmcblk0: error -110 sending status command, retrying
  1024. Nov 26 00:27:01 dupa kernel: [ 28.929199] mmcblk0: error -110 sending status command, aborting
  1025. Nov 26 00:27:01 dupa kernel: [ 28.929210] Buffer I/O error on dev mmcblk0, logical block 2, async page read
  1026. Nov 26 00:27:01 dupa kernel: [ 28.938176] iwl4965 0000:03:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
  1027. Nov 26 00:27:01 dupa kernel: [ 28.938382] r852: driver loaded successfully
  1028. Nov 26 00:27:01 dupa kernel: [ 29.065706] iwl4965 0000:03:00.0: loaded firmware version 228.61.2.24
  1029. Nov 26 00:27:01 dupa kernel: [ 29.070755] ieee80211 phy0: Selected rate control algorithm 'iwl-4965-rs'
  1030. Nov 26 00:27:01 dupa kernel: [ 29.126419] media: Linux media interface: v0.10
  1031. Nov 26 00:27:01 dupa kernel: [ 29.133464] Linux video capture interface: v2.00
  1032. Nov 26 00:27:01 dupa kernel: [ 29.146840] uvcvideo: Found UVC 1.00 device Chicony USB 2.0 Camera (04f2:b008)
  1033. Nov 26 00:27:01 dupa kernel: [ 29.149898] uvcvideo 1-2:1.0: Entity type for entity Extension 4 was not initialized!
  1034. Nov 26 00:27:01 dupa kernel: [ 29.149904] uvcvideo 1-2:1.0: Entity type for entity Processing 3 was not initialized!
  1035. Nov 26 00:27:01 dupa kernel: [ 29.149906] uvcvideo 1-2:1.0: Entity type for entity Camera 1 was not initialized!
  1036. Nov 26 00:27:01 dupa kernel: [ 29.150012] input: Chicony USB 2.0 Camera as /devices/pci0000:00/0000:00:1a.7/usb1/1-2/1-2:1.0/input/input11
  1037. Nov 26 00:27:01 dupa kernel: [ 29.150094] usbcore: registered new interface driver uvcvideo
  1038. Nov 26 00:27:01 dupa kernel: [ 29.150094] USB Video Class driver (1.1.1)
  1039. Nov 26 00:27:01 dupa kernel: [ 29.344968] intel_powerclamp: No package C-state available
  1040. Nov 26 00:27:01 dupa kernel: [ 29.372527] intel_powerclamp: No package C-state available
  1041. Nov 26 00:27:01 dupa kernel: [ 30.024426] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0xb00
  1042. Nov 26 00:27:01 dupa kernel: [ 30.024441] mmcblk0: retrying using single block read
  1043. Nov 26 00:27:01 dupa kernel: [ 30.037999] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0x0
  1044. Nov 26 00:27:01 dupa kernel: [ 30.053603] mmcblk0: error -84 transferring data, sector 124735361, nr 7, cmd response 0x900, card status 0x0
  1045. Nov 26 00:27:01 dupa kernel: [ 30.069184] mmcblk0: error -84 transferring data, sector 124735362, nr 6, cmd response 0x900, card status 0x0
  1046. Nov 26 00:27:01 dupa kernel: [ 30.084900] mmcblk0: error -84 transferring data, sector 124735363, nr 5, cmd response 0x900, card status 0x0
  1047. Nov 26 00:27:01 dupa kernel: [ 30.100523] mmcblk0: error -84 transferring data, sector 124735364, nr 4, cmd response 0x900, card status 0x0
  1048. Nov 26 00:27:01 dupa kernel: [ 30.116125] mmcblk0: error -84 transferring data, sector 124735365, nr 3, cmd response 0x900, card status 0x0
  1049. Nov 26 00:27:01 dupa kernel: [ 30.131730] mmcblk0: error -84 transferring data, sector 124735366, nr 2, cmd response 0x900, card status 0x0
  1050. Nov 26 00:27:01 dupa kernel: [ 30.147342] mmcblk0: error -84 transferring data, sector 124735367, nr 1, cmd response 0x900, card status 0x0
  1051. Nov 26 00:27:01 dupa kernel: [ 30.163631] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0xb00
  1052. Nov 26 00:27:01 dupa kernel: [ 30.163644] mmcblk0: retrying using single block read
  1053. Nov 26 00:27:01 dupa kernel: [ 30.177220] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0x0
  1054. Nov 26 00:27:01 dupa kernel: [ 30.192826] mmcblk0: error -84 transferring data, sector 124735361, nr 7, cmd response 0x900, card status 0x0
  1055. Nov 26 00:27:01 dupa kernel: [ 30.208405] mmcblk0: error -84 transferring data, sector 124735362, nr 6, cmd response 0x900, card status 0x0
  1056. Nov 26 00:27:01 dupa kernel: [ 30.223971] mmcblk0: error -84 transferring data, sector 124735363, nr 5, cmd response 0x900, card status 0x0
  1057. Nov 26 00:27:01 dupa kernel: [ 30.239557] mmcblk0: error -84 transferring data, sector 124735364, nr 4, cmd response 0x900, card status 0x0
  1058. Nov 26 00:27:01 dupa kernel: [ 30.255148] mmcblk0: error -84 transferring data, sector 124735365, nr 3, cmd response 0x900, card status 0x0
  1059. Nov 26 00:27:01 dupa kernel: [ 30.270729] mmcblk0: error -84 transferring data, sector 124735366, nr 2, cmd response 0x900, card status 0x0
  1060. Nov 26 00:27:01 dupa kernel: [ 30.286294] mmcblk0: error -84 transferring data, sector 124735367, nr 1, cmd response 0x900, card status 0x0
  1061. Nov 26 00:27:01 dupa kernel: [ 30.286304] Buffer I/O error on dev mmcblk0p1, logical block 15587824, async page read
  1062. Nov 26 00:27:01 dupa kernel: [ 30.797402] iwl4965 0000:03:00.0 wlp3s0: renamed from wlan0
  1063. Nov 26 00:27:01 dupa kernel: [ 38.711033] EXT4-fs (sdb6): mounted filesystem with ordered data mode. Opts: (null)
  1064. Nov 26 00:27:01 dupa kernel: [ 39.023932] audit: type=1107 audit(1511652420.208:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1065. Nov 26 00:27:01 dupa kernel: [ 39.057359] audit: type=1107 audit(1511652420.244:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1066. Nov 26 00:27:01 dupa kernel: [ 39.064838] audit: type=1107 audit(1511652420.252:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1067. Nov 26 00:27:01 dupa kernel: [ 39.711780] audit: type=1107 audit(1511652420.896:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1068. Nov 26 00:27:01 dupa kernel: [ 39.713880] audit: type=1107 audit(1511652420.900:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1069. Nov 26 00:27:01 dupa kernel: [ 39.723591] audit: type=1107 audit(1511652420.908:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1070. Nov 26 00:27:02 dupa kernel: [ 40.923004] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  1071. Nov 26 00:27:02 dupa kernel: [ 40.952833] audit: type=1107 audit(1511652422.140:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1072. Nov 26 00:27:02 dupa kernel: [ 40.953001] audit: type=1107 audit(1511652422.140:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1073. Nov 26 00:27:02 dupa kernel: [ 40.953582] audit: type=1107 audit(1511652422.140:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1074. Nov 26 00:27:02 dupa kernel: [ 40.953836] audit: type=1107 audit(1511652422.140:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1075. Nov 26 00:27:04 dupa kernel: [ 43.512185] Zing memory management driver build zst-5.20.0.0-3, api version 7f
  1076. Nov 26 00:27:04 dupa kernel: [ 43.641159] AZMM: Initing sections for pfn range 0-1310720
  1077. Nov 26 00:27:04 dupa kernel: [ 43.641163] AZMM: Inited section 0 root[0]: ffff967cb30f6000
  1078. Nov 26 00:27:04 dupa kernel: [ 43.655168] AZMM: Inited 32 vmemmap sections
  1079. Nov 26 00:27:05 dupa kernel: [ 44.011319] NFSD: Using /var/lib/nfs/v4recovery as the NFSv4 state recovery directory
  1080. Nov 26 00:27:05 dupa kernel: [ 44.034253] NFSD: starting 90-second grace period (net ffffffffaf92b7c0)
  1081. Nov 26 00:27:05 dupa kernel: [ 44.070418] kauditd_printk_skb: 4 callbacks suppressed
  1082. Nov 26 00:27:05 dupa kernel: [ 44.070421] audit: type=1107 audit(1511652425.256:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1083. Nov 26 00:27:05 dupa kernel: [ 44.095180] audit: type=1107 audit(1511652425.280:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1084. Nov 26 00:27:05 dupa kernel: [ 44.105205] audit: type=1107 audit(1511652425.292:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1085. Nov 26 00:27:05 dupa kernel: [ 44.683031] audit: type=1107 audit(1511652425.868:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1086. Nov 26 00:27:05 dupa kernel: [ 44.709197] audit: type=1107 audit(1511652425.896:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1087. Nov 26 00:27:07 dupa kernel: [ 46.771771] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
  1088. Nov 26 00:27:07 dupa kernel: [ 46.785256] r8169 0000:02:00.0 enp2s0: link down
  1089. Nov 26 00:27:07 dupa kernel: [ 46.785270] r8169 0000:02:00.0 enp2s0: link down
  1090. Nov 26 00:27:07 dupa kernel: [ 46.785321] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
  1091. Nov 26 00:27:07 dupa kernel: [ 46.790074] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
  1092. Nov 26 00:27:09 dupa kernel: [ 48.390602] r8169 0000:02:00.0 enp2s0: link up
  1093. Nov 26 00:27:09 dupa kernel: [ 48.390618] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
  1094. Nov 26 00:27:11 dupa kernel: [ 49.864812] audit: type=1107 audit(1511652431.052:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission start for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1095. Nov 26 00:27:11 dupa kernel: [ 49.866069] audit: type=1107 audit(1511652431.052:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1096. Nov 26 00:27:11 dupa kernel: [ 49.870344] audit: type=1107 audit(1511652431.056:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1097. Nov 26 00:27:11 dupa kernel: [ 49.871683] audit: type=1107 audit(1511652431.056:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1098. Nov 26 00:27:11 dupa kernel: [ 49.887772] audit: type=1107 audit(1511652431.072:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission start for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1099. Nov 26 00:27:11 dupa kernel: [ 49.889593] audit: type=1107 audit(1511652431.076:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1100. Nov 26 00:27:11 dupa kernel: [ 49.916773] audit: type=1107 audit(1511652431.104:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1101. Nov 26 00:27:11 dupa kernel: [ 49.917690] audit: type=1107 audit(1511652431.104:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1102. Nov 26 00:27:11 dupa kernel: [ 49.918578] audit: type=1107 audit(1511652431.104:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1103. Nov 26 00:27:11 dupa kernel: [ 49.919395] audit: type=1107 audit(1511652431.104:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1104. Nov 26 00:27:15 dupa kernel: [ 54.469474] vboxdrv: Found 2 processor cores
  1105. Nov 26 00:27:15 dupa kernel: [ 54.469845] vboxdrv: fAsync=0 offMin=0x1b9 offMax=0xae9
  1106. Nov 26 00:27:15 dupa kernel: [ 54.570028] vboxdrv: TSC mode is Synchronous, tentative frequency 2094983922 Hz
  1107. Nov 26 00:27:15 dupa kernel: [ 54.570029] vboxdrv: Successfully loaded version 5.1.22_Ubuntu (interface 0x00280000)
  1108. Nov 26 00:27:15 dupa kernel: [ 54.579112] VBoxNetFlt: Successfully started.
  1109. Nov 26 00:27:15 dupa kernel: [ 54.589466] VBoxNetAdp: Successfully started.
  1110. Nov 26 00:27:15 dupa kernel: [ 54.598539] VBoxPciLinuxInit
  1111. Nov 26 00:27:15 dupa kernel: [ 54.603518] vboxpci: IOMMU not found (not registered)
  1112. Nov 26 00:27:19 dupa kernel: [ 57.937066] SELinux: Context unconfined_u:object_r:gconf_home_t:s0 is not valid (left unmapped).
  1113. Nov 26 00:27:19 dupa kernel: [ 57.939760] SELinux: Context unconfined_u:object_r:data_home_t:s0 is not valid (left unmapped).
  1114. Nov 26 00:27:21 dupa kernel: [ 60.008631] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  1115. Nov 26 00:27:21 dupa kernel: [ 60.164896] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
  1116. Nov 26 00:27:23 dupa kernel: [ 62.156596] kauditd_printk_skb: 5 callbacks suppressed
  1117. Nov 26 00:27:23 dupa kernel: [ 62.156598] audit: type=1107 audit(1511652443.340:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1118. Nov 26 00:27:23 dupa kernel: [ 62.156601] audit: type=1107 audit(1511652443.340:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1119. Nov 26 00:27:23 dupa kernel: [ 62.158707] audit: type=1107 audit(1511652443.344:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1120. Nov 26 00:27:23 dupa kernel: [ 62.159089] audit: type=1107 audit(1511652443.344:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1121. Nov 26 00:27:23 dupa kernel: [ 62.175661] audit: type=1107 audit(1511652443.360:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1122. Nov 26 00:27:23 dupa kernel: [ 62.192321] audit: type=1107 audit(1511652443.380:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1123. Nov 26 00:27:33 dupa kernel: [ 72.722234] audit: type=1107 audit(1511652453.908:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1124. Nov 26 00:27:33 dupa kernel: [ 72.722238] audit: type=1107 audit(1511652453.908:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1125. Nov 26 00:27:33 dupa kernel: [ 72.738317] audit: type=1107 audit(1511652453.924:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1126. Nov 26 00:27:33 dupa kernel: [ 72.738675] audit: type=1107 audit(1511652453.924:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1127. Nov 26 00:27:33 dupa kernel: [ 72.757260] audit: type=1107 audit(1511652453.944:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1128. Nov 26 00:27:33 dupa kernel: [ 72.772046] audit: type=1107 audit(1511652453.952:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1129. Nov 26 00:27:37 dupa kernel: [ 76.073680] nf_conntrack: nf_conntrack: table full, dropping packet
  1130. Nov 26 00:27:37 dupa kernel: [ 76.087188] nf_conntrack: nf_conntrack: table full, dropping packet
  1131. Nov 26 00:27:37 dupa kernel: [ 76.087217] nf_conntrack: nf_conntrack: table full, dropping packet
  1132. Nov 26 00:27:37 dupa kernel: [ 76.087242] nf_conntrack: nf_conntrack: table full, dropping packet
  1133. Nov 26 00:27:37 dupa kernel: [ 76.087267] nf_conntrack: nf_conntrack: table full, dropping packet
  1134. Nov 26 00:27:37 dupa kernel: [ 76.087292] nf_conntrack: nf_conntrack: table full, dropping packet
  1135. Nov 26 00:27:37 dupa kernel: [ 76.087317] nf_conntrack: nf_conntrack: table full, dropping packet
  1136. Nov 26 00:27:37 dupa kernel: [ 76.087343] nf_conntrack: nf_conntrack: table full, dropping packet
  1137. Nov 26 00:27:37 dupa kernel: [ 76.087368] nf_conntrack: nf_conntrack: table full, dropping packet
  1138. Nov 26 00:27:37 dupa kernel: [ 76.087393] nf_conntrack: nf_conntrack: table full, dropping packet
  1139. Nov 26 00:27:44 dupa kernel: [ 83.202358] audit: type=1107 audit(1511652464.388:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1140. Nov 26 00:27:44 dupa kernel: [ 83.202361] audit: type=1107 audit(1511652464.388:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1141. Nov 26 00:27:44 dupa kernel: [ 83.211774] audit: type=1107 audit(1511652464.396:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1142. Nov 26 00:27:44 dupa kernel: [ 83.212591] audit: type=1107 audit(1511652464.400:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1143. Nov 26 00:27:44 dupa kernel: [ 83.226218] audit: type=1107 audit(1511652464.412:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1144. Nov 26 00:27:44 dupa kernel: [ 83.236044] audit: type=1107 audit(1511652464.420:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1145. Nov 26 00:27:51 dupa kernel: [ 89.993713] net_ratelimit: 11 callbacks suppressed
  1146. Nov 26 00:27:51 dupa kernel: [ 89.993714] nf_conntrack: nf_conntrack: table full, dropping packet
  1147. Nov 26 00:28:30 dupa kernel: [ 129.251490] audit: type=1107 audit(1511652510.436:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1148. Nov 26 00:28:30 dupa kernel: [ 129.251660] audit: type=1107 audit(1511652510.436:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1149. Nov 26 00:28:30 dupa kernel: [ 129.252169] audit: type=1107 audit(1511652510.440:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1150. Nov 26 00:28:30 dupa kernel: [ 129.252642] audit: type=1107 audit(1511652510.440:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  1151. Nov 26 00:29:58 dupa kernel: [ 217.417853] SELinux: Context unconfined_u:object_r:mozilla_home_t:s0 is not valid (left unmapped).
  1152. Nov 26 00:29:59 dupa kernel: [ 217.829067] audit: type=1400 audit(1511652599.016:61): avc: denied { associate } for pid=2563 comm="firefox" name="lock" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1
  1153. Nov 26 00:31:27 dupa kernel: [ 306.742348] nf_conntrack: nf_conntrack: table full, dropping packet
  1154. Nov 26 00:31:30 dupa kernel: [ 309.213944] perf: interrupt took too long (2514 > 2500), lowering kernel.perf_event_max_sample_rate to 79500
  1155. Nov 26 00:31:43 dupa kernel: [ 322.098847] SELinux: Context unconfined_u:object_r:home_bin_t:s0 is not valid (left unmapped).
  1156. Nov 26 00:32:49 dupa kernel: [ 387.933815] perf: interrupt took too long (3148 > 3142), lowering kernel.perf_event_max_sample_rate to 63500
  1157. Nov 26 00:34:36 dupa kernel: [ 495.548172] perf: interrupt took too long (3941 > 3935), lowering kernel.perf_event_max_sample_rate to 50750
  1158. Nov 26 00:38:05 dupa kernel: [ 704.194206] perf: interrupt took too long (4930 > 4926), lowering kernel.perf_event_max_sample_rate to 40500
  1159. Nov 26 00:41:36 dupa kernel: [ 0.000000] microcode: microcode updated early to revision 0x60f, date = 2010-09-29
  1160. Nov 26 00:41:36 dupa kernel: [ 0.000000] Linux version 4.10.0-38-generic (buildd@lgw01-amd64-032) (gcc version 6.3.0 20170406 (Ubuntu 6.3.0-12ubuntu2) ) #42-Ubuntu SMP Tue Oct 10 13:24:27 UTC 2017 (Ubuntu 4.10.0-38.42-generic 4.10.17)
  1161. Nov 26 00:41:36 dupa kernel: [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-38-generic root=UUID=86c08009-d3f3-4272-894e-eb2218f19afb ro quiet splash security=selinux selinux=1 vt.handoff=7
  1162. Nov 26 00:41:36 dupa kernel: [ 0.000000] KERNEL supported cpus:
  1163. Nov 26 00:41:36 dupa kernel: [ 0.000000] Intel GenuineIntel
  1164. Nov 26 00:41:36 dupa kernel: [ 0.000000] AMD AuthenticAMD
  1165. Nov 26 00:41:36 dupa kernel: [ 0.000000] Centaur CentaurHauls
  1166. Nov 26 00:41:36 dupa kernel: [ 0.000000] x86/fpu: Legacy x87 FPU detected.
  1167. Nov 26 00:41:36 dupa kernel: [ 0.000000] e820: BIOS-provided physical RAM map:
  1168. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
  1169. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
  1170. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
  1171. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfcdefff] usable
  1172. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfcdf000-0x00000000bfce9fff] reserved
  1173. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfcea000-0x00000000bfd42fff] usable
  1174. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfd43000-0x00000000bfd45fff] reserved
  1175. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfd46000-0x00000000bfdbafff] usable
  1176. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfdbb000-0x00000000bfdbefff] reserved
  1177. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfdbf000-0x00000000bfe66fff] usable
  1178. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfe67000-0x00000000bfebefff] ACPI NVS
  1179. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfebf000-0x00000000bfefffff] ACPI data
  1180. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bff00000-0x00000000bfffffff] reserved
  1181. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
  1182. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
  1183. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fed14000-0x00000000fed19fff] reserved
  1184. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
  1185. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
  1186. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
  1187. Nov 26 00:41:36 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable
  1188. Nov 26 00:41:36 dupa kernel: [ 0.000000] NX (Execute Disable) protection: active
  1189. Nov 26 00:41:36 dupa kernel: [ 0.000000] SMBIOS 2.4 present.
  1190. Nov 26 00:41:36 dupa kernel: [ 0.000000] DMI: TOSHIBA Satellite A300/Base Board Product Name, BIOS 1.80 02/13/2009
  1191. Nov 26 00:41:36 dupa kernel: [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
  1192. Nov 26 00:41:36 dupa kernel: [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
  1193. Nov 26 00:41:36 dupa kernel: [ 0.000000] e820: last_pfn = 0x140000 max_arch_pfn = 0x400000000
  1194. Nov 26 00:41:36 dupa kernel: [ 0.000000] MTRR default type: uncachable
  1195. Nov 26 00:41:36 dupa kernel: [ 0.000000] MTRR fixed ranges enabled:
  1196. Nov 26 00:41:36 dupa kernel: [ 0.000000] 00000-9FFFF write-back
  1197. Nov 26 00:41:36 dupa kernel: [ 0.000000] A0000-BFFFF uncachable
  1198. Nov 26 00:41:36 dupa kernel: [ 0.000000] C0000-FFFFF write-protect
  1199. Nov 26 00:41:36 dupa kernel: [ 0.000000] MTRR variable ranges enabled:
  1200. Nov 26 00:41:36 dupa kernel: [ 0.000000] 0 base 0FFFE0000 mask FFFFE0000 write-protect
  1201. Nov 26 00:41:36 dupa kernel: [ 0.000000] 1 base 000000000 mask F80000000 write-back
  1202. Nov 26 00:41:36 dupa kernel: [ 0.000000] 2 base 080000000 mask FC0000000 write-back
  1203. Nov 26 00:41:36 dupa kernel: [ 0.000000] 3 base 0BFF00000 mask FFFF00000 uncachable
  1204. Nov 26 00:41:36 dupa kernel: [ 0.000000] 4 base 100000000 mask FC0000000 write-back
  1205. Nov 26 00:41:36 dupa kernel: [ 0.000000] 5 disabled
  1206. Nov 26 00:41:36 dupa kernel: [ 0.000000] 6 disabled
  1207. Nov 26 00:41:36 dupa kernel: [ 0.000000] 7 disabled
  1208. Nov 26 00:41:36 dupa kernel: [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT
  1209. Nov 26 00:41:36 dupa kernel: [ 0.000000] e820: last_pfn = 0xbfe67 max_arch_pfn = 0x400000000
  1210. Nov 26 00:41:36 dupa kernel: [ 0.000000] found SMP MP-table at [mem 0x000fe230-0x000fe23f] mapped at [ffff8bd9800fe230]
  1211. Nov 26 00:41:36 dupa kernel: [ 0.000000] Scanning 1 areas for low memory corruption
  1212. Nov 26 00:41:36 dupa kernel: [ 0.000000] Base memory trampoline at [ffff8bd980099000] 99000 size 24576
  1213. Nov 26 00:41:36 dupa kernel: [ 0.000000] BRK [0x9762b000, 0x9762bfff] PGTABLE
  1214. Nov 26 00:41:36 dupa kernel: [ 0.000000] BRK [0x9762c000, 0x9762cfff] PGTABLE
  1215. Nov 26 00:41:36 dupa kernel: [ 0.000000] BRK [0x9762d000, 0x9762dfff] PGTABLE
  1216. Nov 26 00:41:36 dupa kernel: [ 0.000000] BRK [0x9762e000, 0x9762efff] PGTABLE
  1217. Nov 26 00:41:36 dupa kernel: [ 0.000000] BRK [0x9762f000, 0x9762ffff] PGTABLE
  1218. Nov 26 00:41:36 dupa kernel: [ 0.000000] BRK [0x97630000, 0x97630fff] PGTABLE
  1219. Nov 26 00:41:36 dupa kernel: [ 0.000000] RAMDISK: [mem 0x33117000-0x35882fff]
  1220. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: Early table checksum verification disabled
  1221. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: RSDP 0x00000000000FE020 000024 (v02 TOSINV)
  1222. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: XSDT 0x00000000BFEFE120 000064 (v01 TOSINV TOSINV00 00000001 01000013)
  1223. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: FACP 0x00000000BFEFD000 0000F4 (v04 TOSINV TOSINV00 00000001 MSFT 01000013)
  1224. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: DSDT 0x00000000BFEF5000 007B8C (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  1225. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: FACS 0x00000000BFE73000 000040
  1226. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: FACS 0x00000000BFE73000 000040
  1227. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: APIC 0x00000000BFEF4000 000068 (v02 TOSINV TOSINV00 00000001 MSFT 01000013)
  1228. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: HPET 0x00000000BFEF3000 000038 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  1229. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: MCFG 0x00000000BFEF2000 00003C (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  1230. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: ASF! 0x00000000BFEF1000 0000A5 (v32 TOSINV TOSINV00 00000001 MSFT 01000013)
  1231. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: SLIC 0x00000000BFEF0000 000176 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  1232. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: BOOT 0x00000000BFEEF000 000028 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  1233. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: SSDT 0x00000000BFEEE000 0004C4 (v01 PmRef CpuPm 00003000 INTL 20051117)
  1234. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000
  1235. Nov 26 00:41:36 dupa kernel: [ 0.000000] No NUMA configuration found
  1236. Nov 26 00:41:36 dupa kernel: [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000013fffffff]
  1237. Nov 26 00:41:36 dupa kernel: [ 0.000000] NODE_DATA(0) allocated [mem 0x13ffd2000-0x13fffcfff]
  1238. Nov 26 00:41:36 dupa kernel: [ 0.000000] Zone ranges:
  1239. Nov 26 00:41:36 dupa kernel: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
  1240. Nov 26 00:41:36 dupa kernel: [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
  1241. Nov 26 00:41:36 dupa kernel: [ 0.000000] Normal [mem 0x0000000100000000-0x000000013fffffff]
  1242. Nov 26 00:41:36 dupa kernel: [ 0.000000] Device empty
  1243. Nov 26 00:41:36 dupa kernel: [ 0.000000] Movable zone start for each node
  1244. Nov 26 00:41:36 dupa kernel: [ 0.000000] Early memory node ranges
  1245. Nov 26 00:41:36 dupa kernel: [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
  1246. Nov 26 00:41:36 dupa kernel: [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfcdefff]
  1247. Nov 26 00:41:36 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfcea000-0x00000000bfd42fff]
  1248. Nov 26 00:41:36 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfd46000-0x00000000bfdbafff]
  1249. Nov 26 00:41:36 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfdbf000-0x00000000bfe66fff]
  1250. Nov 26 00:41:36 dupa kernel: [ 0.000000] node 0: [mem 0x0000000100000000-0x000000013fffffff]
  1251. Nov 26 00:41:36 dupa kernel: [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff]
  1252. Nov 26 00:41:36 dupa kernel: [ 0.000000] On node 0 totalpages: 1048051
  1253. Nov 26 00:41:36 dupa kernel: [ 0.000000] DMA zone: 64 pages used for memmap
  1254. Nov 26 00:41:36 dupa kernel: [ 0.000000] DMA zone: 21 pages reserved
  1255. Nov 26 00:41:36 dupa kernel: [ 0.000000] DMA zone: 3998 pages, LIFO batch:0
  1256. Nov 26 00:41:36 dupa kernel: [ 0.000000] DMA32 zone: 12218 pages used for memmap
  1257. Nov 26 00:41:36 dupa kernel: [ 0.000000] DMA32 zone: 781909 pages, LIFO batch:31
  1258. Nov 26 00:41:36 dupa kernel: [ 0.000000] Normal zone: 4096 pages used for memmap
  1259. Nov 26 00:41:36 dupa kernel: [ 0.000000] Normal zone: 262144 pages, LIFO batch:31
  1260. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: PM-Timer IO Port: 0x408
  1261. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000
  1262. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
  1263. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
  1264. Nov 26 00:41:36 dupa kernel: [ 0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
  1265. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
  1266. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
  1267. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: IRQ0 used by override.
  1268. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: IRQ9 used by override.
  1269. Nov 26 00:41:36 dupa kernel: [ 0.000000] Using ACPI (MADT) for SMP configuration information
  1270. Nov 26 00:41:36 dupa kernel: [ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
  1271. Nov 26 00:41:36 dupa kernel: [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
  1272. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
  1273. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
  1274. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
  1275. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
  1276. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfcdf000-0xbfce9fff]
  1277. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfd43000-0xbfd45fff]
  1278. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfdbb000-0xbfdbefff]
  1279. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfe67000-0xbfebefff]
  1280. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfebf000-0xbfefffff]
  1281. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbff00000-0xbfffffff]
  1282. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xf7ffffff]
  1283. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
  1284. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
  1285. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
  1286. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed13fff]
  1287. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed14000-0xfed19fff]
  1288. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
  1289. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
  1290. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
  1291. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
  1292. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffefffff]
  1293. Nov 26 00:41:36 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfff00000-0xffffffff]
  1294. Nov 26 00:41:36 dupa kernel: [ 0.000000] e820: [mem 0xc0000000-0xf7ffffff] available for PCI devices
  1295. Nov 26 00:41:36 dupa kernel: [ 0.000000] Booting paravirtualized kernel on bare hardware
  1296. Nov 26 00:41:36 dupa kernel: [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
  1297. Nov 26 00:41:36 dupa kernel: [ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
  1298. Nov 26 00:41:36 dupa kernel: [ 0.000000] percpu: Embedded 36 pages/cpu @ffff8bdabfc00000 s107992 r8192 d31272 u1048576
  1299. Nov 26 00:41:36 dupa kernel: [ 0.000000] pcpu-alloc: s107992 r8192 d31272 u1048576 alloc=1*2097152
  1300. Nov 26 00:41:36 dupa kernel: [ 0.000000] pcpu-alloc: [0] 0 1
  1301. Nov 26 00:41:36 dupa kernel: [ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 1031652
  1302. Nov 26 00:41:36 dupa kernel: [ 0.000000] Policy zone: Normal
  1303. Nov 26 00:41:36 dupa kernel: [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-38-generic root=UUID=86c08009-d3f3-4272-894e-eb2218f19afb ro quiet splash security=selinux selinux=1 vt.handoff=7
  1304. Nov 26 00:41:36 dupa kernel: [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
  1305. Nov 26 00:41:36 dupa kernel: [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
  1306. Nov 26 00:41:36 dupa kernel: [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
  1307. Nov 26 00:41:36 dupa kernel: [ 0.000000] Memory: 3999028K/4192204K available (9093K kernel code, 1667K rwdata, 3820K rodata, 2236K init, 2364K bss, 193176K reserved, 0K cma-reserved)
  1308. Nov 26 00:41:36 dupa kernel: [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  1309. Nov 26 00:41:36 dupa kernel: [ 0.000000] Hierarchical RCU implementation.
  1310. Nov 26 00:41:36 dupa kernel: [ 0.000000] Build-time adjustment of leaf fanout to 64.
  1311. Nov 26 00:41:36 dupa kernel: [ 0.000000] RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2.
  1312. Nov 26 00:41:36 dupa kernel: [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2
  1313. Nov 26 00:41:36 dupa kernel: [ 0.000000] NR_IRQS:524544 nr_irqs:440 16
  1314. Nov 26 00:41:36 dupa kernel: [ 0.000000] vt handoff: transparent VT on vt#7
  1315. Nov 26 00:41:36 dupa kernel: [ 0.000000] Console: colour dummy device 80x25
  1316. Nov 26 00:41:36 dupa kernel: [ 0.000000] console [tty0] enabled
  1317. Nov 26 00:41:36 dupa kernel: [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
  1318. Nov 26 00:41:36 dupa kernel: [ 0.000000] hpet clockevent registered
  1319. Nov 26 00:41:36 dupa kernel: [ 0.000000] tsc: Fast TSC calibration using PIT
  1320. Nov 26 00:41:36 dupa kernel: [ 0.000000] tsc: Detected 2095.017 MHz processor
  1321. Nov 26 00:41:36 dupa kernel: [ 0.004014] Calibrating delay loop (skipped), value calculated using timer frequency.. 4190.03 BogoMIPS (lpj=8380068)
  1322. Nov 26 00:41:36 dupa kernel: [ 0.004017] pid_max: default: 32768 minimum: 301
  1323. Nov 26 00:41:36 dupa kernel: [ 0.004033] ACPI: Core revision 20160930
  1324. Nov 26 00:41:36 dupa kernel: [ 0.004035] TOSHIBA Satellite detected - force copy of DSDT to local memory
  1325. Nov 26 00:41:36 dupa kernel: [ 0.004135] ACPI: Forced DSDT copy: length 0x07B8C copied locally, original unmapped
  1326. Nov 26 00:41:36 dupa kernel: [ 0.013074] ACPI: 2 ACPI AML tables successfully acquired and loaded
  1327. Nov 26 00:41:36 dupa kernel: [ 0.013114] Security Framework initialized
  1328. Nov 26 00:41:36 dupa kernel: [ 0.013116] Yama: becoming mindful.
  1329. Nov 26 00:41:36 dupa kernel: [ 0.013122] SELinux: Initializing.
  1330. Nov 26 00:41:36 dupa kernel: [ 0.013135] SELinux: Starting in permissive mode
  1331. Nov 26 00:41:36 dupa kernel: [ 0.013138] AppArmor: AppArmor disabled by boot time parameter
  1332. Nov 26 00:41:36 dupa kernel: [ 0.013478] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
  1333. Nov 26 00:41:36 dupa kernel: [ 0.015531] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
  1334. Nov 26 00:41:36 dupa kernel: [ 0.016660] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
  1335. Nov 26 00:41:36 dupa kernel: [ 0.016669] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
  1336. Nov 26 00:41:36 dupa kernel: [ 0.017107] CPU: Physical Processor ID: 0
  1337. Nov 26 00:41:36 dupa kernel: [ 0.017108] CPU: Processor Core ID: 0
  1338. Nov 26 00:41:36 dupa kernel: [ 0.017111] mce: CPU supports 6 MCE banks
  1339. Nov 26 00:41:36 dupa kernel: [ 0.017119] CPU0: Thermal monitoring enabled (TM2)
  1340. Nov 26 00:41:36 dupa kernel: [ 0.017123] process: using mwait in idle threads
  1341. Nov 26 00:41:36 dupa kernel: [ 0.017128] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
  1342. Nov 26 00:41:36 dupa kernel: [ 0.017129] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
  1343. Nov 26 00:41:36 dupa kernel: [ 0.017315] Freeing SMP alternatives memory: 36K
  1344. Nov 26 00:41:36 dupa kernel: [ 0.020011] ftrace: allocating 34202 entries in 134 pages
  1345. Nov 26 00:41:36 dupa kernel: [ 0.032161] smpboot: Max logical packages: 1
  1346. Nov 26 00:41:36 dupa kernel: [ 0.036409] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
  1347. Nov 26 00:41:36 dupa kernel: [ 0.080000] smpboot: CPU0: Intel(R) Core(TM)2 Duo CPU T8100 @ 2.10GHz (family: 0x6, model: 0x17, stepping: 0x6)
  1348. Nov 26 00:41:36 dupa kernel: [ 0.080000] Performance Events: PEBS fmt0+, Core2 events, Intel PMU driver.
  1349. Nov 26 00:41:36 dupa kernel: [ 0.080000] ... version: 2
  1350. Nov 26 00:41:36 dupa kernel: [ 0.080000] ... bit width: 40
  1351. Nov 26 00:41:36 dupa kernel: [ 0.080000] ... generic registers: 2
  1352. Nov 26 00:41:36 dupa kernel: [ 0.080000] ... value mask: 000000ffffffffff
  1353. Nov 26 00:41:36 dupa kernel: [ 0.080000] ... max period: 000000007fffffff
  1354. Nov 26 00:41:36 dupa kernel: [ 0.080000] ... fixed-purpose events: 3
  1355. Nov 26 00:41:36 dupa kernel: [ 0.080000] ... event mask: 0000000700000003
  1356. Nov 26 00:41:36 dupa kernel: [ 0.080000] smp: Bringing up secondary CPUs ...
  1357. Nov 26 00:41:36 dupa kernel: [ 0.080000] x86: Booting SMP configuration:
  1358. Nov 26 00:41:36 dupa kernel: [ 0.080000] .... node #0, CPUs: #1
  1359. Nov 26 00:41:36 dupa kernel: [ 0.082067] smp: Brought up 1 node, 2 CPUs
  1360. Nov 26 00:41:36 dupa kernel: [ 0.082067] smpboot: Total of 2 processors activated (8380.06 BogoMIPS)
  1361. Nov 26 00:41:36 dupa kernel: [ 0.084083] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
  1362. Nov 26 00:41:36 dupa kernel: [ 0.084400] devtmpfs: initialized
  1363. Nov 26 00:41:36 dupa kernel: [ 0.084400] x86/mm: Memory block size: 128MB
  1364. Nov 26 00:41:36 dupa kernel: [ 0.086271] evm: security.selinux
  1365. Nov 26 00:41:36 dupa kernel: [ 0.086272] evm: security.SMACK64
  1366. Nov 26 00:41:36 dupa kernel: [ 0.086272] evm: security.SMACK64EXEC
  1367. Nov 26 00:41:36 dupa kernel: [ 0.086273] evm: security.SMACK64TRANSMUTE
  1368. Nov 26 00:41:36 dupa kernel: [ 0.086274] evm: security.SMACK64MMAP
  1369. Nov 26 00:41:36 dupa kernel: [ 0.086274] evm: security.ima
  1370. Nov 26 00:41:36 dupa kernel: [ 0.086275] evm: security.capability
  1371. Nov 26 00:41:36 dupa kernel: [ 0.088049] PM: Registering ACPI NVS region [mem 0xbfe67000-0xbfebefff] (360448 bytes)
  1372. Nov 26 00:41:36 dupa kernel: [ 0.088120] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  1373. Nov 26 00:41:36 dupa kernel: [ 0.088128] futex hash table entries: 512 (order: 3, 32768 bytes)
  1374. Nov 26 00:41:36 dupa kernel: [ 0.088173] pinctrl core: initialized pinctrl subsystem
  1375. Nov 26 00:41:36 dupa kernel: [ 0.088322] RTC time: 23:40:59, date: 11/25/17
  1376. Nov 26 00:41:36 dupa kernel: [ 0.088435] NET: Registered protocol family 16
  1377. Nov 26 00:41:36 dupa kernel: [ 0.096005] cpuidle: using governor ladder
  1378. Nov 26 00:41:36 dupa kernel: [ 0.108004] cpuidle: using governor menu
  1379. Nov 26 00:41:36 dupa kernel: [ 0.108006] PCCT header not found.
  1380. Nov 26 00:41:36 dupa kernel: [ 0.108053] Simple Boot Flag at 0x44 set to 0x1
  1381. Nov 26 00:41:36 dupa kernel: [ 0.108064] ACPI: bus type PCI registered
  1382. Nov 26 00:41:36 dupa kernel: [ 0.108066] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
  1383. Nov 26 00:41:36 dupa kernel: [ 0.108147] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
  1384. Nov 26 00:41:36 dupa kernel: [ 0.108162] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
  1385. Nov 26 00:41:36 dupa kernel: [ 0.108162] PCI: Using configuration type 1 for base access
  1386. Nov 26 00:41:36 dupa kernel: [ 0.108167] mtrr: your CPUs had inconsistent variable MTRR settings
  1387. Nov 26 00:41:36 dupa kernel: [ 0.108167] mtrr: probably your BIOS does not setup all CPUs.
  1388. Nov 26 00:41:36 dupa kernel: [ 0.108168] mtrr: corrected configuration.
  1389. Nov 26 00:41:36 dupa kernel: [ 0.128045] HugeTLB registered 2 MB page size, pre-allocated 0 pages
  1390. Nov 26 00:41:36 dupa kernel: [ 0.128094] ACPI: Added _OSI(Module Device)
  1391. Nov 26 00:41:36 dupa kernel: [ 0.128095] ACPI: Added _OSI(Processor Device)
  1392. Nov 26 00:41:36 dupa kernel: [ 0.128096] ACPI: Added _OSI(3.0 _SCP Extensions)
  1393. Nov 26 00:41:36 dupa kernel: [ 0.128097] ACPI: Added _OSI(Processor Aggregator Device)
  1394. Nov 26 00:41:36 dupa kernel: [ 0.128314] ACPI: Executed 1 blocks of module-level executable AML code
  1395. Nov 26 00:41:36 dupa kernel: [ 0.128839] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
  1396. Nov 26 00:41:36 dupa kernel: [ 0.129285] ACPI: Dynamic OEM Table Load:
  1397. Nov 26 00:41:36 dupa kernel: [ 0.129292] ACPI: SSDT 0xFFFF8BDABA529400 000274 (v01 PmRef Cpu0Ist 00003000 INTL 20051117)
  1398. Nov 26 00:41:36 dupa kernel: [ 0.129516] ACPI: Dynamic OEM Table Load:
  1399. Nov 26 00:41:36 dupa kernel: [ 0.129523] ACPI: SSDT 0xFFFF8BDABA459800 0005B3 (v01 PmRef Cpu0Cst 00003001 INTL 20051117)
  1400. Nov 26 00:41:36 dupa kernel: [ 0.129742] ACPI: Dynamic OEM Table Load:
  1401. Nov 26 00:41:36 dupa kernel: [ 0.129742] ACPI: SSDT 0xFFFF8BDABA4E7C00 0000C4 (v01 PmRef Cpu1Ist 00003000 INTL 20051117)
  1402. Nov 26 00:41:36 dupa kernel: [ 0.129742] ACPI: Dynamic OEM Table Load:
  1403. Nov 26 00:41:36 dupa kernel: [ 0.129742] ACPI: SSDT 0xFFFF8BDABA50A780 000083 (v01 PmRef Cpu1Cst 00003000 INTL 20051117)
  1404. Nov 26 00:41:36 dupa kernel: [ 0.132345] ACPI : EC: EC started
  1405. Nov 26 00:41:36 dupa kernel: [ 0.132346] ACPI : EC: interrupt blocked
  1406. Nov 26 00:41:36 dupa kernel: [ 0.273347] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as first EC
  1407. Nov 26 00:41:36 dupa kernel: [ 0.273349] ACPI: \_SB_.PCI0.LPC0.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62
  1408. Nov 26 00:41:36 dupa kernel: [ 0.273351] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as boot DSDT EC to handle transactions
  1409. Nov 26 00:41:36 dupa kernel: [ 0.273352] ACPI: Interpreter enabled
  1410. Nov 26 00:41:36 dupa kernel: [ 0.273377] ACPI: (supports S0 S3 S4 S5)
  1411. Nov 26 00:41:36 dupa kernel: [ 0.273378] ACPI: Using IOAPIC for interrupt routing
  1412. Nov 26 00:41:36 dupa kernel: [ 0.273406] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
  1413. Nov 26 00:41:36 dupa kernel: [ 0.286368] ACPI: Power Resource [FN00] (on)
  1414. Nov 26 00:41:36 dupa kernel: [ 0.287532] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
  1415. Nov 26 00:41:36 dupa kernel: [ 0.287537] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
  1416. Nov 26 00:41:36 dupa kernel: [ 0.287542] ACPI BIOS Error (bug): \_SB.PCI0._OSC: Excess arguments - ASL declared 5, ACPI requires 4 (20160930/nsarguments-189)
  1417. Nov 26 00:41:36 dupa kernel: [ 0.287604] acpi PNP0A08:00: _OSC failed (AE_TYPE); disabling ASPM
  1418. Nov 26 00:41:36 dupa kernel: [ 0.287617] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
  1419. Nov 26 00:41:36 dupa kernel: [ 0.288091] PCI host bridge to bus 0000:00
  1420. Nov 26 00:41:36 dupa kernel: [ 0.288093] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
  1421. Nov 26 00:41:36 dupa kernel: [ 0.288095] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
  1422. Nov 26 00:41:36 dupa kernel: [ 0.288096] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
  1423. Nov 26 00:41:36 dupa kernel: [ 0.288098] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
  1424. Nov 26 00:41:36 dupa kernel: [ 0.288100] pci_bus 0000:00: root bus resource [bus 00-ff]
  1425. Nov 26 00:41:36 dupa kernel: [ 0.288110] pci 0000:00:00.0: [8086:2a00] type 00 class 0x060000
  1426. Nov 26 00:41:36 dupa kernel: [ 0.288233] pci 0000:00:01.0: [8086:2a01] type 01 class 0x060400
  1427. Nov 26 00:41:36 dupa kernel: [ 0.288280] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
  1428. Nov 26 00:41:36 dupa kernel: [ 0.288410] pci 0000:00:1a.0: [8086:2834] type 00 class 0x0c0300
  1429. Nov 26 00:41:36 dupa kernel: [ 0.288463] pci 0000:00:1a.0: reg 0x20: [io 0x70c0-0x70df]
  1430. Nov 26 00:41:36 dupa kernel: [ 0.288580] pci 0000:00:1a.1: [8086:2835] type 00 class 0x0c0300
  1431. Nov 26 00:41:36 dupa kernel: [ 0.288631] pci 0000:00:1a.1: reg 0x20: [io 0x70a0-0x70bf]
  1432. Nov 26 00:41:36 dupa kernel: [ 0.288761] pci 0000:00:1a.7: [8086:283a] type 00 class 0x0c0320
  1433. Nov 26 00:41:36 dupa kernel: [ 0.288782] pci 0000:00:1a.7: reg 0x10: [mem 0xd6404c00-0xd6404fff]
  1434. Nov 26 00:41:36 dupa kernel: [ 0.288885] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
  1435. Nov 26 00:41:36 dupa kernel: [ 0.288991] pci 0000:00:1b.0: [8086:284b] type 00 class 0x040300
  1436. Nov 26 00:41:36 dupa kernel: [ 0.289012] pci 0000:00:1b.0: reg 0x10: [mem 0xd6400000-0xd6403fff 64bit]
  1437. Nov 26 00:41:36 dupa kernel: [ 0.289110] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
  1438. Nov 26 00:41:36 dupa kernel: [ 0.289169] pci 0000:00:1b.0: System wakeup disabled by ACPI
  1439. Nov 26 00:41:36 dupa kernel: [ 0.289225] pci 0000:00:1c.0: [8086:283f] type 01 class 0x060400
  1440. Nov 26 00:41:36 dupa kernel: [ 0.289322] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
  1441. Nov 26 00:41:36 dupa kernel: [ 0.289384] pci 0000:00:1c.0: System wakeup disabled by ACPI
  1442. Nov 26 00:41:36 dupa kernel: [ 0.289438] pci 0000:00:1c.1: [8086:2841] type 01 class 0x060400
  1443. Nov 26 00:41:36 dupa kernel: [ 0.289536] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
  1444. Nov 26 00:41:36 dupa kernel: [ 0.289595] pci 0000:00:1c.1: System wakeup disabled by ACPI
  1445. Nov 26 00:41:36 dupa kernel: [ 0.289655] pci 0000:00:1c.4: [8086:2847] type 01 class 0x060400
  1446. Nov 26 00:41:36 dupa kernel: [ 0.289752] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
  1447. Nov 26 00:41:36 dupa kernel: [ 0.289816] pci 0000:00:1c.4: System wakeup disabled by ACPI
  1448. Nov 26 00:41:36 dupa kernel: [ 0.289870] pci 0000:00:1d.0: [8086:2830] type 00 class 0x0c0300
  1449. Nov 26 00:41:36 dupa kernel: [ 0.289922] pci 0000:00:1d.0: reg 0x20: [io 0x7080-0x709f]
  1450. Nov 26 00:41:36 dupa kernel: [ 0.290022] pci 0000:00:1d.0: System wakeup disabled by ACPI
  1451. Nov 26 00:41:36 dupa kernel: [ 0.290074] pci 0000:00:1d.1: [8086:2831] type 00 class 0x0c0300
  1452. Nov 26 00:41:36 dupa kernel: [ 0.290127] pci 0000:00:1d.1: reg 0x20: [io 0x7060-0x707f]
  1453. Nov 26 00:41:36 dupa kernel: [ 0.290222] pci 0000:00:1d.1: System wakeup disabled by ACPI
  1454. Nov 26 00:41:36 dupa kernel: [ 0.290272] pci 0000:00:1d.2: [8086:2832] type 00 class 0x0c0300
  1455. Nov 26 00:41:36 dupa kernel: [ 0.290324] pci 0000:00:1d.2: reg 0x20: [io 0x7040-0x705f]
  1456. Nov 26 00:41:36 dupa kernel: [ 0.290419] pci 0000:00:1d.2: System wakeup disabled by ACPI
  1457. Nov 26 00:41:36 dupa kernel: [ 0.290481] pci 0000:00:1d.7: [8086:2836] type 00 class 0x0c0320
  1458. Nov 26 00:41:36 dupa kernel: [ 0.290502] pci 0000:00:1d.7: reg 0x10: [mem 0xd6404800-0xd6404bff]
  1459. Nov 26 00:41:36 dupa kernel: [ 0.290606] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
  1460. Nov 26 00:41:36 dupa kernel: [ 0.290675] pci 0000:00:1d.7: System wakeup disabled by ACPI
  1461. Nov 26 00:41:36 dupa kernel: [ 0.290727] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
  1462. Nov 26 00:41:36 dupa kernel: [ 0.290838] pci 0000:00:1e.0: System wakeup disabled by ACPI
  1463. Nov 26 00:41:36 dupa kernel: [ 0.290892] pci 0000:00:1f.0: [8086:2815] type 00 class 0x060100
  1464. Nov 26 00:41:36 dupa kernel: [ 0.290990] pci 0000:00:1f.0: quirk: [io 0x0400-0x047f] claimed by ICH6 ACPI/GPIO/TCO
  1465. Nov 26 00:41:36 dupa kernel: [ 0.290996] pci 0000:00:1f.0: quirk: [io 0x0500-0x053f] claimed by ICH6 GPIO
  1466. Nov 26 00:41:36 dupa kernel: [ 0.291001] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 1640 (mask 000f)
  1467. Nov 26 00:41:36 dupa kernel: [ 0.291004] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 0068 (mask 0007)
  1468. Nov 26 00:41:36 dupa kernel: [ 0.291123] pci 0000:00:1f.1: [8086:2850] type 00 class 0x01018a
  1469. Nov 26 00:41:36 dupa kernel: [ 0.291139] pci 0000:00:1f.1: reg 0x10: [io 0x7108-0x710f]
  1470. Nov 26 00:41:36 dupa kernel: [ 0.291151] pci 0000:00:1f.1: reg 0x14: [io 0x711c-0x711f]
  1471. Nov 26 00:41:36 dupa kernel: [ 0.291162] pci 0000:00:1f.1: reg 0x18: [io 0x7100-0x7107]
  1472. Nov 26 00:41:36 dupa kernel: [ 0.291173] pci 0000:00:1f.1: reg 0x1c: [io 0x7118-0x711b]
  1473. Nov 26 00:41:36 dupa kernel: [ 0.291184] pci 0000:00:1f.1: reg 0x20: [io 0x70e0-0x70ef]
  1474. Nov 26 00:41:36 dupa kernel: [ 0.291208] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
  1475. Nov 26 00:41:36 dupa kernel: [ 0.291210] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
  1476. Nov 26 00:41:36 dupa kernel: [ 0.291212] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
  1477. Nov 26 00:41:36 dupa kernel: [ 0.291213] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
  1478. Nov 26 00:41:36 dupa kernel: [ 0.291310] pci 0000:00:1f.2: [8086:2829] type 00 class 0x010601
  1479. Nov 26 00:41:36 dupa kernel: [ 0.291329] pci 0000:00:1f.2: reg 0x10: [io 0x70f8-0x70ff]
  1480. Nov 26 00:41:36 dupa kernel: [ 0.291339] pci 0000:00:1f.2: reg 0x14: [io 0x7114-0x7117]
  1481. Nov 26 00:41:36 dupa kernel: [ 0.291349] pci 0000:00:1f.2: reg 0x18: [io 0x70f0-0x70f7]
  1482. Nov 26 00:41:36 dupa kernel: [ 0.291359] pci 0000:00:1f.2: reg 0x1c: [io 0x7110-0x7113]
  1483. Nov 26 00:41:36 dupa kernel: [ 0.291369] pci 0000:00:1f.2: reg 0x20: [io 0x7020-0x703f]
  1484. Nov 26 00:41:36 dupa kernel: [ 0.291379] pci 0000:00:1f.2: reg 0x24: [mem 0xd6404000-0xd64047ff]
  1485. Nov 26 00:41:36 dupa kernel: [ 0.291433] pci 0000:00:1f.2: PME# supported from D3hot
  1486. Nov 26 00:41:36 dupa kernel: [ 0.291532] pci 0000:00:1f.3: [8086:283e] type 00 class 0x0c0500
  1487. Nov 26 00:41:36 dupa kernel: [ 0.291546] pci 0000:00:1f.3: reg 0x10: [mem 0xd6405000-0xd64050ff]
  1488. Nov 26 00:41:36 dupa kernel: [ 0.291582] pci 0000:00:1f.3: reg 0x20: [io 0x7000-0x701f]
  1489. Nov 26 00:41:36 dupa kernel: [ 0.291752] pci 0000:01:00.0: [1002:95c4] type 00 class 0x030000
  1490. Nov 26 00:41:36 dupa kernel: [ 0.291770] pci 0000:01:00.0: reg 0x10: [mem 0xc0000000-0xcfffffff pref]
  1491. Nov 26 00:41:36 dupa kernel: [ 0.291781] pci 0000:01:00.0: reg 0x14: [io 0x6000-0x60ff]
  1492. Nov 26 00:41:36 dupa kernel: [ 0.291792] pci 0000:01:00.0: reg 0x18: [mem 0xd6300000-0xd630ffff]
  1493. Nov 26 00:41:36 dupa kernel: [ 0.291831] pci 0000:01:00.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
  1494. Nov 26 00:41:36 dupa kernel: [ 0.291885] pci 0000:01:00.0: supports D1 D2
  1495. Nov 26 00:41:36 dupa kernel: [ 0.291956] pci 0000:01:00.1: [1002:aa28] type 00 class 0x040300
  1496. Nov 26 00:41:36 dupa kernel: [ 0.291973] pci 0000:01:00.1: reg 0x10: [mem 0xd6310000-0xd6313fff]
  1497. Nov 26 00:41:36 dupa kernel: [ 0.292087] pci 0000:01:00.1: supports D1 D2
  1498. Nov 26 00:41:36 dupa kernel: [ 0.292174] pci 0000:00:01.0: PCI bridge to [bus 01]
  1499. Nov 26 00:41:36 dupa kernel: [ 0.292176] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff]
  1500. Nov 26 00:41:36 dupa kernel: [ 0.292179] pci 0000:00:01.0: bridge window [mem 0xd6300000-0xd63fffff]
  1501. Nov 26 00:41:36 dupa kernel: [ 0.292183] pci 0000:00:01.0: bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
  1502. Nov 26 00:41:36 dupa kernel: [ 0.292275] pci 0000:02:00.0: [10ec:8136] type 00 class 0x020000
  1503. Nov 26 00:41:36 dupa kernel: [ 0.292298] pci 0000:02:00.0: reg 0x10: [io 0x4000-0x40ff]
  1504. Nov 26 00:41:36 dupa kernel: [ 0.292332] pci 0000:02:00.0: reg 0x18: [mem 0xd0010000-0xd0010fff 64bit pref]
  1505. Nov 26 00:41:36 dupa kernel: [ 0.292353] pci 0000:02:00.0: reg 0x20: [mem 0xd0000000-0xd000ffff 64bit pref]
  1506. Nov 26 00:41:36 dupa kernel: [ 0.292464] pci 0000:02:00.0: supports D1 D2
  1507. Nov 26 00:41:36 dupa kernel: [ 0.292466] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
  1508. Nov 26 00:41:36 dupa kernel: [ 0.304020] pci 0000:00:1c.0: PCI bridge to [bus 02]
  1509. Nov 26 00:41:36 dupa kernel: [ 0.304024] pci 0000:00:1c.0: bridge window [io 0x4000-0x5fff]
  1510. Nov 26 00:41:36 dupa kernel: [ 0.304029] pci 0000:00:1c.0: bridge window [mem 0xd5300000-0xd62fffff]
  1511. Nov 26 00:41:36 dupa kernel: [ 0.304035] pci 0000:00:1c.0: bridge window [mem 0xd0000000-0xd10fffff 64bit pref]
  1512. Nov 26 00:41:36 dupa kernel: [ 0.304134] pci 0000:03:00.0: [8086:4229] type 00 class 0x028000
  1513. Nov 26 00:41:36 dupa kernel: [ 0.304176] pci 0000:03:00.0: reg 0x10: [mem 0xd4200000-0xd4201fff 64bit]
  1514. Nov 26 00:41:36 dupa kernel: [ 0.304371] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
  1515. Nov 26 00:41:36 dupa kernel: [ 0.316023] pci 0000:00:1c.1: PCI bridge to [bus 03]
  1516. Nov 26 00:41:36 dupa kernel: [ 0.316027] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff]
  1517. Nov 26 00:41:36 dupa kernel: [ 0.316031] pci 0000:00:1c.1: bridge window [mem 0xd4200000-0xd52fffff]
  1518. Nov 26 00:41:36 dupa kernel: [ 0.316037] pci 0000:00:1c.1: bridge window [mem 0xd1100000-0xd20fffff 64bit pref]
  1519. Nov 26 00:41:36 dupa kernel: [ 0.316128] acpiphp: Slot [1] registered
  1520. Nov 26 00:41:36 dupa kernel: [ 0.316134] pci 0000:00:1c.4: PCI bridge to [bus 08-09]
  1521. Nov 26 00:41:36 dupa kernel: [ 0.316138] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff]
  1522. Nov 26 00:41:36 dupa kernel: [ 0.316142] pci 0000:00:1c.4: bridge window [mem 0xd3200000-0xd41fffff]
  1523. Nov 26 00:41:36 dupa kernel: [ 0.316148] pci 0000:00:1c.4: bridge window [mem 0xd2100000-0xd30fffff 64bit pref]
  1524. Nov 26 00:41:36 dupa kernel: [ 0.316212] pci 0000:06:06.0: [1180:0832] type 00 class 0x0c0010
  1525. Nov 26 00:41:36 dupa kernel: [ 0.316226] pci 0000:06:06.0: proprietary Ricoh MMC controller disabled (via firewire function)
  1526. Nov 26 00:41:36 dupa kernel: [ 0.316228] pci 0000:06:06.0: MMC cards are now supported by standard SDHCI controller
  1527. Nov 26 00:41:36 dupa kernel: [ 0.316242] pci 0000:06:06.0: reg 0x10: [mem 0xd3100000-0xd31007ff]
  1528. Nov 26 00:41:36 dupa kernel: [ 0.316340] pci 0000:06:06.0: supports D1 D2
  1529. Nov 26 00:41:36 dupa kernel: [ 0.316342] pci 0000:06:06.0: PME# supported from D0 D1 D2 D3hot D3cold
  1530. Nov 26 00:41:36 dupa kernel: [ 0.316406] pci 0000:06:06.1: [1180:0822] type 00 class 0x080500
  1531. Nov 26 00:41:36 dupa kernel: [ 0.316426] pci 0000:06:06.1: reg 0x10: [mem 0xd3100b00-0xd3100bff]
  1532. Nov 26 00:41:36 dupa kernel: [ 0.316524] pci 0000:06:06.1: supports D1 D2
  1533. Nov 26 00:41:36 dupa kernel: [ 0.316525] pci 0000:06:06.1: PME# supported from D0 D1 D2 D3hot D3cold
  1534. Nov 26 00:41:36 dupa kernel: [ 0.316590] pci 0000:06:06.2: [1180:0592] type 00 class 0x088000
  1535. Nov 26 00:41:36 dupa kernel: [ 0.316610] pci 0000:06:06.2: reg 0x10: [mem 0xd3100900-0xd31009ff]
  1536. Nov 26 00:41:36 dupa kernel: [ 0.316707] pci 0000:06:06.2: supports D1 D2
  1537. Nov 26 00:41:36 dupa kernel: [ 0.316708] pci 0000:06:06.2: PME# supported from D0 D1 D2 D3hot D3cold
  1538. Nov 26 00:41:36 dupa kernel: [ 0.316774] pci 0000:06:06.3: [1180:0852] type 00 class 0x088000
  1539. Nov 26 00:41:36 dupa kernel: [ 0.316793] pci 0000:06:06.3: reg 0x10: [mem 0xd3100800-0xd31008ff]
  1540. Nov 26 00:41:36 dupa kernel: [ 0.316891] pci 0000:06:06.3: supports D1 D2
  1541. Nov 26 00:41:36 dupa kernel: [ 0.316892] pci 0000:06:06.3: PME# supported from D0 D1 D2 D3hot D3cold
  1542. Nov 26 00:41:36 dupa kernel: [ 0.316991] pci 0000:00:1e.0: PCI bridge to [bus 06] (subtractive decode)
  1543. Nov 26 00:41:36 dupa kernel: [ 0.316997] pci 0000:00:1e.0: bridge window [mem 0xd3100000-0xd31fffff]
  1544. Nov 26 00:41:36 dupa kernel: [ 0.317004] pci 0000:00:1e.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode)
  1545. Nov 26 00:41:36 dupa kernel: [ 0.317006] pci 0000:00:1e.0: bridge window [io 0x0d00-0xffff window] (subtractive decode)
  1546. Nov 26 00:41:36 dupa kernel: [ 0.317008] pci 0000:00:1e.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
  1547. Nov 26 00:41:36 dupa kernel: [ 0.317010] pci 0000:00:1e.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode)
  1548. Nov 26 00:41:36 dupa kernel: [ 0.317122] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 *5 7 9 10 11 12)
  1549. Nov 26 00:41:36 dupa kernel: [ 0.317196] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 7 9 10 *11 12)
  1550. Nov 26 00:41:36 dupa kernel: [ 0.317269] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 7 9 10 *11 12)
  1551. Nov 26 00:41:36 dupa kernel: [ 0.317340] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 9 10 *11 12)
  1552. Nov 26 00:41:36 dupa kernel: [ 0.317412] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
  1553. Nov 26 00:41:36 dupa kernel: [ 0.317484] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 7 9 *10 11 12)
  1554. Nov 26 00:41:36 dupa kernel: [ 0.317555] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 7 9 10 *11 12)
  1555. Nov 26 00:41:36 dupa kernel: [ 0.317626] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
  1556. Nov 26 00:41:36 dupa kernel: [ 0.318099] ACPI: Enabled 5 GPEs in block 00 to 1F
  1557. Nov 26 00:41:36 dupa kernel: [ 0.320001] ACPI : EC: interrupt unblocked
  1558. Nov 26 00:41:36 dupa kernel: [ 0.320001] ACPI : EC: event unblocked
  1559. Nov 26 00:41:36 dupa kernel: [ 0.320001] ACPI: \_SB_.PCI0.LPC0.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62
  1560. Nov 26 00:41:36 dupa kernel: [ 0.320001] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as boot DSDT EC to handle transactions and events
  1561. Nov 26 00:41:36 dupa kernel: [ 0.320001] SCSI subsystem initialized
  1562. Nov 26 00:41:36 dupa kernel: [ 0.320025] libata version 3.00 loaded.
  1563. Nov 26 00:41:36 dupa kernel: [ 0.320040] pci 0000:01:00.0: vgaarb: setting as boot VGA device
  1564. Nov 26 00:41:36 dupa kernel: [ 0.320040] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
  1565. Nov 26 00:41:36 dupa kernel: [ 0.320040] pci 0000:01:00.0: vgaarb: bridge control possible
  1566. Nov 26 00:41:36 dupa kernel: [ 0.320040] vgaarb: loaded
  1567. Nov 26 00:41:36 dupa kernel: [ 0.320051] ACPI: bus type USB registered
  1568. Nov 26 00:41:36 dupa kernel: [ 0.320072] usbcore: registered new interface driver usbfs
  1569. Nov 26 00:41:36 dupa kernel: [ 0.320085] usbcore: registered new interface driver hub
  1570. Nov 26 00:41:36 dupa kernel: [ 0.320101] usbcore: registered new device driver usb
  1571. Nov 26 00:41:36 dupa kernel: [ 0.320135] PCI: Using ACPI for IRQ routing
  1572. Nov 26 00:41:36 dupa kernel: [ 0.322084] PCI: pci_cache_line_size set to 64 bytes
  1573. Nov 26 00:41:36 dupa kernel: [ 0.322170] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
  1574. Nov 26 00:41:36 dupa kernel: [ 0.322172] e820: reserve RAM buffer [mem 0xbfcdf000-0xbfffffff]
  1575. Nov 26 00:41:36 dupa kernel: [ 0.322174] e820: reserve RAM buffer [mem 0xbfd43000-0xbfffffff]
  1576. Nov 26 00:41:36 dupa kernel: [ 0.322175] e820: reserve RAM buffer [mem 0xbfdbb000-0xbfffffff]
  1577. Nov 26 00:41:36 dupa kernel: [ 0.322176] e820: reserve RAM buffer [mem 0xbfe67000-0xbfffffff]
  1578. Nov 26 00:41:36 dupa kernel: [ 0.322315] NetLabel: Initializing
  1579. Nov 26 00:41:36 dupa kernel: [ 0.322316] NetLabel: domain hash size = 128
  1580. Nov 26 00:41:36 dupa kernel: [ 0.322317] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
  1581. Nov 26 00:41:36 dupa kernel: [ 0.322339] NetLabel: unlabeled traffic allowed by default
  1582. Nov 26 00:41:36 dupa kernel: [ 0.322363] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
  1583. Nov 26 00:41:36 dupa kernel: [ 0.322363] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
  1584. Nov 26 00:41:36 dupa kernel: [ 0.322363] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
  1585. Nov 26 00:41:36 dupa kernel: [ 0.325017] clocksource: Switched to clocksource hpet
  1586. Nov 26 00:41:36 dupa kernel: [ 0.339334] VFS: Disk quotas dquot_6.6.0
  1587. Nov 26 00:41:36 dupa kernel: [ 0.339365] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  1588. Nov 26 00:41:36 dupa kernel: [ 0.339524] pnp: PnP ACPI init
  1589. Nov 26 00:41:36 dupa kernel: [ 0.340084] system 00:00: [io 0x164e-0x164f] has been reserved
  1590. Nov 26 00:41:36 dupa kernel: [ 0.340088] system 00:00: [io 0x0800-0x080f] has been reserved
  1591. Nov 26 00:41:36 dupa kernel: [ 0.340090] system 00:00: [io 0x0400-0x047f] has been reserved
  1592. Nov 26 00:41:36 dupa kernel: [ 0.340092] system 00:00: [io 0x0500-0x053f] has been reserved
  1593. Nov 26 00:41:36 dupa kernel: [ 0.340094] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
  1594. Nov 26 00:41:36 dupa kernel: [ 0.340096] system 00:00: [mem 0xfed1c000-0xfed1ffff] has been reserved
  1595. Nov 26 00:41:36 dupa kernel: [ 0.340098] system 00:00: [mem 0xfed14000-0xfed17fff] has been reserved
  1596. Nov 26 00:41:36 dupa kernel: [ 0.340100] system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
  1597. Nov 26 00:41:36 dupa kernel: [ 0.340102] system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved
  1598. Nov 26 00:41:36 dupa kernel: [ 0.340104] system 00:00: [mem 0xfec00000-0xfec00fff] could not be reserved
  1599. Nov 26 00:41:36 dupa kernel: [ 0.340106] system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
  1600. Nov 26 00:41:36 dupa kernel: [ 0.340112] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
  1601. Nov 26 00:41:36 dupa kernel: [ 0.340164] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
  1602. Nov 26 00:41:36 dupa kernel: [ 0.340281] system 00:02: [mem 0xfed00000-0xfed003ff] has been reserved
  1603. Nov 26 00:41:36 dupa kernel: [ 0.340285] system 00:02: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
  1604. Nov 26 00:41:36 dupa kernel: [ 0.340355] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
  1605. Nov 26 00:41:36 dupa kernel: [ 0.340404] pnp 00:04: Plug and Play ACPI device, IDs SYN1912 SYN1900 SYN0002 PNP0f13 (active)
  1606. Nov 26 00:41:36 dupa kernel: [ 0.340524] pnp: PnP ACPI: found 5 devices
  1607. Nov 26 00:41:36 dupa kernel: [ 0.347810] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
  1608. Nov 26 00:41:36 dupa kernel: [ 0.347817] pci 0000:01:00.0: can't claim BAR 6 [mem 0xfffe0000-0xffffffff pref]: no compatible bridge window
  1609. Nov 26 00:41:36 dupa kernel: [ 0.347868] pci 0000:01:00.0: BAR 6: assigned [mem 0xd6320000-0xd633ffff pref]
  1610. Nov 26 00:41:36 dupa kernel: [ 0.347872] pci 0000:00:01.0: PCI bridge to [bus 01]
  1611. Nov 26 00:41:36 dupa kernel: [ 0.347874] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff]
  1612. Nov 26 00:41:36 dupa kernel: [ 0.347878] pci 0000:00:01.0: bridge window [mem 0xd6300000-0xd63fffff]
  1613. Nov 26 00:41:36 dupa kernel: [ 0.347880] pci 0000:00:01.0: bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
  1614. Nov 26 00:41:36 dupa kernel: [ 0.347885] pci 0000:00:1c.0: PCI bridge to [bus 02]
  1615. Nov 26 00:41:36 dupa kernel: [ 0.347888] pci 0000:00:1c.0: bridge window [io 0x4000-0x5fff]
  1616. Nov 26 00:41:36 dupa kernel: [ 0.347893] pci 0000:00:1c.0: bridge window [mem 0xd5300000-0xd62fffff]
  1617. Nov 26 00:41:36 dupa kernel: [ 0.347897] pci 0000:00:1c.0: bridge window [mem 0xd0000000-0xd10fffff 64bit pref]
  1618. Nov 26 00:41:36 dupa kernel: [ 0.347904] pci 0000:00:1c.1: PCI bridge to [bus 03]
  1619. Nov 26 00:41:36 dupa kernel: [ 0.347907] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff]
  1620. Nov 26 00:41:36 dupa kernel: [ 0.347912] pci 0000:00:1c.1: bridge window [mem 0xd4200000-0xd52fffff]
  1621. Nov 26 00:41:36 dupa kernel: [ 0.347916] pci 0000:00:1c.1: bridge window [mem 0xd1100000-0xd20fffff 64bit pref]
  1622. Nov 26 00:41:36 dupa kernel: [ 0.347923] pci 0000:00:1c.4: PCI bridge to [bus 08-09]
  1623. Nov 26 00:41:36 dupa kernel: [ 0.347926] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff]
  1624. Nov 26 00:41:36 dupa kernel: [ 0.347931] pci 0000:00:1c.4: bridge window [mem 0xd3200000-0xd41fffff]
  1625. Nov 26 00:41:36 dupa kernel: [ 0.347935] pci 0000:00:1c.4: bridge window [mem 0xd2100000-0xd30fffff 64bit pref]
  1626. Nov 26 00:41:36 dupa kernel: [ 0.347943] pci 0000:00:1e.0: PCI bridge to [bus 06]
  1627. Nov 26 00:41:36 dupa kernel: [ 0.347948] pci 0000:00:1e.0: bridge window [mem 0xd3100000-0xd31fffff]
  1628. Nov 26 00:41:36 dupa kernel: [ 0.347958] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
  1629. Nov 26 00:41:36 dupa kernel: [ 0.347960] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
  1630. Nov 26 00:41:36 dupa kernel: [ 0.347962] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
  1631. Nov 26 00:41:36 dupa kernel: [ 0.347963] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
  1632. Nov 26 00:41:36 dupa kernel: [ 0.347965] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff]
  1633. Nov 26 00:41:36 dupa kernel: [ 0.347967] pci_bus 0000:01: resource 1 [mem 0xd6300000-0xd63fffff]
  1634. Nov 26 00:41:36 dupa kernel: [ 0.347968] pci_bus 0000:01: resource 2 [mem 0xc0000000-0xcfffffff 64bit pref]
  1635. Nov 26 00:41:36 dupa kernel: [ 0.347970] pci_bus 0000:02: resource 0 [io 0x4000-0x5fff]
  1636. Nov 26 00:41:36 dupa kernel: [ 0.347972] pci_bus 0000:02: resource 1 [mem 0xd5300000-0xd62fffff]
  1637. Nov 26 00:41:36 dupa kernel: [ 0.347973] pci_bus 0000:02: resource 2 [mem 0xd0000000-0xd10fffff 64bit pref]
  1638. Nov 26 00:41:36 dupa kernel: [ 0.347975] pci_bus 0000:03: resource 0 [io 0x3000-0x3fff]
  1639. Nov 26 00:41:36 dupa kernel: [ 0.347976] pci_bus 0000:03: resource 1 [mem 0xd4200000-0xd52fffff]
  1640. Nov 26 00:41:36 dupa kernel: [ 0.347978] pci_bus 0000:03: resource 2 [mem 0xd1100000-0xd20fffff 64bit pref]
  1641. Nov 26 00:41:36 dupa kernel: [ 0.347980] pci_bus 0000:08: resource 0 [io 0x2000-0x2fff]
  1642. Nov 26 00:41:36 dupa kernel: [ 0.347981] pci_bus 0000:08: resource 1 [mem 0xd3200000-0xd41fffff]
  1643. Nov 26 00:41:36 dupa kernel: [ 0.347983] pci_bus 0000:08: resource 2 [mem 0xd2100000-0xd30fffff 64bit pref]
  1644. Nov 26 00:41:36 dupa kernel: [ 0.347985] pci_bus 0000:06: resource 1 [mem 0xd3100000-0xd31fffff]
  1645. Nov 26 00:41:36 dupa kernel: [ 0.347986] pci_bus 0000:06: resource 4 [io 0x0000-0x0cf7 window]
  1646. Nov 26 00:41:36 dupa kernel: [ 0.347988] pci_bus 0000:06: resource 5 [io 0x0d00-0xffff window]
  1647. Nov 26 00:41:36 dupa kernel: [ 0.347990] pci_bus 0000:06: resource 6 [mem 0x000a0000-0x000bffff window]
  1648. Nov 26 00:41:36 dupa kernel: [ 0.347991] pci_bus 0000:06: resource 7 [mem 0xc0000000-0xfebfffff window]
  1649. Nov 26 00:41:36 dupa kernel: [ 0.348084] NET: Registered protocol family 2
  1650. Nov 26 00:41:36 dupa kernel: [ 0.348366] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
  1651. Nov 26 00:41:36 dupa kernel: [ 0.348515] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
  1652. Nov 26 00:41:36 dupa kernel: [ 0.348736] TCP: Hash tables configured (established 32768 bind 32768)
  1653. Nov 26 00:41:36 dupa kernel: [ 0.348800] UDP hash table entries: 2048 (order: 4, 65536 bytes)
  1654. Nov 26 00:41:36 dupa kernel: [ 0.348834] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
  1655. Nov 26 00:41:36 dupa kernel: [ 0.348906] NET: Registered protocol family 1
  1656. Nov 26 00:41:36 dupa kernel: [ 0.351135] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
  1657. Nov 26 00:41:36 dupa kernel: [ 0.351159] PCI: CLS 32 bytes, default 64
  1658. Nov 26 00:41:36 dupa kernel: [ 0.351228] Unpacking initramfs...
  1659. Nov 26 00:41:36 dupa kernel: [ 1.182297] Freeing initrd memory: 40368K
  1660. Nov 26 00:41:36 dupa kernel: [ 1.182304] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
  1661. Nov 26 00:41:36 dupa kernel: [ 1.182308] software IO TLB [mem 0xbbcdf000-0xbfcdf000] (64MB) mapped at [ffff8bda3bcdf000-ffff8bda3fcdefff]
  1662. Nov 26 00:41:36 dupa kernel: [ 1.182573] Scanning for low memory corruption every 60 seconds
  1663. Nov 26 00:41:36 dupa kernel: [ 1.183015] audit: initializing netlink subsys (disabled)
  1664. Nov 26 00:41:36 dupa kernel: [ 1.183126] audit: type=2000 audit(1511653259.180:1): initialized
  1665. Nov 26 00:41:36 dupa kernel: [ 1.183559] Initialise system trusted keyrings
  1666. Nov 26 00:41:36 dupa kernel: [ 1.183673] workingset: timestamp_bits=36 max_order=20 bucket_order=0
  1667. Nov 26 00:41:36 dupa kernel: [ 1.186018] zbud: loaded
  1668. Nov 26 00:41:36 dupa kernel: [ 1.186655] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  1669. Nov 26 00:41:36 dupa kernel: [ 1.186933] fuse init (API version 7.26)
  1670. Nov 26 00:41:36 dupa kernel: [ 1.187119] SELinux: Registering netfilter hooks
  1671. Nov 26 00:41:36 dupa kernel: [ 1.188937] Key type asymmetric registered
  1672. Nov 26 00:41:36 dupa kernel: [ 1.188939] Asymmetric key parser 'x509' registered
  1673. Nov 26 00:41:36 dupa kernel: [ 1.188991] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
  1674. Nov 26 00:41:36 dupa kernel: [ 1.189028] io scheduler noop registered
  1675. Nov 26 00:41:36 dupa kernel: [ 1.189029] io scheduler deadline registered
  1676. Nov 26 00:41:36 dupa kernel: [ 1.189042] io scheduler cfq registered (default)
  1677. Nov 26 00:41:36 dupa kernel: [ 1.190260] vesafb: mode is 1024x768x32, linelength=4096, pages=0
  1678. Nov 26 00:41:36 dupa kernel: [ 1.190261] vesafb: scrolling: redraw
  1679. Nov 26 00:41:36 dupa kernel: [ 1.190262] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
  1680. Nov 26 00:41:36 dupa kernel: [ 1.190279] vesafb: framebuffer at 0xc0000000, mapped to 0xffff9a3000c00000, using 3072k, total 3072k
  1681. Nov 26 00:41:36 dupa kernel: [ 1.190402] Console: switching to colour frame buffer device 128x48
  1682. Nov 26 00:41:36 dupa kernel: [ 1.190428] fb0: VESA VGA frame buffer device
  1683. Nov 26 00:41:36 dupa kernel: [ 1.190445] intel_idle: does not run on family 6 model 23
  1684. Nov 26 00:41:36 dupa kernel: [ 1.190546] ACPI: AC Adapter [ADP0] (on-line)
  1685. Nov 26 00:41:36 dupa kernel: [ 1.190642] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
  1686. Nov 26 00:41:36 dupa kernel: [ 1.190646] ACPI: Power Button [PWRB]
  1687. Nov 26 00:41:36 dupa kernel: [ 1.193443] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
  1688. Nov 26 00:41:36 dupa kernel: [ 1.193451] ACPI: Lid Switch [LID]
  1689. Nov 26 00:41:36 dupa kernel: [ 1.193513] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
  1690. Nov 26 00:41:36 dupa kernel: [ 1.193516] ACPI: Power Button [PWRF]
  1691. Nov 26 00:41:36 dupa kernel: [ 1.193696] Monitor-Mwait will be used to enter C-1 state
  1692. Nov 26 00:41:36 dupa kernel: [ 1.193700] Monitor-Mwait will be used to enter C-2 state
  1693. Nov 26 00:41:36 dupa kernel: [ 1.193703] Monitor-Mwait will be used to enter C-3 state
  1694. Nov 26 00:41:36 dupa kernel: [ 1.193706] tsc: Marking TSC unstable due to TSC halts in idle
  1695. Nov 26 00:41:36 dupa kernel: [ 1.201084] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
  1696. Nov 26 00:41:36 dupa kernel: [ 1.203854] thermal LNXTHERM:00: registered as thermal_zone0
  1697. Nov 26 00:41:36 dupa kernel: [ 1.203855] ACPI: Thermal Zone [THRM] (64 C)
  1698. Nov 26 00:41:36 dupa kernel: [ 1.203895] GHES: HEST is not enabled!
  1699. Nov 26 00:41:36 dupa kernel: [ 1.203934] ACPI: Battery Slot [BAT0] (battery absent)
  1700. Nov 26 00:41:36 dupa kernel: [ 1.204025] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
  1701. Nov 26 00:41:36 dupa kernel: [ 1.206375] Linux agpgart interface v0.103
  1702. Nov 26 00:41:36 dupa kernel: [ 1.208698] loop: module loaded
  1703. Nov 26 00:41:36 dupa kernel: [ 1.208857] ata_piix 0000:00:1f.1: version 2.13
  1704. Nov 26 00:41:36 dupa kernel: [ 1.209473] scsi host0: ata_piix
  1705. Nov 26 00:41:36 dupa kernel: [ 1.209592] scsi host1: ata_piix
  1706. Nov 26 00:41:36 dupa kernel: [ 1.209645] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x70e0 irq 14
  1707. Nov 26 00:41:36 dupa kernel: [ 1.209646] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x70e8 irq 15
  1708. Nov 26 00:41:36 dupa kernel: [ 1.209757] libphy: Fixed MDIO Bus: probed
  1709. Nov 26 00:41:36 dupa kernel: [ 1.209758] tun: Universal TUN/TAP device driver, 1.6
  1710. Nov 26 00:41:36 dupa kernel: [ 1.209759] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
  1711. Nov 26 00:41:36 dupa kernel: [ 1.209810] PPP generic driver version 2.4.2
  1712. Nov 26 00:41:36 dupa kernel: [ 1.209970] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  1713. Nov 26 00:41:36 dupa kernel: [ 1.209978] ehci-pci: EHCI PCI platform driver
  1714. Nov 26 00:41:36 dupa kernel: [ 1.210173] ehci-pci 0000:00:1a.7: EHCI Host Controller
  1715. Nov 26 00:41:36 dupa kernel: [ 1.210181] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 1
  1716. Nov 26 00:41:36 dupa kernel: [ 1.210196] ehci-pci 0000:00:1a.7: debug port 1
  1717. Nov 26 00:41:36 dupa kernel: [ 1.214118] ehci-pci 0000:00:1a.7: cache line size of 32 is not supported
  1718. Nov 26 00:41:36 dupa kernel: [ 1.214132] ehci-pci 0000:00:1a.7: irq 18, io mem 0xd6404c00
  1719. Nov 26 00:41:36 dupa kernel: [ 1.228174] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00
  1720. Nov 26 00:41:36 dupa kernel: [ 1.228268] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
  1721. Nov 26 00:41:36 dupa kernel: [ 1.228271] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1722. Nov 26 00:41:36 dupa kernel: [ 1.228274] usb usb1: Product: EHCI Host Controller
  1723. Nov 26 00:41:36 dupa kernel: [ 1.228277] usb usb1: Manufacturer: Linux 4.10.0-38-generic ehci_hcd
  1724. Nov 26 00:41:36 dupa kernel: [ 1.228279] usb usb1: SerialNumber: 0000:00:1a.7
  1725. Nov 26 00:41:36 dupa kernel: [ 1.228472] hub 1-0:1.0: USB hub found
  1726. Nov 26 00:41:36 dupa kernel: [ 1.228482] hub 1-0:1.0: 4 ports detected
  1727. Nov 26 00:41:36 dupa kernel: [ 1.228791] ehci-pci 0000:00:1d.7: EHCI Host Controller
  1728. Nov 26 00:41:36 dupa kernel: [ 1.228796] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 2
  1729. Nov 26 00:41:36 dupa kernel: [ 1.228808] ehci-pci 0000:00:1d.7: debug port 1
  1730. Nov 26 00:41:36 dupa kernel: [ 1.232704] ehci-pci 0000:00:1d.7: cache line size of 32 is not supported
  1731. Nov 26 00:41:36 dupa kernel: [ 1.232715] ehci-pci 0000:00:1d.7: irq 23, io mem 0xd6404800
  1732. Nov 26 00:41:36 dupa kernel: [ 1.248176] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
  1733. Nov 26 00:41:36 dupa kernel: [ 1.248240] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
  1734. Nov 26 00:41:36 dupa kernel: [ 1.248243] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1735. Nov 26 00:41:36 dupa kernel: [ 1.248246] usb usb2: Product: EHCI Host Controller
  1736. Nov 26 00:41:36 dupa kernel: [ 1.248249] usb usb2: Manufacturer: Linux 4.10.0-38-generic ehci_hcd
  1737. Nov 26 00:41:36 dupa kernel: [ 1.248251] usb usb2: SerialNumber: 0000:00:1d.7
  1738. Nov 26 00:41:36 dupa kernel: [ 1.248442] hub 2-0:1.0: USB hub found
  1739. Nov 26 00:41:36 dupa kernel: [ 1.248449] hub 2-0:1.0: 6 ports detected
  1740. Nov 26 00:41:36 dupa kernel: [ 1.248641] ehci-platform: EHCI generic platform driver
  1741. Nov 26 00:41:36 dupa kernel: [ 1.248656] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  1742. Nov 26 00:41:36 dupa kernel: [ 1.248660] ohci-pci: OHCI PCI platform driver
  1743. Nov 26 00:41:36 dupa kernel: [ 1.248672] ohci-platform: OHCI generic platform driver
  1744. Nov 26 00:41:36 dupa kernel: [ 1.248681] uhci_hcd: USB Universal Host Controller Interface driver
  1745. Nov 26 00:41:36 dupa kernel: [ 1.248836] uhci_hcd 0000:00:1a.0: UHCI Host Controller
  1746. Nov 26 00:41:36 dupa kernel: [ 1.248841] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
  1747. Nov 26 00:41:36 dupa kernel: [ 1.248849] uhci_hcd 0000:00:1a.0: detected 2 ports
  1748. Nov 26 00:41:36 dupa kernel: [ 1.248876] uhci_hcd 0000:00:1a.0: irq 16, io base 0x000070c0
  1749. Nov 26 00:41:36 dupa kernel: [ 1.248925] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
  1750. Nov 26 00:41:36 dupa kernel: [ 1.248927] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1751. Nov 26 00:41:36 dupa kernel: [ 1.248929] usb usb3: Product: UHCI Host Controller
  1752. Nov 26 00:41:36 dupa kernel: [ 1.248930] usb usb3: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  1753. Nov 26 00:41:36 dupa kernel: [ 1.248932] usb usb3: SerialNumber: 0000:00:1a.0
  1754. Nov 26 00:41:36 dupa kernel: [ 1.249080] hub 3-0:1.0: USB hub found
  1755. Nov 26 00:41:36 dupa kernel: [ 1.249087] hub 3-0:1.0: 2 ports detected
  1756. Nov 26 00:41:36 dupa kernel: [ 1.249343] uhci_hcd 0000:00:1a.1: UHCI Host Controller
  1757. Nov 26 00:41:36 dupa kernel: [ 1.249349] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
  1758. Nov 26 00:41:36 dupa kernel: [ 1.249356] uhci_hcd 0000:00:1a.1: detected 2 ports
  1759. Nov 26 00:41:36 dupa kernel: [ 1.249380] uhci_hcd 0000:00:1a.1: irq 21, io base 0x000070a0
  1760. Nov 26 00:41:36 dupa kernel: [ 1.249430] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
  1761. Nov 26 00:41:36 dupa kernel: [ 1.249432] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1762. Nov 26 00:41:36 dupa kernel: [ 1.249434] usb usb4: Product: UHCI Host Controller
  1763. Nov 26 00:41:36 dupa kernel: [ 1.249435] usb usb4: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  1764. Nov 26 00:41:36 dupa kernel: [ 1.249437] usb usb4: SerialNumber: 0000:00:1a.1
  1765. Nov 26 00:41:36 dupa kernel: [ 1.249588] hub 4-0:1.0: USB hub found
  1766. Nov 26 00:41:36 dupa kernel: [ 1.249595] hub 4-0:1.0: 2 ports detected
  1767. Nov 26 00:41:36 dupa kernel: [ 1.249850] uhci_hcd 0000:00:1d.0: UHCI Host Controller
  1768. Nov 26 00:41:36 dupa kernel: [ 1.249855] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 5
  1769. Nov 26 00:41:36 dupa kernel: [ 1.249862] uhci_hcd 0000:00:1d.0: detected 2 ports
  1770. Nov 26 00:41:36 dupa kernel: [ 1.249883] uhci_hcd 0000:00:1d.0: irq 23, io base 0x00007080
  1771. Nov 26 00:41:36 dupa kernel: [ 1.249931] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
  1772. Nov 26 00:41:36 dupa kernel: [ 1.249933] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1773. Nov 26 00:41:36 dupa kernel: [ 1.249935] usb usb5: Product: UHCI Host Controller
  1774. Nov 26 00:41:36 dupa kernel: [ 1.249936] usb usb5: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  1775. Nov 26 00:41:36 dupa kernel: [ 1.249938] usb usb5: SerialNumber: 0000:00:1d.0
  1776. Nov 26 00:41:36 dupa kernel: [ 1.250077] hub 5-0:1.0: USB hub found
  1777. Nov 26 00:41:36 dupa kernel: [ 1.250084] hub 5-0:1.0: 2 ports detected
  1778. Nov 26 00:41:36 dupa kernel: [ 1.250327] uhci_hcd 0000:00:1d.1: UHCI Host Controller
  1779. Nov 26 00:41:36 dupa kernel: [ 1.250332] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 6
  1780. Nov 26 00:41:36 dupa kernel: [ 1.250339] uhci_hcd 0000:00:1d.1: detected 2 ports
  1781. Nov 26 00:41:36 dupa kernel: [ 1.250364] uhci_hcd 0000:00:1d.1: irq 19, io base 0x00007060
  1782. Nov 26 00:41:36 dupa kernel: [ 1.250413] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
  1783. Nov 26 00:41:36 dupa kernel: [ 1.250415] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1784. Nov 26 00:41:36 dupa kernel: [ 1.250416] usb usb6: Product: UHCI Host Controller
  1785. Nov 26 00:41:36 dupa kernel: [ 1.250418] usb usb6: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  1786. Nov 26 00:41:36 dupa kernel: [ 1.250419] usb usb6: SerialNumber: 0000:00:1d.1
  1787. Nov 26 00:41:36 dupa kernel: [ 1.250568] hub 6-0:1.0: USB hub found
  1788. Nov 26 00:41:36 dupa kernel: [ 1.250575] hub 6-0:1.0: 2 ports detected
  1789. Nov 26 00:41:36 dupa kernel: [ 1.250821] uhci_hcd 0000:00:1d.2: UHCI Host Controller
  1790. Nov 26 00:41:36 dupa kernel: [ 1.250826] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 7
  1791. Nov 26 00:41:36 dupa kernel: [ 1.250833] uhci_hcd 0000:00:1d.2: detected 2 ports
  1792. Nov 26 00:41:36 dupa kernel: [ 1.250852] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00007040
  1793. Nov 26 00:41:36 dupa kernel: [ 1.250900] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
  1794. Nov 26 00:41:36 dupa kernel: [ 1.250902] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1795. Nov 26 00:41:36 dupa kernel: [ 1.250903] usb usb7: Product: UHCI Host Controller
  1796. Nov 26 00:41:36 dupa kernel: [ 1.250905] usb usb7: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  1797. Nov 26 00:41:36 dupa kernel: [ 1.250906] usb usb7: SerialNumber: 0000:00:1d.2
  1798. Nov 26 00:41:36 dupa kernel: [ 1.251048] hub 7-0:1.0: USB hub found
  1799. Nov 26 00:41:36 dupa kernel: [ 1.251057] hub 7-0:1.0: 2 ports detected
  1800. Nov 26 00:41:36 dupa kernel: [ 1.251235] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUE] at 0x60,0x64 irq 1,12
  1801. Nov 26 00:41:36 dupa kernel: [ 1.286085] serio: i8042 KBD port at 0x60,0x64 irq 1
  1802. Nov 26 00:41:36 dupa kernel: [ 1.286089] serio: i8042 AUX port at 0x60,0x64 irq 12
  1803. Nov 26 00:41:36 dupa kernel: [ 1.286300] mousedev: PS/2 mouse device common for all mice
  1804. Nov 26 00:41:36 dupa kernel: [ 1.287211] rtc_cmos 00:01: RTC can wake from S4
  1805. Nov 26 00:41:36 dupa kernel: [ 1.287381] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
  1806. Nov 26 00:41:36 dupa kernel: [ 1.287409] rtc_cmos 00:01: alarms up to one month, 242 bytes nvram, hpet irqs
  1807. Nov 26 00:41:36 dupa kernel: [ 1.287416] i2c /dev entries driver
  1808. Nov 26 00:41:36 dupa kernel: [ 1.287487] device-mapper: uevent: version 1.0.3
  1809. Nov 26 00:41:36 dupa kernel: [ 1.287598] device-mapper: ioctl: 4.35.0-ioctl (2016-06-23) initialised: dm-devel@redhat.com
  1810. Nov 26 00:41:36 dupa kernel: [ 1.287636] ledtrig-cpu: registered to indicate activity on CPUs
  1811. Nov 26 00:41:36 dupa kernel: [ 1.288070] NET: Registered protocol family 10
  1812. Nov 26 00:41:36 dupa kernel: [ 1.293872] Segment Routing with IPv6
  1813. Nov 26 00:41:36 dupa kernel: [ 1.293896] NET: Registered protocol family 17
  1814. Nov 26 00:41:36 dupa kernel: [ 1.293910] Key type dns_resolver registered
  1815. Nov 26 00:41:36 dupa kernel: [ 1.294187] microcode: sig=0x10676, pf=0x80, revision=0x60f
  1816. Nov 26 00:41:36 dupa kernel: [ 1.294251] microcode: Microcode Update Driver: v2.2.
  1817. Nov 26 00:41:36 dupa kernel: [ 1.294466] registered taskstats version 1
  1818. Nov 26 00:41:36 dupa kernel: [ 1.294486] Loading compiled-in X.509 certificates
  1819. Nov 26 00:41:36 dupa kernel: [ 1.298228] Loaded X.509 cert 'Build time autogenerated kernel key: b6e24248d7a56b9e9b1332be2b5324f24ca5536a'
  1820. Nov 26 00:41:36 dupa kernel: [ 1.298252] zswap: loaded using pool lzo/zbud
  1821. Nov 26 00:41:36 dupa kernel: [ 1.312879] Key type big_key registered
  1822. Nov 26 00:41:36 dupa kernel: [ 1.312882] Key type trusted registered
  1823. Nov 26 00:41:36 dupa kernel: [ 1.315262] Key type encrypted registered
  1824. Nov 26 00:41:36 dupa kernel: [ 1.315267] ima: No TPM chip found, activating TPM-bypass! (rc=-19)
  1825. Nov 26 00:41:36 dupa kernel: [ 1.315309] evm: HMAC attrs: 0x1
  1826. Nov 26 00:41:36 dupa kernel: [ 1.315724] Magic number: 9:484:707
  1827. Nov 26 00:41:36 dupa kernel: [ 1.315896] rtc_cmos 00:01: setting system clock to 2017-11-25 23:41:00 UTC (1511653260)
  1828. Nov 26 00:41:36 dupa kernel: [ 1.316355] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
  1829. Nov 26 00:41:36 dupa kernel: [ 1.316356] EDD information not available.
  1830. Nov 26 00:41:36 dupa kernel: [ 1.316435] PM: Hibernation image not present or could not be loaded.
  1831. Nov 26 00:41:36 dupa kernel: [ 1.333535] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
  1832. Nov 26 00:41:36 dupa kernel: [ 1.400395] ata1.00: ATAPI: PIONEER DVD-RW DVRKD08L, 2.51, max UDMA/33
  1833. Nov 26 00:41:36 dupa kernel: [ 1.440423] ata1.00: configured for UDMA/33
  1834. Nov 26 00:41:36 dupa kernel: [ 1.535371] scsi 0:0:0:0: CD-ROM PIONEER DVD-RW DVRKD08L 2.51 PQ: 0 ANSI: 5
  1835. Nov 26 00:41:36 dupa kernel: [ 1.560173] usb 1-2: new high-speed USB device number 2 using ehci-pci
  1836. Nov 26 00:41:36 dupa kernel: [ 1.648354] sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
  1837. Nov 26 00:41:36 dupa kernel: [ 1.648356] cdrom: Uniform CD-ROM driver Revision: 3.20
  1838. Nov 26 00:41:36 dupa kernel: [ 1.648595] sr 0:0:0:0: Attached scsi CD-ROM sr0
  1839. Nov 26 00:41:36 dupa kernel: [ 1.648717] sr 0:0:0:0: Attached scsi generic sg0 type 5
  1840. Nov 26 00:41:36 dupa kernel: [ 1.651577] Freeing unused kernel memory: 2236K
  1841. Nov 26 00:41:36 dupa kernel: [ 1.651579] Write protecting the kernel read-only data: 14336k
  1842. Nov 26 00:41:36 dupa kernel: [ 1.652355] Freeing unused kernel memory: 1132K
  1843. Nov 26 00:41:36 dupa kernel: [ 1.653325] Freeing unused kernel memory: 276K
  1844. Nov 26 00:41:36 dupa kernel: [ 1.662738] x86/mm: Checked W+X mappings: passed, no W+X pages found.
  1845. Nov 26 00:41:36 dupa kernel: [ 1.676688] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  1846. Nov 26 00:41:36 dupa kernel: [ 1.676803] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  1847. Nov 26 00:41:36 dupa kernel: [ 1.676816] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  1848. Nov 26 00:41:36 dupa kernel: [ 1.676832] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  1849. Nov 26 00:41:36 dupa kernel: [ 1.677478] random: udevadm: uninitialized urandom read (16 bytes read)
  1850. Nov 26 00:41:36 dupa kernel: [ 1.677507] random: udevadm: uninitialized urandom read (16 bytes read)
  1851. Nov 26 00:41:36 dupa kernel: [ 1.690410] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  1852. Nov 26 00:41:36 dupa kernel: [ 1.690432] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  1853. Nov 26 00:41:36 dupa kernel: [ 1.690441] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  1854. Nov 26 00:41:36 dupa kernel: [ 1.690829] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  1855. Nov 26 00:41:36 dupa kernel: [ 1.726057] usb 1-2: New USB device found, idVendor=04f2, idProduct=b008
  1856. Nov 26 00:41:36 dupa kernel: [ 1.726059] usb 1-2: New USB device strings: Mfr=2, Product=1, SerialNumber=3
  1857. Nov 26 00:41:36 dupa kernel: [ 1.726061] usb 1-2: Product: Chicony USB 2.0 Camera
  1858. Nov 26 00:41:36 dupa kernel: [ 1.726063] usb 1-2: Manufacturer: Chicony Electronics Co., Ltd.
  1859. Nov 26 00:41:36 dupa kernel: [ 1.726064] usb 1-2: SerialNumber: SN0001
  1860. Nov 26 00:41:36 dupa kernel: [ 1.758053] ACPI: Video Device [VGA] (multi-head: yes rom: no post: no)
  1861. Nov 26 00:41:36 dupa kernel: [ 1.768761] acpi device:18: registered as cooling_device3
  1862. Nov 26 00:41:36 dupa kernel: [ 1.768855] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:16/LNXVIDEO:00/input/input5
  1863. Nov 26 00:41:36 dupa kernel: [ 1.778433] FUJITSU Extended Socket Network Device Driver - version 1.2 - Copyright (c) 2015 FUJITSU LIMITED
  1864. Nov 26 00:41:36 dupa kernel: [ 1.789230] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
  1865. Nov 26 00:41:36 dupa kernel: [ 1.789242] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
  1866. Nov 26 00:41:36 dupa kernel: [ 1.789744] r8169 0000:02:00.0 eth0: RTL8102e at 0xffff9a300000f000, 00:1e:33:4e:a6:76, XID 14a00000 IRQ 28
  1867. Nov 26 00:41:36 dupa kernel: [ 1.796933] [drm] Initialized
  1868. Nov 26 00:41:36 dupa kernel: [ 1.818630] ahci 0000:00:1f.2: version 3.0
  1869. Nov 26 00:41:36 dupa kernel: [ 1.818913] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
  1870. Nov 26 00:41:36 dupa kernel: [ 1.818936] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 3 ports 3 Gbps 0x3 impl SATA mode
  1871. Nov 26 00:41:36 dupa kernel: [ 1.818938] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pmp pio slum part ccc ems
  1872. Nov 26 00:41:36 dupa kernel: [ 1.820818] sdhci: Secure Digital Host Controller Interface driver
  1873. Nov 26 00:41:36 dupa kernel: [ 1.820819] sdhci: Copyright(c) Pierre Ossman
  1874. Nov 26 00:41:36 dupa kernel: [ 1.822725] sdhci-pci 0000:06:06.1: SDHCI controller found [1180:0822] (rev 22)
  1875. Nov 26 00:41:36 dupa kernel: [ 1.823846] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  1876. Nov 26 00:41:36 dupa kernel: [ 1.824847] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  1877. Nov 26 00:41:36 dupa kernel: [ 1.840269] mmc0: SDHCI controller on PCI [0000:06:06.1] using DMA
  1878. Nov 26 00:41:36 dupa kernel: [ 1.850034] scsi host2: ahci
  1879. Nov 26 00:41:36 dupa kernel: [ 1.856182] scsi host3: ahci
  1880. Nov 26 00:41:36 dupa kernel: [ 1.858007] [drm] radeon kernel modesetting enabled.
  1881. Nov 26 00:41:36 dupa kernel: [ 1.860051] scsi host4: ahci
  1882. Nov 26 00:41:36 dupa kernel: [ 1.862137] AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
  1883. Nov 26 00:41:36 dupa kernel: [ 1.862138] AMD IOMMUv2 functionality not available on this system
  1884. Nov 26 00:41:36 dupa kernel: [ 1.862149] ata3: SATA max UDMA/133 abar m2048@0xd6404000 port 0xd6404100 irq 29
  1885. Nov 26 00:41:36 dupa kernel: [ 1.862153] ata4: SATA max UDMA/133 abar m2048@0xd6404000 port 0xd6404180 irq 29
  1886. Nov 26 00:41:36 dupa kernel: [ 1.862155] ata5: DUMMY
  1887. Nov 26 00:41:36 dupa kernel: [ 1.866280] CRAT table not found
  1888. Nov 26 00:41:36 dupa kernel: [ 1.866281] Finished initializing topology ret=0
  1889. Nov 26 00:41:36 dupa kernel: [ 1.866304] kfd kfd: Initialized module
  1890. Nov 26 00:41:36 dupa kernel: [ 1.867643] checking generic (c0000000 300000) vs hw (c0000000 10000000)
  1891. Nov 26 00:41:36 dupa kernel: [ 1.867644] fb: switching to radeondrmfb from VESA VGA
  1892. Nov 26 00:41:36 dupa kernel: [ 1.867679] Console: switching to colour dummy device 80x25
  1893. Nov 26 00:41:36 dupa kernel: [ 1.868229] [drm] initializing kernel modesetting (RV620 0x1002:0x95C4 0x1179:0xFF1C 0x00).
  1894. Nov 26 00:41:36 dupa kernel: [ 1.868243] [drm] register mmio base: 0xD6300000
  1895. Nov 26 00:41:36 dupa kernel: [ 1.868244] [drm] register mmio size: 65536
  1896. Nov 26 00:41:36 dupa kernel: [ 1.868341] ATOM BIOS: TOS_POTOMAC_DDR2
  1897. Nov 26 00:41:36 dupa kernel: [ 1.871817] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
  1898. Nov 26 00:41:36 dupa kernel: [ 1.871819] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
  1899. Nov 26 00:41:36 dupa kernel: [ 1.871826] [drm] Detected VRAM RAM=256M, BAR=256M
  1900. Nov 26 00:41:36 dupa kernel: [ 1.871827] [drm] RAM width 64bits DDR
  1901. Nov 26 00:41:36 dupa kernel: [ 1.871889] [TTM] Zone kernel: Available graphics memory: 2021538 kiB
  1902. Nov 26 00:41:36 dupa kernel: [ 1.871890] [TTM] Initializing pool allocator
  1903. Nov 26 00:41:36 dupa kernel: [ 1.871896] [TTM] Initializing DMA pool allocator
  1904. Nov 26 00:41:36 dupa kernel: [ 1.871924] [drm] radeon: 256M of VRAM memory ready
  1905. Nov 26 00:41:36 dupa kernel: [ 1.871925] [drm] radeon: 512M of GTT memory ready.
  1906. Nov 26 00:41:36 dupa kernel: [ 1.871936] [drm] Loading RV620 Microcode
  1907. Nov 26 00:41:36 dupa kernel: [ 1.872037] [drm] radeon: power management initialized
  1908. Nov 26 00:41:36 dupa kernel: [ 1.872107] [drm] GART: num cpu pages 131072, num gpu pages 131072
  1909. Nov 26 00:41:36 dupa kernel: [ 1.879102] [drm] PCIE GART of 512M enabled (table at 0x0000000000142000).
  1910. Nov 26 00:41:36 dupa kernel: [ 1.879156] radeon 0000:01:00.0: WB enabled
  1911. Nov 26 00:41:36 dupa kernel: [ 1.879160] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000c00 and cpu addr 0xffff8bdab1d3ac00
  1912. Nov 26 00:41:36 dupa kernel: [ 1.879693] radeon 0000:01:00.0: fence driver on ring 5 use gpu addr 0x00000000000521d0 and cpu addr 0xffff9a30010121d0
  1913. Nov 26 00:41:36 dupa kernel: [ 1.879697] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
  1914. Nov 26 00:41:36 dupa kernel: [ 1.879698] [drm] Driver supports precise vblank timestamp query.
  1915. Nov 26 00:41:36 dupa kernel: [ 1.879699] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
  1916. Nov 26 00:41:36 dupa kernel: [ 1.879763] radeon 0000:01:00.0: radeon: using MSI.
  1917. Nov 26 00:41:36 dupa kernel: [ 1.879795] [drm] radeon: irq initialized.
  1918. Nov 26 00:41:36 dupa kernel: [ 1.911978] r8169 0000:02:00.0 enp2s0: renamed from eth0
  1919. Nov 26 00:41:36 dupa kernel: [ 1.912055] firewire_ohci 0000:06:06.0: added OHCI v1.10 device as card 0, 4 IR + 4 IT contexts, quirks 0x11
  1920. Nov 26 00:41:36 dupa kernel: [ 1.914819] [drm] ring test on 0 succeeded in 0 usecs
  1921. Nov 26 00:41:36 dupa kernel: [ 2.090646] [drm] ring test on 5 succeeded in 1 usecs
  1922. Nov 26 00:41:36 dupa kernel: [ 2.090652] [drm] UVD initialized successfully.
  1923. Nov 26 00:41:36 dupa kernel: [ 2.091153] [drm] ib test on ring 0 succeeded in 0 usecs
  1924. Nov 26 00:41:36 dupa kernel: [ 2.204035] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e32cd481f0, max_idle_ns: 440795294617 ns
  1925. Nov 26 00:41:36 dupa kernel: [ 2.336098] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
  1926. Nov 26 00:41:36 dupa kernel: [ 2.337271] ata3.00: ATA-8: Hitachi HTS542520K9SA00, BBDOC33P, max UDMA/133
  1927. Nov 26 00:41:36 dupa kernel: [ 2.337274] ata3.00: 390721968 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
  1928. Nov 26 00:41:36 dupa kernel: [ 2.338586] ata3.00: configured for UDMA/133
  1929. Nov 26 00:41:36 dupa kernel: [ 2.338872] scsi 2:0:0:0: Direct-Access ATA Hitachi HTS54252 C33P PQ: 0 ANSI: 5
  1930. Nov 26 00:41:36 dupa kernel: [ 2.356056] random: fast init done
  1931. Nov 26 00:41:36 dupa kernel: [ 2.372469] sd 2:0:0:0: Attached scsi generic sg1 type 0
  1932. Nov 26 00:41:36 dupa kernel: [ 2.372661] sd 2:0:0:0: [sda] 390721968 512-byte logical blocks: (200 GB/186 GiB)
  1933. Nov 26 00:41:36 dupa kernel: [ 2.372695] sd 2:0:0:0: [sda] Write Protect is off
  1934. Nov 26 00:41:36 dupa kernel: [ 2.372697] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
  1935. Nov 26 00:41:36 dupa kernel: [ 2.372736] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  1936. Nov 26 00:41:36 dupa kernel: [ 2.394965] sda: sda1 sda2
  1937. Nov 26 00:41:36 dupa kernel: [ 2.395394] sd 2:0:0:0: [sda] Attached SCSI disk
  1938. Nov 26 00:41:36 dupa kernel: [ 2.428358] firewire_core 0000:06:06.0: created device fw0: GUID 00080d1e334ea676, S400
  1939. Nov 26 00:41:36 dupa kernel: [ 2.497760] mmc0: new high speed SDXC card at address aaaa
  1940. Nov 26 00:41:36 dupa kernel: [ 2.501179] mmcblk0: mmc0:aaaa ACLCE 59.5 GiB
  1941. Nov 26 00:41:36 dupa kernel: [ 2.503409] mmcblk0: p1
  1942. Nov 26 00:41:36 dupa kernel: [ 2.752349] [drm] ib test on ring 5 succeeded
  1943. Nov 26 00:41:36 dupa kernel: [ 2.753397] [drm] Radeon Display Connectors
  1944. Nov 26 00:41:36 dupa kernel: [ 2.753398] [drm] Connector 0:
  1945. Nov 26 00:41:36 dupa kernel: [ 2.753399] [drm] LVDS-1
  1946. Nov 26 00:41:36 dupa kernel: [ 2.753401] [drm] DDC: 0x7f68 0x7f68 0x7f6c 0x7f6c 0x7f70 0x7f70 0x7f74 0x7f74
  1947. Nov 26 00:41:36 dupa kernel: [ 2.753402] [drm] Encoders:
  1948. Nov 26 00:41:36 dupa kernel: [ 2.753403] [drm] LCD1: INTERNAL_KLDSCP_LVTMA
  1949. Nov 26 00:41:36 dupa kernel: [ 2.753403] [drm] Connector 1:
  1950. Nov 26 00:41:36 dupa kernel: [ 2.753404] [drm] VGA-1
  1951. Nov 26 00:41:36 dupa kernel: [ 2.753406] [drm] DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
  1952. Nov 26 00:41:36 dupa kernel: [ 2.753406] [drm] Encoders:
  1953. Nov 26 00:41:36 dupa kernel: [ 2.753407] [drm] CRT1: INTERNAL_KLDSCP_DAC1
  1954. Nov 26 00:41:36 dupa kernel: [ 2.753408] [drm] Connector 2:
  1955. Nov 26 00:41:36 dupa kernel: [ 2.753408] [drm] HDMI-A-1
  1956. Nov 26 00:41:36 dupa kernel: [ 2.753409] [drm] HPD1
  1957. Nov 26 00:41:36 dupa kernel: [ 2.753410] [drm] DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
  1958. Nov 26 00:41:36 dupa kernel: [ 2.753411] [drm] Encoders:
  1959. Nov 26 00:41:36 dupa kernel: [ 2.753412] [drm] DFP1: INTERNAL_UNIPHY
  1960. Nov 26 00:41:36 dupa kernel: [ 2.753412] [drm] Connector 3:
  1961. Nov 26 00:41:36 dupa kernel: [ 2.753413] [drm] DIN-1
  1962. Nov 26 00:41:36 dupa kernel: [ 2.753414] [drm] Encoders:
  1963. Nov 26 00:41:36 dupa kernel: [ 2.753414] [drm] TV1: INTERNAL_KLDSCP_DAC2
  1964. Nov 26 00:41:36 dupa kernel: [ 2.848206] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
  1965. Nov 26 00:41:36 dupa kernel: [ 2.849153] ata4.00: ATA-8: HGST HTS545050A7E380, GG2OAC90, max UDMA/133
  1966. Nov 26 00:41:36 dupa kernel: [ 2.849156] ata4.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
  1967. Nov 26 00:41:36 dupa kernel: [ 2.850178] ata4.00: configured for UDMA/133
  1968. Nov 26 00:41:36 dupa kernel: [ 2.850479] scsi 3:0:0:0: Direct-Access ATA HGST HTS545050A7 AC90 PQ: 0 ANSI: 5
  1969. Nov 26 00:41:36 dupa kernel: [ 2.871453] psmouse serio1: synaptics: queried max coordinates: x [..5578], y [..4662]
  1970. Nov 26 00:41:36 dupa kernel: [ 2.880499] sd 3:0:0:0: Attached scsi generic sg2 type 0
  1971. Nov 26 00:41:36 dupa kernel: [ 2.880542] sd 3:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
  1972. Nov 26 00:41:36 dupa kernel: [ 2.880544] sd 3:0:0:0: [sdb] 4096-byte physical blocks
  1973. Nov 26 00:41:36 dupa kernel: [ 2.880561] sd 3:0:0:0: [sdb] Write Protect is off
  1974. Nov 26 00:41:36 dupa kernel: [ 2.880563] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
  1975. Nov 26 00:41:36 dupa kernel: [ 2.880596] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  1976. Nov 26 00:41:36 dupa kernel: [ 2.932509] psmouse serio1: synaptics: Touchpad model: 1, fw: 7.0, id: 0x1e0b1, caps: 0xd04711/0xa00000/0x20000/0x0, board id: 0, fw id: 470349
  1977. Nov 26 00:41:36 dupa kernel: [ 2.932515] psmouse serio1: synaptics: Toshiba Satellite A300 detected, limiting rate to 40pps.
  1978. Nov 26 00:41:36 dupa kernel: [ 2.978818] sdb: sdb1 sdb2 sdb3 < sdb5 sdb6 sdb7 sdb8 sdb9 > sdb4
  1979. Nov 26 00:41:36 dupa kernel: [ 2.979712] sd 3:0:0:0: [sdb] Attached SCSI disk
  1980. Nov 26 00:41:36 dupa kernel: [ 3.011165] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
  1981. Nov 26 00:41:36 dupa kernel: [ 3.750028] [drm] fb mappable at 0xC0243000
  1982. Nov 26 00:41:36 dupa kernel: [ 3.750030] [drm] vram apper at 0xC0000000
  1983. Nov 26 00:41:36 dupa kernel: [ 3.750030] [drm] size 4096000
  1984. Nov 26 00:41:36 dupa kernel: [ 3.750031] [drm] fb depth is 24
  1985. Nov 26 00:41:36 dupa kernel: [ 3.750032] [drm] pitch is 5120
  1986. Nov 26 00:41:36 dupa kernel: [ 3.750145] fbcon: radeondrmfb (fb0) is primary device
  1987. Nov 26 00:41:36 dupa kernel: [ 3.750251] Console: switching to colour frame buffer device 160x50
  1988. Nov 26 00:41:36 dupa kernel: [ 3.750285] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device
  1989. Nov 26 00:41:36 dupa kernel: [ 3.764186] [drm] Initialized radeon 2.49.0 20080528 for 0000:01:00.0 on minor 0
  1990. Nov 26 00:41:36 dupa kernel: [ 5.153389] random: crng init done
  1991. Nov 26 00:41:36 dupa kernel: [ 6.088185] EXT4-fs (sdb5): mounted filesystem with ordered data mode. Opts: (null)
  1992. Nov 26 00:41:36 dupa kernel: [ 7.370439] SELinux: 8192 avtab hash slots, 25782 rules.
  1993. Nov 26 00:41:36 dupa kernel: [ 7.375236] SELinux: 8192 avtab hash slots, 25782 rules.
  1994. Nov 26 00:41:36 dupa kernel: [ 7.375603] SELinux: 6 users, 6 roles, 1215 types, 34 bools, 1 sens, 256 cats
  1995. Nov 26 00:41:36 dupa kernel: [ 7.375605] SELinux: 77 classes, 25782 rules
  1996. Nov 26 00:41:36 dupa kernel: [ 7.376363] SELinux: Permission read_policy in class security not defined in policy.
  1997. Nov 26 00:41:36 dupa kernel: [ 7.376364] SELinux: Permission validate_trans in class security not defined in policy.
  1998. Nov 26 00:41:36 dupa kernel: [ 7.376373] SELinux: Permission module_request in class system not defined in policy.
  1999. Nov 26 00:41:36 dupa kernel: [ 7.376374] SELinux: Permission module_load in class system not defined in policy.
  2000. Nov 26 00:41:36 dupa kernel: [ 7.376386] SELinux: Permission audit_access in class file not defined in policy.
  2001. Nov 26 00:41:36 dupa kernel: [ 7.376391] SELinux: Permission audit_access in class dir not defined in policy.
  2002. Nov 26 00:41:36 dupa kernel: [ 7.376392] SELinux: Permission execmod in class dir not defined in policy.
  2003. Nov 26 00:41:36 dupa kernel: [ 7.376396] SELinux: Permission audit_access in class lnk_file not defined in policy.
  2004. Nov 26 00:41:36 dupa kernel: [ 7.376397] SELinux: Permission open in class lnk_file not defined in policy.
  2005. Nov 26 00:41:36 dupa kernel: [ 7.376398] SELinux: Permission execmod in class lnk_file not defined in policy.
  2006. Nov 26 00:41:36 dupa kernel: [ 7.376401] SELinux: Permission audit_access in class chr_file not defined in policy.
  2007. Nov 26 00:41:36 dupa kernel: [ 7.376404] SELinux: Permission audit_access in class blk_file not defined in policy.
  2008. Nov 26 00:41:36 dupa kernel: [ 7.376406] SELinux: Permission execmod in class blk_file not defined in policy.
  2009. Nov 26 00:41:36 dupa kernel: [ 7.376408] SELinux: Permission audit_access in class sock_file not defined in policy.
  2010. Nov 26 00:41:36 dupa kernel: [ 7.376410] SELinux: Permission execmod in class sock_file not defined in policy.
  2011. Nov 26 00:41:36 dupa kernel: [ 7.376412] SELinux: Permission audit_access in class fifo_file not defined in policy.
  2012. Nov 26 00:41:36 dupa kernel: [ 7.376413] SELinux: Permission execmod in class fifo_file not defined in policy.
  2013. Nov 26 00:41:36 dupa kernel: [ 7.376458] SELinux: Class netlink_iscsi_socket not defined in policy.
  2014. Nov 26 00:41:36 dupa kernel: [ 7.376462] SELinux: Class netlink_fib_lookup_socket not defined in policy.
  2015. Nov 26 00:41:36 dupa kernel: [ 7.376463] SELinux: Class netlink_connector_socket not defined in policy.
  2016. Nov 26 00:41:36 dupa kernel: [ 7.376464] SELinux: Class netlink_netfilter_socket not defined in policy.
  2017. Nov 26 00:41:36 dupa kernel: [ 7.376470] SELinux: Class netlink_generic_socket not defined in policy.
  2018. Nov 26 00:41:36 dupa kernel: [ 7.376471] SELinux: Class netlink_scsitransport_socket not defined in policy.
  2019. Nov 26 00:41:36 dupa kernel: [ 7.376472] SELinux: Class netlink_rdma_socket not defined in policy.
  2020. Nov 26 00:41:36 dupa kernel: [ 7.376473] SELinux: Class netlink_crypto_socket not defined in policy.
  2021. Nov 26 00:41:36 dupa kernel: [ 7.376482] SELinux: Permission syslog in class capability2 not defined in policy.
  2022. Nov 26 00:41:36 dupa kernel: [ 7.376483] SELinux: Permission wake_alarm in class capability2 not defined in policy.
  2023. Nov 26 00:41:36 dupa kernel: [ 7.376484] SELinux: Permission block_suspend in class capability2 not defined in policy.
  2024. Nov 26 00:41:36 dupa kernel: [ 7.376485] SELinux: Permission audit_read in class capability2 not defined in policy.
  2025. Nov 26 00:41:36 dupa kernel: [ 7.376489] SELinux: Permission attach_queue in class tun_socket not defined in policy.
  2026. Nov 26 00:41:36 dupa kernel: [ 7.376490] SELinux: Class binder not defined in policy.
  2027. Nov 26 00:41:36 dupa kernel: [ 7.376491] SELinux: Class cap_userns not defined in policy.
  2028. Nov 26 00:41:36 dupa kernel: [ 7.376491] SELinux: Class cap2_userns not defined in policy.
  2029. Nov 26 00:41:36 dupa kernel: [ 7.376492] SELinux: the above unknown classes and permissions will be allowed
  2030. Nov 26 00:41:36 dupa kernel: [ 7.376498] SELinux: Completing initialization.
  2031. Nov 26 00:41:36 dupa kernel: [ 7.376499] SELinux: Setting up existing superblocks.
  2032. Nov 26 00:41:36 dupa kernel: [ 7.401946] audit: type=1403 audit(1511653266.584:2): policy loaded auid=4294967295 ses=4294967295
  2033. Nov 26 00:41:36 dupa kernel: [ 7.965888] ip_tables: (C) 2000-2006 Netfilter Core Team
  2034. Nov 26 00:41:36 dupa kernel: [ 11.193437] ashmem_linux: loading out-of-tree module taints kernel.
  2035. Nov 26 00:41:36 dupa kernel: [ 11.193480] ashmem_linux: module verification failed: signature and/or required key missing - tainting kernel
  2036. Nov 26 00:41:36 dupa kernel: [ 11.574010] lp: driver loaded but no devices found
  2037. Nov 26 00:41:36 dupa kernel: [ 11.622918] ppdev: user-space parallel port driver
  2038. Nov 26 00:41:36 dupa kernel: [ 12.301975] audit: type=1107 audit(1511653271.484:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2039. Nov 26 00:41:36 dupa kernel: [ 14.803681] RPC: Registered named UNIX socket transport module.
  2040. Nov 26 00:41:36 dupa kernel: [ 14.803683] RPC: Registered udp transport module.
  2041. Nov 26 00:41:36 dupa kernel: [ 14.803684] RPC: Registered tcp transport module.
  2042. Nov 26 00:41:36 dupa kernel: [ 14.803685] RPC: Registered tcp NFSv4.1 backchannel transport module.
  2043. Nov 26 00:41:36 dupa kernel: [ 27.155131] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
  2044. Nov 26 00:41:36 dupa kernel: [ 27.191148] EXT4-fs (sdb5): re-mounted. Opts: errors=remount-ro
  2045. Nov 26 00:41:36 dupa kernel: [ 27.216310] audit: type=1107 audit(1511653286.396:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2046. Nov 26 00:41:36 dupa kernel: [ 27.477745] wmi: Mapper loaded
  2047. Nov 26 00:41:36 dupa kernel: [ 27.486656] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  2048. Nov 26 00:41:36 dupa kernel: [ 27.487743] toshiba_acpi: Toshiba Laptop ACPI Extras version 0.24
  2049. Nov 26 00:41:36 dupa kernel: [ 27.533910] input: Toshiba input device as /devices/virtual/input/input7
  2050. Nov 26 00:41:36 dupa kernel: [ 27.627359] toshiba_acpi: Supported laptop features: hotkeys illumination touchpad cooling-method
  2051. Nov 26 00:41:36 dupa kernel: [ 27.695803] iwl4965: Intel(R) Wireless WiFi 4965 driver for Linux, in-tree:
  2052. Nov 26 00:41:36 dupa kernel: [ 27.695805] iwl4965: Copyright(c) 2003-2011 Intel Corporation
  2053. Nov 26 00:41:36 dupa kernel: [ 27.695857] iwl4965 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
  2054. Nov 26 00:41:36 dupa kernel: [ 27.695947] iwl4965 0000:03:00.0: Detected Intel(R) Wireless WiFi Link 4965AGN, REV=0x4
  2055. Nov 26 00:41:36 dupa kernel: [ 27.698265] r592: driver successfully loaded
  2056. Nov 26 00:41:36 dupa kernel: [ 27.707416] snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client
  2057. Nov 26 00:41:36 dupa kernel: [ 27.724926] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input8
  2058. Nov 26 00:41:36 dupa kernel: [ 27.729249] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMBA) (20160930/utaddress-247)
  2059. Nov 26 00:41:36 dupa kernel: [ 27.729255] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  2060. Nov 26 00:41:36 dupa kernel: [ 27.729258] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000538-0x000000000000053A (\GPIO) (20160930/utaddress-247)
  2061. Nov 26 00:41:36 dupa kernel: [ 27.729262] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  2062. Nov 26 00:41:36 dupa kernel: [ 27.729264] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x000000000000050F-0x0000000000000511 (\_SB.PCI0.LPC0.WCIR.GPIO) (20160930/utaddress-247)
  2063. Nov 26 00:41:36 dupa kernel: [ 27.729268] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x000000000000050C-0x000000000000050E (\_SB.GPIO) (20160930/utaddress-247)
  2064. Nov 26 00:41:36 dupa kernel: [ 27.729272] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  2065. Nov 26 00:41:36 dupa kernel: [ 27.729273] lpc_ich: Resource conflict(s) found affecting gpio_ich
  2066. Nov 26 00:41:36 dupa kernel: [ 27.733609] iwl4965 0000:03:00.0: device EEPROM VER=0x36, CALIB=0x5
  2067. Nov 26 00:41:36 dupa kernel: [ 27.737243] mmcblk0: error -110 sending status command, retrying
  2068. Nov 26 00:41:36 dupa kernel: [ 27.737273] mmcblk0: error -110 sending status command, retrying
  2069. Nov 26 00:41:36 dupa kernel: [ 27.737300] mmcblk0: error -110 sending status command, aborting
  2070. Nov 26 00:41:36 dupa kernel: [ 27.738308] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  2071. Nov 26 00:41:36 dupa kernel: [ 27.749129] iwl4965 0000:03:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
  2072. Nov 26 00:41:36 dupa kernel: [ 27.753622] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC268: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
  2073. Nov 26 00:41:36 dupa kernel: [ 27.753625] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
  2074. Nov 26 00:41:36 dupa kernel: [ 27.753627] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
  2075. Nov 26 00:41:36 dupa kernel: [ 27.753629] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0
  2076. Nov 26 00:41:36 dupa kernel: [ 27.753631] snd_hda_codec_realtek hdaudioC0D0: dig-out=0x1e/0x0
  2077. Nov 26 00:41:36 dupa kernel: [ 27.753632] snd_hda_codec_realtek hdaudioC0D0: inputs:
  2078. Nov 26 00:41:36 dupa kernel: [ 27.753634] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x19
  2079. Nov 26 00:41:36 dupa kernel: [ 27.753636] snd_hda_codec_realtek hdaudioC0D0: Mic=0x18
  2080. Nov 26 00:41:36 dupa kernel: [ 27.764235] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
  2081. Nov 26 00:41:36 dupa kernel: [ 27.764329] input: HDA Intel Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
  2082. Nov 26 00:41:36 dupa kernel: [ 27.799450] mmc0: tried to reset card, got error -110
  2083. Nov 26 00:41:36 dupa kernel: [ 27.799455] blk_update_request: I/O error, dev mmcblk0, sector 124735472
  2084. Nov 26 00:41:36 dupa kernel: [ 27.804293] mmcblk0: error -110 sending status command, retrying
  2085. Nov 26 00:41:36 dupa kernel: [ 27.806359] mmcblk0: error -110 sending status command, retrying
  2086. Nov 26 00:41:36 dupa kernel: [ 27.806708] mmcblk0: timed out sending SET_BLOCK_COUNT command, card status 0x800900
  2087. Nov 26 00:41:36 dupa kernel: [ 27.806711] mmcblk0: status not valid, retrying timeout
  2088. Nov 26 00:41:36 dupa kernel: [ 27.817676] r852: driver loaded successfully
  2089. Nov 26 00:41:36 dupa kernel: [ 27.823436] mmcblk0: error -84 transferring data, sector 124735472, nr 8, cmd response 0x900, card status 0xb00
  2090. Nov 26 00:41:36 dupa kernel: [ 27.823447] mmcblk0: retrying using single block read
  2091. Nov 26 00:41:36 dupa kernel: [ 27.826203] iwl4965 0000:03:00.0: loaded firmware version 228.61.2.24
  2092. Nov 26 00:41:36 dupa kernel: [ 27.837007] mmcblk0: error -84 transferring data, sector 124735472, nr 8, cmd response 0x900, card status 0x0
  2093. Nov 26 00:41:36 dupa kernel: [ 27.837019] blk_update_request: I/O error, dev mmcblk0, sector 124735472
  2094. Nov 26 00:41:36 dupa kernel: [ 27.844073] ieee80211 phy0: Selected rate control algorithm 'iwl-4965-rs'
  2095. Nov 26 00:41:36 dupa kernel: [ 27.852651] mmcblk0: error -84 transferring data, sector 124735473, nr 7, cmd response 0x900, card status 0x0
  2096. Nov 26 00:41:36 dupa kernel: [ 27.852660] blk_update_request: I/O error, dev mmcblk0, sector 124735473
  2097. Nov 26 00:41:36 dupa kernel: [ 27.868230] mmcblk0: error -84 transferring data, sector 124735474, nr 6, cmd response 0x900, card status 0x0
  2098. Nov 26 00:41:36 dupa kernel: [ 27.868240] blk_update_request: I/O error, dev mmcblk0, sector 124735474
  2099. Nov 26 00:41:36 dupa kernel: [ 27.883986] mmcblk0: error -84 transferring data, sector 124735475, nr 5, cmd response 0x900, card status 0x0
  2100. Nov 26 00:41:36 dupa kernel: [ 27.883996] blk_update_request: I/O error, dev mmcblk0, sector 124735475
  2101. Nov 26 00:41:36 dupa kernel: [ 27.899612] mmcblk0: error -84 transferring data, sector 124735476, nr 4, cmd response 0x900, card status 0x0
  2102. Nov 26 00:41:36 dupa kernel: [ 27.899623] blk_update_request: I/O error, dev mmcblk0, sector 124735476
  2103. Nov 26 00:41:36 dupa kernel: [ 27.915192] mmcblk0: error -84 transferring data, sector 124735477, nr 3, cmd response 0x900, card status 0x0
  2104. Nov 26 00:41:36 dupa kernel: [ 27.915202] blk_update_request: I/O error, dev mmcblk0, sector 124735477
  2105. Nov 26 00:41:36 dupa kernel: [ 27.930782] mmcblk0: error -84 transferring data, sector 124735478, nr 2, cmd response 0x900, card status 0x0
  2106. Nov 26 00:41:36 dupa kernel: [ 27.930792] blk_update_request: I/O error, dev mmcblk0, sector 124735478
  2107. Nov 26 00:41:36 dupa kernel: [ 27.946360] mmcblk0: error -84 transferring data, sector 124735479, nr 1, cmd response 0x900, card status 0x0
  2108. Nov 26 00:41:36 dupa kernel: [ 27.946370] blk_update_request: I/O error, dev mmcblk0, sector 124735479
  2109. Nov 26 00:41:36 dupa kernel: [ 27.946375] Buffer I/O error on dev mmcblk0, logical block 15591934, async page read
  2110. Nov 26 00:41:36 dupa kernel: [ 27.965939] media: Linux media interface: v0.10
  2111. Nov 26 00:41:36 dupa kernel: [ 27.979024] Linux video capture interface: v2.00
  2112. Nov 26 00:41:36 dupa kernel: [ 28.003136] uvcvideo: Found UVC 1.00 device Chicony USB 2.0 Camera (04f2:b008)
  2113. Nov 26 00:41:36 dupa kernel: [ 28.004396] intel_powerclamp: No package C-state available
  2114. Nov 26 00:41:36 dupa kernel: [ 28.010177] uvcvideo 1-2:1.0: Entity type for entity Extension 4 was not initialized!
  2115. Nov 26 00:41:36 dupa kernel: [ 28.010180] uvcvideo 1-2:1.0: Entity type for entity Processing 3 was not initialized!
  2116. Nov 26 00:41:36 dupa kernel: [ 28.010183] uvcvideo 1-2:1.0: Entity type for entity Camera 1 was not initialized!
  2117. Nov 26 00:41:36 dupa kernel: [ 28.010288] input: Chicony USB 2.0 Camera as /devices/pci0000:00/0000:00:1a.7/usb1/1-2/1-2:1.0/input/input11
  2118. Nov 26 00:41:36 dupa kernel: [ 28.010373] usbcore: registered new interface driver uvcvideo
  2119. Nov 26 00:41:36 dupa kernel: [ 28.010374] USB Video Class driver (1.1.1)
  2120. Nov 26 00:41:36 dupa kernel: [ 29.244642] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0xb00
  2121. Nov 26 00:41:36 dupa kernel: [ 29.244654] mmcblk0: retrying using single block read
  2122. Nov 26 00:41:36 dupa kernel: [ 29.258188] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0x0
  2123. Nov 26 00:41:36 dupa kernel: [ 29.258198] blk_update_request: I/O error, dev mmcblk0, sector 124735360
  2124. Nov 26 00:41:36 dupa kernel: [ 29.273770] mmcblk0: error -84 transferring data, sector 124735361, nr 7, cmd response 0x900, card status 0x0
  2125. Nov 26 00:41:36 dupa kernel: [ 29.289355] mmcblk0: error -84 transferring data, sector 124735362, nr 6, cmd response 0x900, card status 0x0
  2126. Nov 26 00:41:36 dupa kernel: [ 29.304963] mmcblk0: error -84 transferring data, sector 124735363, nr 5, cmd response 0x900, card status 0x0
  2127. Nov 26 00:41:36 dupa kernel: [ 29.320566] mmcblk0: error -84 transferring data, sector 124735364, nr 4, cmd response 0x900, card status 0x0
  2128. Nov 26 00:41:36 dupa kernel: [ 29.336172] mmcblk0: error -84 transferring data, sector 124735365, nr 3, cmd response 0x900, card status 0x0
  2129. Nov 26 00:41:36 dupa kernel: [ 29.351757] mmcblk0: error -84 transferring data, sector 124735366, nr 2, cmd response 0x900, card status 0x0
  2130. Nov 26 00:41:36 dupa kernel: [ 29.367360] mmcblk0: error -84 transferring data, sector 124735367, nr 1, cmd response 0x900, card status 0x0
  2131. Nov 26 00:41:36 dupa kernel: [ 29.383631] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0xb00
  2132. Nov 26 00:41:36 dupa kernel: [ 29.383644] mmcblk0: retrying using single block read
  2133. Nov 26 00:41:36 dupa kernel: [ 29.397173] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0x0
  2134. Nov 26 00:41:36 dupa kernel: [ 29.412777] mmcblk0: error -84 transferring data, sector 124735361, nr 7, cmd response 0x900, card status 0x0
  2135. Nov 26 00:41:36 dupa kernel: [ 29.428382] mmcblk0: error -84 transferring data, sector 124735362, nr 6, cmd response 0x900, card status 0x0
  2136. Nov 26 00:41:36 dupa kernel: [ 29.444020] mmcblk0: error -84 transferring data, sector 124735363, nr 5, cmd response 0x900, card status 0x0
  2137. Nov 26 00:41:36 dupa kernel: [ 29.459617] mmcblk0: error -84 transferring data, sector 124735364, nr 4, cmd response 0x900, card status 0x0
  2138. Nov 26 00:41:36 dupa kernel: [ 29.475216] mmcblk0: error -84 transferring data, sector 124735365, nr 3, cmd response 0x900, card status 0x0
  2139. Nov 26 00:41:36 dupa kernel: [ 29.490803] mmcblk0: error -84 transferring data, sector 124735366, nr 2, cmd response 0x900, card status 0x0
  2140. Nov 26 00:41:36 dupa kernel: [ 29.506387] mmcblk0: error -84 transferring data, sector 124735367, nr 1, cmd response 0x900, card status 0x0
  2141. Nov 26 00:41:36 dupa kernel: [ 29.506401] Buffer I/O error on dev mmcblk0p1, logical block 15587824, async page read
  2142. Nov 26 00:41:36 dupa kernel: [ 29.635595] iwl4965 0000:03:00.0 wlp3s0: renamed from wlan0
  2143. Nov 26 00:41:36 dupa kernel: [ 36.468500] EXT4-fs (sdb6): mounted filesystem with ordered data mode. Opts: (null)
  2144. Nov 26 00:41:36 dupa kernel: [ 36.808645] audit: type=1107 audit(1511653295.988:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2145. Nov 26 00:41:36 dupa kernel: [ 36.848997] audit: type=1107 audit(1511653296.028:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2146. Nov 26 00:41:36 dupa kernel: [ 36.856464] audit: type=1107 audit(1511653296.036:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2147. Nov 26 00:41:36 dupa kernel: [ 37.753334] audit: type=1107 audit(1511653296.932:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2148. Nov 26 00:41:36 dupa kernel: [ 37.755951] audit: type=1107 audit(1511653296.932:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2149. Nov 26 00:41:36 dupa kernel: [ 37.766422] audit: type=1107 audit(1511653296.944:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2150. Nov 26 00:41:37 dupa kernel: [ 38.636309] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  2151. Nov 26 00:41:37 dupa kernel: [ 38.668888] audit: type=1107 audit(1511653297.848:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2152. Nov 26 00:41:37 dupa kernel: [ 38.669039] audit: type=1107 audit(1511653297.848:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2153. Nov 26 00:41:37 dupa kernel: [ 38.669931] audit: type=1107 audit(1511653297.848:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2154. Nov 26 00:41:37 dupa kernel: [ 38.670267] audit: type=1107 audit(1511653297.848:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2155. Nov 26 00:41:39 dupa kernel: [ 40.126840] Zing memory management driver build zst-5.20.0.0-3, api version 7f
  2156. Nov 26 00:41:39 dupa kernel: [ 40.261021] AZMM: Initing sections for pfn range 0-1310720
  2157. Nov 26 00:41:39 dupa kernel: [ 40.261025] AZMM: Inited section 0 root[0]: ffff8bdab3b59000
  2158. Nov 26 00:41:39 dupa kernel: [ 40.271556] AZMM: Inited 32 vmemmap sections
  2159. Nov 26 00:41:41 dupa kernel: [ 42.610036] NFSD: Using /var/lib/nfs/v4recovery as the NFSv4 state recovery directory
  2160. Nov 26 00:41:41 dupa kernel: [ 42.636061] NFSD: starting 90-second grace period (net ffffffff85f2b7c0)
  2161. Nov 26 00:41:41 dupa kernel: [ 42.679395] kauditd_printk_skb: 5 callbacks suppressed
  2162. Nov 26 00:41:41 dupa kernel: [ 42.679398] audit: type=1107 audit(1511653301.856:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2163. Nov 26 00:41:41 dupa kernel: [ 42.690341] audit: type=1107 audit(1511653301.868:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2164. Nov 26 00:41:41 dupa kernel: [ 42.716408] audit: type=1107 audit(1511653301.896:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2165. Nov 26 00:41:42 dupa kernel: [ 43.318725] audit: type=1107 audit(1511653302.496:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2166. Nov 26 00:41:43 dupa kernel: [ 44.451607] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
  2167. Nov 26 00:41:43 dupa kernel: [ 44.465241] r8169 0000:02:00.0 enp2s0: link down
  2168. Nov 26 00:41:43 dupa kernel: [ 44.465251] r8169 0000:02:00.0 enp2s0: link down
  2169. Nov 26 00:41:43 dupa kernel: [ 44.465346] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
  2170. Nov 26 00:41:43 dupa kernel: [ 44.470881] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
  2171. Nov 26 00:41:45 dupa kernel: [ 45.975990] r8169 0000:02:00.0 enp2s0: link up
  2172. Nov 26 00:41:45 dupa kernel: [ 45.976037] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
  2173. Nov 26 00:41:46 dupa kernel: [ 47.733252] audit: type=1107 audit(1511653306.912:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission start for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2174. Nov 26 00:41:46 dupa kernel: [ 47.734537] audit: type=1107 audit(1511653306.912:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2175. Nov 26 00:41:46 dupa kernel: [ 47.740802] audit: type=1107 audit(1511653306.920:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2176. Nov 26 00:41:46 dupa kernel: [ 47.741803] audit: type=1107 audit(1511653306.920:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2177. Nov 26 00:41:46 dupa kernel: [ 47.752792] audit: type=1107 audit(1511653306.932:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission start for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2178. Nov 26 00:41:46 dupa kernel: [ 47.754742] audit: type=1107 audit(1511653306.932:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2179. Nov 26 00:41:46 dupa kernel: [ 47.773382] audit: type=1107 audit(1511653306.952:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2180. Nov 26 00:41:46 dupa kernel: [ 47.774855] audit: type=1107 audit(1511653306.952:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2181. Nov 26 00:41:46 dupa kernel: [ 47.776552] audit: type=1107 audit(1511653306.956:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2182. Nov 26 00:41:46 dupa kernel: [ 47.778281] audit: type=1107 audit(1511653306.956:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2183. Nov 26 00:41:50 dupa kernel: [ 51.213409] vboxdrv: Found 2 processor cores
  2184. Nov 26 00:41:50 dupa kernel: [ 51.213723] vboxdrv: fAsync=0 offMin=0x1b9 offMax=0xf0d
  2185. Nov 26 00:41:50 dupa kernel: [ 51.314101] vboxdrv: TSC mode is Synchronous, tentative frequency 2094984958 Hz
  2186. Nov 26 00:41:50 dupa kernel: [ 51.314102] vboxdrv: Successfully loaded version 5.1.22_Ubuntu (interface 0x00280000)
  2187. Nov 26 00:41:50 dupa kernel: [ 51.324077] VBoxNetFlt: Successfully started.
  2188. Nov 26 00:41:50 dupa kernel: [ 51.333769] VBoxNetAdp: Successfully started.
  2189. Nov 26 00:41:50 dupa kernel: [ 51.343938] VBoxPciLinuxInit
  2190. Nov 26 00:41:50 dupa kernel: [ 51.349284] vboxpci: IOMMU not found (not registered)
  2191. Nov 26 00:41:55 dupa kernel: [ 56.077330] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  2192. Nov 26 00:41:55 dupa kernel: [ 56.536663] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
  2193. Nov 26 00:41:57 dupa kernel: [ 57.968963] kauditd_printk_skb: 5 callbacks suppressed
  2194. Nov 26 00:41:57 dupa kernel: [ 57.968965] audit: type=1107 audit(1511653317.144:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2195. Nov 26 00:41:57 dupa kernel: [ 57.968968] audit: type=1107 audit(1511653317.144:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2196. Nov 26 00:41:57 dupa kernel: [ 57.972879] audit: type=1107 audit(1511653317.152:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2197. Nov 26 00:41:57 dupa kernel: [ 57.979710] audit: type=1107 audit(1511653317.156:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2198. Nov 26 00:41:57 dupa kernel: [ 57.998848] audit: type=1107 audit(1511653317.176:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2199. Nov 26 00:41:57 dupa kernel: [ 58.016488] audit: type=1107 audit(1511653317.196:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2200. Nov 26 00:41:57 dupa kernel: [ 58.323991] SELinux: Context unconfined_u:object_r:gconf_home_t:s0 is not valid (left unmapped).
  2201. Nov 26 00:41:57 dupa kernel: [ 58.334266] SELinux: Context unconfined_u:object_r:data_home_t:s0 is not valid (left unmapped).
  2202. Nov 26 00:42:07 dupa kernel: [ 68.500146] audit: type=1107 audit(1511653327.676:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2203. Nov 26 00:42:07 dupa kernel: [ 68.500149] audit: type=1107 audit(1511653327.676:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2204. Nov 26 00:42:07 dupa kernel: [ 68.502373] audit: type=1107 audit(1511653327.680:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2205. Nov 26 00:42:07 dupa kernel: [ 68.502736] audit: type=1107 audit(1511653327.680:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2206. Nov 26 00:42:07 dupa kernel: [ 68.530508] audit: type=1107 audit(1511653327.708:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2207. Nov 26 00:42:07 dupa kernel: [ 68.544035] audit: type=1107 audit(1511653327.720:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2208. Nov 26 00:42:11 dupa kernel: [ 72.100055] nf_conntrack: nf_conntrack: table full, dropping packet
  2209. Nov 26 00:42:11 dupa kernel: [ 72.110703] nf_conntrack: nf_conntrack: table full, dropping packet
  2210. Nov 26 00:42:11 dupa kernel: [ 72.179733] nf_conntrack: nf_conntrack: table full, dropping packet
  2211. Nov 26 00:42:11 dupa kernel: [ 72.250026] nf_conntrack: nf_conntrack: table full, dropping packet
  2212. Nov 26 00:42:11 dupa kernel: [ 72.250548] nf_conntrack: nf_conntrack: table full, dropping packet
  2213. Nov 26 00:42:11 dupa kernel: [ 72.317287] nf_conntrack: nf_conntrack: table full, dropping packet
  2214. Nov 26 00:42:11 dupa kernel: [ 72.347299] nf_conntrack: nf_conntrack: table full, dropping packet
  2215. Nov 26 00:42:18 dupa kernel: [ 78.854509] audit: type=1107 audit(1511653338.032:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2216. Nov 26 00:42:18 dupa kernel: [ 78.854687] audit: type=1107 audit(1511653338.032:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2217. Nov 26 00:42:18 dupa kernel: [ 78.856289] audit: type=1107 audit(1511653338.036:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2218. Nov 26 00:42:18 dupa kernel: [ 78.858226] audit: type=1107 audit(1511653338.036:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2219. Nov 26 00:42:18 dupa kernel: [ 78.880210] audit: type=1107 audit(1511653338.056:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2220. Nov 26 00:42:18 dupa kernel: [ 78.889112] audit: type=1107 audit(1511653338.068:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2221. Nov 26 00:43:03 dupa kernel: [ 124.116351] audit: type=1107 audit(1511653383.298:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2222. Nov 26 00:43:03 dupa kernel: [ 124.116519] audit: type=1107 audit(1511653383.298:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2223. Nov 26 00:43:03 dupa kernel: [ 124.116796] audit: type=1107 audit(1511653383.298:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2224. Nov 26 00:43:03 dupa kernel: [ 124.116964] audit: type=1107 audit(1511653383.298:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  2225. Nov 26 00:45:35 dupa kernel: [ 276.132085] SELinux: Context unconfined_u:object_r:home_bin_t:s0 is not valid (left unmapped).
  2226. Nov 26 00:46:25 dupa kernel: [ 326.470374] perf: interrupt took too long (2507 > 2500), lowering kernel.perf_event_max_sample_rate to 79750
  2227. Nov 26 00:47:34 dupa kernel: [ 395.240783] perf: interrupt took too long (3150 > 3133), lowering kernel.perf_event_max_sample_rate to 63500
  2228. Nov 26 00:48:10 dupa kernel: [ 431.316398] SELinux: Context unconfined_u:object_r:mozilla_home_t:s0 is not valid (left unmapped).
  2229. Nov 26 00:48:10 dupa kernel: [ 431.716565] audit: type=1400 audit(1511653690.899:61): avc: denied { associate } for pid=2696 comm="firefox" name="lock" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1
  2230. Nov 26 00:48:51 dupa kernel: [ 471.852178] perf: interrupt took too long (3963 > 3937), lowering kernel.perf_event_max_sample_rate to 50250
  2231. Nov 26 00:57:19 dupa kernel: [ 0.000000] microcode: microcode updated early to revision 0x60f, date = 2010-09-29
  2232. Nov 26 00:57:19 dupa kernel: [ 0.000000] Linux version 4.10.0-38-generic (buildd@lgw01-amd64-032) (gcc version 6.3.0 20170406 (Ubuntu 6.3.0-12ubuntu2) ) #42-Ubuntu SMP Tue Oct 10 13:24:27 UTC 2017 (Ubuntu 4.10.0-38.42-generic 4.10.17)
  2233. Nov 26 00:57:19 dupa kernel: [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-38-generic root=UUID=86c08009-d3f3-4272-894e-eb2218f19afb ro quiet splash security=selinux selinux=1 vt.handoff=7
  2234. Nov 26 00:57:19 dupa kernel: [ 0.000000] KERNEL supported cpus:
  2235. Nov 26 00:57:19 dupa kernel: [ 0.000000] Intel GenuineIntel
  2236. Nov 26 00:57:19 dupa kernel: [ 0.000000] AMD AuthenticAMD
  2237. Nov 26 00:57:19 dupa kernel: [ 0.000000] Centaur CentaurHauls
  2238. Nov 26 00:57:19 dupa kernel: [ 0.000000] x86/fpu: Legacy x87 FPU detected.
  2239. Nov 26 00:57:19 dupa kernel: [ 0.000000] e820: BIOS-provided physical RAM map:
  2240. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
  2241. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
  2242. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
  2243. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfcdefff] usable
  2244. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfcdf000-0x00000000bfce9fff] reserved
  2245. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfcea000-0x00000000bfd42fff] usable
  2246. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfd43000-0x00000000bfd45fff] reserved
  2247. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfd46000-0x00000000bfdbafff] usable
  2248. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfdbb000-0x00000000bfdbefff] reserved
  2249. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfdbf000-0x00000000bfe66fff] usable
  2250. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfe67000-0x00000000bfebefff] ACPI NVS
  2251. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bfebf000-0x00000000bfefffff] ACPI data
  2252. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000bff00000-0x00000000bfffffff] reserved
  2253. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
  2254. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
  2255. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fed14000-0x00000000fed19fff] reserved
  2256. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
  2257. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
  2258. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
  2259. Nov 26 00:57:19 dupa kernel: [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable
  2260. Nov 26 00:57:19 dupa kernel: [ 0.000000] NX (Execute Disable) protection: active
  2261. Nov 26 00:57:19 dupa kernel: [ 0.000000] SMBIOS 2.4 present.
  2262. Nov 26 00:57:19 dupa kernel: [ 0.000000] DMI: TOSHIBA Satellite A300/Base Board Product Name, BIOS 1.80 02/13/2009
  2263. Nov 26 00:57:19 dupa kernel: [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
  2264. Nov 26 00:57:19 dupa kernel: [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
  2265. Nov 26 00:57:19 dupa kernel: [ 0.000000] e820: last_pfn = 0x140000 max_arch_pfn = 0x400000000
  2266. Nov 26 00:57:19 dupa kernel: [ 0.000000] MTRR default type: uncachable
  2267. Nov 26 00:57:19 dupa kernel: [ 0.000000] MTRR fixed ranges enabled:
  2268. Nov 26 00:57:19 dupa kernel: [ 0.000000] 00000-9FFFF write-back
  2269. Nov 26 00:57:19 dupa kernel: [ 0.000000] A0000-BFFFF uncachable
  2270. Nov 26 00:57:19 dupa kernel: [ 0.000000] C0000-FFFFF write-protect
  2271. Nov 26 00:57:19 dupa kernel: [ 0.000000] MTRR variable ranges enabled:
  2272. Nov 26 00:57:19 dupa kernel: [ 0.000000] 0 base 0FFFE0000 mask FFFFE0000 write-protect
  2273. Nov 26 00:57:19 dupa kernel: [ 0.000000] 1 base 000000000 mask F80000000 write-back
  2274. Nov 26 00:57:19 dupa kernel: [ 0.000000] 2 base 080000000 mask FC0000000 write-back
  2275. Nov 26 00:57:19 dupa kernel: [ 0.000000] 3 base 0BFF00000 mask FFFF00000 uncachable
  2276. Nov 26 00:57:19 dupa kernel: [ 0.000000] 4 base 100000000 mask FC0000000 write-back
  2277. Nov 26 00:57:19 dupa kernel: [ 0.000000] 5 disabled
  2278. Nov 26 00:57:19 dupa kernel: [ 0.000000] 6 disabled
  2279. Nov 26 00:57:19 dupa kernel: [ 0.000000] 7 disabled
  2280. Nov 26 00:57:19 dupa kernel: [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT
  2281. Nov 26 00:57:19 dupa kernel: [ 0.000000] e820: last_pfn = 0xbfe67 max_arch_pfn = 0x400000000
  2282. Nov 26 00:57:19 dupa kernel: [ 0.000000] found SMP MP-table at [mem 0x000fe230-0x000fe23f] mapped at [ffff9b25400fe230]
  2283. Nov 26 00:57:19 dupa kernel: [ 0.000000] Scanning 1 areas for low memory corruption
  2284. Nov 26 00:57:19 dupa kernel: [ 0.000000] Base memory trampoline at [ffff9b2540099000] 99000 size 24576
  2285. Nov 26 00:57:19 dupa kernel: [ 0.000000] BRK [0x13a2b000, 0x13a2bfff] PGTABLE
  2286. Nov 26 00:57:19 dupa kernel: [ 0.000000] BRK [0x13a2c000, 0x13a2cfff] PGTABLE
  2287. Nov 26 00:57:19 dupa kernel: [ 0.000000] BRK [0x13a2d000, 0x13a2dfff] PGTABLE
  2288. Nov 26 00:57:19 dupa kernel: [ 0.000000] BRK [0x13a2e000, 0x13a2efff] PGTABLE
  2289. Nov 26 00:57:19 dupa kernel: [ 0.000000] BRK [0x13a2f000, 0x13a2ffff] PGTABLE
  2290. Nov 26 00:57:19 dupa kernel: [ 0.000000] BRK [0x13a30000, 0x13a30fff] PGTABLE
  2291. Nov 26 00:57:19 dupa kernel: [ 0.000000] RAMDISK: [mem 0x33117000-0x35882fff]
  2292. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: Early table checksum verification disabled
  2293. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: RSDP 0x00000000000FE020 000024 (v02 TOSINV)
  2294. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: XSDT 0x00000000BFEFE120 000064 (v01 TOSINV TOSINV00 00000001 01000013)
  2295. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: FACP 0x00000000BFEFD000 0000F4 (v04 TOSINV TOSINV00 00000001 MSFT 01000013)
  2296. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: DSDT 0x00000000BFEF5000 007B8C (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  2297. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: FACS 0x00000000BFE73000 000040
  2298. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: FACS 0x00000000BFE73000 000040
  2299. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: APIC 0x00000000BFEF4000 000068 (v02 TOSINV TOSINV00 00000001 MSFT 01000013)
  2300. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: HPET 0x00000000BFEF3000 000038 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  2301. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: MCFG 0x00000000BFEF2000 00003C (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  2302. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: ASF! 0x00000000BFEF1000 0000A5 (v32 TOSINV TOSINV00 00000001 MSFT 01000013)
  2303. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: SLIC 0x00000000BFEF0000 000176 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  2304. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: BOOT 0x00000000BFEEF000 000028 (v01 TOSINV TOSINV00 00000001 MSFT 01000013)
  2305. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: SSDT 0x00000000BFEEE000 0004C4 (v01 PmRef CpuPm 00003000 INTL 20051117)
  2306. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000
  2307. Nov 26 00:57:19 dupa kernel: [ 0.000000] No NUMA configuration found
  2308. Nov 26 00:57:19 dupa kernel: [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000013fffffff]
  2309. Nov 26 00:57:19 dupa kernel: [ 0.000000] NODE_DATA(0) allocated [mem 0x13ffd2000-0x13fffcfff]
  2310. Nov 26 00:57:19 dupa kernel: [ 0.000000] Zone ranges:
  2311. Nov 26 00:57:19 dupa kernel: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
  2312. Nov 26 00:57:19 dupa kernel: [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
  2313. Nov 26 00:57:19 dupa kernel: [ 0.000000] Normal [mem 0x0000000100000000-0x000000013fffffff]
  2314. Nov 26 00:57:19 dupa kernel: [ 0.000000] Device empty
  2315. Nov 26 00:57:19 dupa kernel: [ 0.000000] Movable zone start for each node
  2316. Nov 26 00:57:19 dupa kernel: [ 0.000000] Early memory node ranges
  2317. Nov 26 00:57:19 dupa kernel: [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
  2318. Nov 26 00:57:19 dupa kernel: [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfcdefff]
  2319. Nov 26 00:57:19 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfcea000-0x00000000bfd42fff]
  2320. Nov 26 00:57:19 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfd46000-0x00000000bfdbafff]
  2321. Nov 26 00:57:19 dupa kernel: [ 0.000000] node 0: [mem 0x00000000bfdbf000-0x00000000bfe66fff]
  2322. Nov 26 00:57:19 dupa kernel: [ 0.000000] node 0: [mem 0x0000000100000000-0x000000013fffffff]
  2323. Nov 26 00:57:19 dupa kernel: [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff]
  2324. Nov 26 00:57:19 dupa kernel: [ 0.000000] On node 0 totalpages: 1048051
  2325. Nov 26 00:57:19 dupa kernel: [ 0.000000] DMA zone: 64 pages used for memmap
  2326. Nov 26 00:57:19 dupa kernel: [ 0.000000] DMA zone: 21 pages reserved
  2327. Nov 26 00:57:19 dupa kernel: [ 0.000000] DMA zone: 3998 pages, LIFO batch:0
  2328. Nov 26 00:57:19 dupa kernel: [ 0.000000] DMA32 zone: 12218 pages used for memmap
  2329. Nov 26 00:57:19 dupa kernel: [ 0.000000] DMA32 zone: 781909 pages, LIFO batch:31
  2330. Nov 26 00:57:19 dupa kernel: [ 0.000000] Normal zone: 4096 pages used for memmap
  2331. Nov 26 00:57:19 dupa kernel: [ 0.000000] Normal zone: 262144 pages, LIFO batch:31
  2332. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: PM-Timer IO Port: 0x408
  2333. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000
  2334. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
  2335. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
  2336. Nov 26 00:57:19 dupa kernel: [ 0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
  2337. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
  2338. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
  2339. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: IRQ0 used by override.
  2340. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: IRQ9 used by override.
  2341. Nov 26 00:57:19 dupa kernel: [ 0.000000] Using ACPI (MADT) for SMP configuration information
  2342. Nov 26 00:57:19 dupa kernel: [ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
  2343. Nov 26 00:57:19 dupa kernel: [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
  2344. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
  2345. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
  2346. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
  2347. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
  2348. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfcdf000-0xbfce9fff]
  2349. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfd43000-0xbfd45fff]
  2350. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfdbb000-0xbfdbefff]
  2351. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfe67000-0xbfebefff]
  2352. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbfebf000-0xbfefffff]
  2353. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xbff00000-0xbfffffff]
  2354. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xf7ffffff]
  2355. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
  2356. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
  2357. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
  2358. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed13fff]
  2359. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed14000-0xfed19fff]
  2360. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
  2361. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
  2362. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
  2363. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
  2364. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffefffff]
  2365. Nov 26 00:57:19 dupa kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfff00000-0xffffffff]
  2366. Nov 26 00:57:19 dupa kernel: [ 0.000000] e820: [mem 0xc0000000-0xf7ffffff] available for PCI devices
  2367. Nov 26 00:57:19 dupa kernel: [ 0.000000] Booting paravirtualized kernel on bare hardware
  2368. Nov 26 00:57:19 dupa kernel: [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
  2369. Nov 26 00:57:19 dupa kernel: [ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
  2370. Nov 26 00:57:19 dupa kernel: [ 0.000000] percpu: Embedded 36 pages/cpu @ffff9b267fc00000 s107992 r8192 d31272 u1048576
  2371. Nov 26 00:57:19 dupa kernel: [ 0.000000] pcpu-alloc: s107992 r8192 d31272 u1048576 alloc=1*2097152
  2372. Nov 26 00:57:19 dupa kernel: [ 0.000000] pcpu-alloc: [0] 0 1
  2373. Nov 26 00:57:19 dupa kernel: [ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 1031652
  2374. Nov 26 00:57:19 dupa kernel: [ 0.000000] Policy zone: Normal
  2375. Nov 26 00:57:19 dupa kernel: [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-38-generic root=UUID=86c08009-d3f3-4272-894e-eb2218f19afb ro quiet splash security=selinux selinux=1 vt.handoff=7
  2376. Nov 26 00:57:19 dupa kernel: [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
  2377. Nov 26 00:57:19 dupa kernel: [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
  2378. Nov 26 00:57:19 dupa kernel: [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
  2379. Nov 26 00:57:19 dupa kernel: [ 0.000000] Memory: 3999028K/4192204K available (9093K kernel code, 1667K rwdata, 3820K rodata, 2236K init, 2364K bss, 193176K reserved, 0K cma-reserved)
  2380. Nov 26 00:57:19 dupa kernel: [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  2381. Nov 26 00:57:19 dupa kernel: [ 0.000000] Hierarchical RCU implementation.
  2382. Nov 26 00:57:19 dupa kernel: [ 0.000000] Build-time adjustment of leaf fanout to 64.
  2383. Nov 26 00:57:19 dupa kernel: [ 0.000000] RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2.
  2384. Nov 26 00:57:19 dupa kernel: [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2
  2385. Nov 26 00:57:19 dupa kernel: [ 0.000000] NR_IRQS:524544 nr_irqs:440 16
  2386. Nov 26 00:57:19 dupa kernel: [ 0.000000] vt handoff: transparent VT on vt#7
  2387. Nov 26 00:57:19 dupa kernel: [ 0.000000] Console: colour dummy device 80x25
  2388. Nov 26 00:57:19 dupa kernel: [ 0.000000] console [tty0] enabled
  2389. Nov 26 00:57:19 dupa kernel: [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
  2390. Nov 26 00:57:19 dupa kernel: [ 0.000000] hpet clockevent registered
  2391. Nov 26 00:57:19 dupa kernel: [ 0.000000] tsc: Fast TSC calibration using PIT
  2392. Nov 26 00:57:19 dupa kernel: [ 0.000000] tsc: Detected 2095.085 MHz processor
  2393. Nov 26 00:57:19 dupa kernel: [ 0.004014] Calibrating delay loop (skipped), value calculated using timer frequency.. 4190.17 BogoMIPS (lpj=8380340)
  2394. Nov 26 00:57:19 dupa kernel: [ 0.004017] pid_max: default: 32768 minimum: 301
  2395. Nov 26 00:57:19 dupa kernel: [ 0.004033] ACPI: Core revision 20160930
  2396. Nov 26 00:57:19 dupa kernel: [ 0.004035] TOSHIBA Satellite detected - force copy of DSDT to local memory
  2397. Nov 26 00:57:19 dupa kernel: [ 0.004136] ACPI: Forced DSDT copy: length 0x07B8C copied locally, original unmapped
  2398. Nov 26 00:57:19 dupa kernel: [ 0.012431] ACPI: 2 ACPI AML tables successfully acquired and loaded
  2399. Nov 26 00:57:19 dupa kernel: [ 0.012473] Security Framework initialized
  2400. Nov 26 00:57:19 dupa kernel: [ 0.012474] Yama: becoming mindful.
  2401. Nov 26 00:57:19 dupa kernel: [ 0.012481] SELinux: Initializing.
  2402. Nov 26 00:57:19 dupa kernel: [ 0.012494] SELinux: Starting in permissive mode
  2403. Nov 26 00:57:19 dupa kernel: [ 0.012496] AppArmor: AppArmor disabled by boot time parameter
  2404. Nov 26 00:57:19 dupa kernel: [ 0.012836] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
  2405. Nov 26 00:57:19 dupa kernel: [ 0.014889] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
  2406. Nov 26 00:57:19 dupa kernel: [ 0.016016] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
  2407. Nov 26 00:57:19 dupa kernel: [ 0.016025] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
  2408. Nov 26 00:57:19 dupa kernel: [ 0.016466] CPU: Physical Processor ID: 0
  2409. Nov 26 00:57:19 dupa kernel: [ 0.016467] CPU: Processor Core ID: 0
  2410. Nov 26 00:57:19 dupa kernel: [ 0.016469] mce: CPU supports 6 MCE banks
  2411. Nov 26 00:57:19 dupa kernel: [ 0.016479] CPU0: Thermal monitoring enabled (TM2)
  2412. Nov 26 00:57:19 dupa kernel: [ 0.016482] process: using mwait in idle threads
  2413. Nov 26 00:57:19 dupa kernel: [ 0.016488] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
  2414. Nov 26 00:57:19 dupa kernel: [ 0.016489] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
  2415. Nov 26 00:57:19 dupa kernel: [ 0.016674] Freeing SMP alternatives memory: 36K
  2416. Nov 26 00:57:19 dupa kernel: [ 0.020009] ftrace: allocating 34202 entries in 134 pages
  2417. Nov 26 00:57:19 dupa kernel: [ 0.032162] smpboot: Max logical packages: 1
  2418. Nov 26 00:57:19 dupa kernel: [ 0.032566] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
  2419. Nov 26 00:57:19 dupa kernel: [ 0.076000] smpboot: CPU0: Intel(R) Core(TM)2 Duo CPU T8100 @ 2.10GHz (family: 0x6, model: 0x17, stepping: 0x6)
  2420. Nov 26 00:57:19 dupa kernel: [ 0.076000] Performance Events: PEBS fmt0+, Core2 events, Intel PMU driver.
  2421. Nov 26 00:57:19 dupa kernel: [ 0.076000] ... version: 2
  2422. Nov 26 00:57:19 dupa kernel: [ 0.076000] ... bit width: 40
  2423. Nov 26 00:57:19 dupa kernel: [ 0.076000] ... generic registers: 2
  2424. Nov 26 00:57:19 dupa kernel: [ 0.076000] ... value mask: 000000ffffffffff
  2425. Nov 26 00:57:19 dupa kernel: [ 0.076000] ... max period: 000000007fffffff
  2426. Nov 26 00:57:19 dupa kernel: [ 0.076000] ... fixed-purpose events: 3
  2427. Nov 26 00:57:19 dupa kernel: [ 0.076000] ... event mask: 0000000700000003
  2428. Nov 26 00:57:19 dupa kernel: [ 0.076000] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
  2429. Nov 26 00:57:19 dupa kernel: [ 0.076000] smp: Bringing up secondary CPUs ...
  2430. Nov 26 00:57:19 dupa kernel: [ 0.076000] x86: Booting SMP configuration:
  2431. Nov 26 00:57:19 dupa kernel: [ 0.076000] .... node #0, CPUs: #1
  2432. Nov 26 00:57:19 dupa kernel: [ 0.078068] smp: Brought up 1 node, 2 CPUs
  2433. Nov 26 00:57:19 dupa kernel: [ 0.078068] smpboot: Total of 2 processors activated (8380.34 BogoMIPS)
  2434. Nov 26 00:57:19 dupa kernel: [ 0.080324] devtmpfs: initialized
  2435. Nov 26 00:57:19 dupa kernel: [ 0.080324] x86/mm: Memory block size: 128MB
  2436. Nov 26 00:57:19 dupa kernel: [ 0.082225] evm: security.selinux
  2437. Nov 26 00:57:19 dupa kernel: [ 0.082226] evm: security.SMACK64
  2438. Nov 26 00:57:19 dupa kernel: [ 0.082226] evm: security.SMACK64EXEC
  2439. Nov 26 00:57:19 dupa kernel: [ 0.082227] evm: security.SMACK64TRANSMUTE
  2440. Nov 26 00:57:19 dupa kernel: [ 0.082228] evm: security.SMACK64MMAP
  2441. Nov 26 00:57:19 dupa kernel: [ 0.082228] evm: security.ima
  2442. Nov 26 00:57:19 dupa kernel: [ 0.082229] evm: security.capability
  2443. Nov 26 00:57:19 dupa kernel: [ 0.084049] PM: Registering ACPI NVS region [mem 0xbfe67000-0xbfebefff] (360448 bytes)
  2444. Nov 26 00:57:19 dupa kernel: [ 0.084121] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  2445. Nov 26 00:57:19 dupa kernel: [ 0.084128] futex hash table entries: 512 (order: 3, 32768 bytes)
  2446. Nov 26 00:57:19 dupa kernel: [ 0.084173] pinctrl core: initialized pinctrl subsystem
  2447. Nov 26 00:57:19 dupa kernel: [ 0.084322] RTC time: 23:56:42, date: 11/25/17
  2448. Nov 26 00:57:19 dupa kernel: [ 0.084436] NET: Registered protocol family 16
  2449. Nov 26 00:57:19 dupa kernel: [ 0.092005] cpuidle: using governor ladder
  2450. Nov 26 00:57:19 dupa kernel: [ 0.104003] cpuidle: using governor menu
  2451. Nov 26 00:57:19 dupa kernel: [ 0.104006] PCCT header not found.
  2452. Nov 26 00:57:19 dupa kernel: [ 0.104053] Simple Boot Flag at 0x44 set to 0x1
  2453. Nov 26 00:57:19 dupa kernel: [ 0.104064] ACPI: bus type PCI registered
  2454. Nov 26 00:57:19 dupa kernel: [ 0.104065] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
  2455. Nov 26 00:57:19 dupa kernel: [ 0.104147] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
  2456. Nov 26 00:57:19 dupa kernel: [ 0.104161] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
  2457. Nov 26 00:57:19 dupa kernel: [ 0.104161] PCI: Using configuration type 1 for base access
  2458. Nov 26 00:57:19 dupa kernel: [ 0.104167] mtrr: your CPUs had inconsistent variable MTRR settings
  2459. Nov 26 00:57:19 dupa kernel: [ 0.104168] mtrr: probably your BIOS does not setup all CPUs.
  2460. Nov 26 00:57:19 dupa kernel: [ 0.104168] mtrr: corrected configuration.
  2461. Nov 26 00:57:19 dupa kernel: [ 0.120045] HugeTLB registered 2 MB page size, pre-allocated 0 pages
  2462. Nov 26 00:57:19 dupa kernel: [ 0.120091] ACPI: Added _OSI(Module Device)
  2463. Nov 26 00:57:19 dupa kernel: [ 0.120092] ACPI: Added _OSI(Processor Device)
  2464. Nov 26 00:57:19 dupa kernel: [ 0.120093] ACPI: Added _OSI(3.0 _SCP Extensions)
  2465. Nov 26 00:57:19 dupa kernel: [ 0.120094] ACPI: Added _OSI(Processor Aggregator Device)
  2466. Nov 26 00:57:19 dupa kernel: [ 0.120310] ACPI: Executed 1 blocks of module-level executable AML code
  2467. Nov 26 00:57:19 dupa kernel: [ 0.120835] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
  2468. Nov 26 00:57:19 dupa kernel: [ 0.121206] ACPI: Dynamic OEM Table Load:
  2469. Nov 26 00:57:19 dupa kernel: [ 0.121213] ACPI: SSDT 0xFFFF9B267A52A000 000274 (v01 PmRef Cpu0Ist 00003000 INTL 20051117)
  2470. Nov 26 00:57:19 dupa kernel: [ 0.121439] ACPI: Dynamic OEM Table Load:
  2471. Nov 26 00:57:19 dupa kernel: [ 0.121445] ACPI: SSDT 0xFFFF9B267A484800 0005B3 (v01 PmRef Cpu0Cst 00003001 INTL 20051117)
  2472. Nov 26 00:57:19 dupa kernel: [ 0.121663] ACPI: Dynamic OEM Table Load:
  2473. Nov 26 00:57:19 dupa kernel: [ 0.121663] ACPI: SSDT 0xFFFF9B267A4E7000 0000C4 (v01 PmRef Cpu1Ist 00003000 INTL 20051117)
  2474. Nov 26 00:57:19 dupa kernel: [ 0.121663] ACPI: Dynamic OEM Table Load:
  2475. Nov 26 00:57:19 dupa kernel: [ 0.121663] ACPI: SSDT 0xFFFF9B267A50A900 000083 (v01 PmRef Cpu1Cst 00003000 INTL 20051117)
  2476. Nov 26 00:57:19 dupa kernel: [ 0.124348] ACPI : EC: EC started
  2477. Nov 26 00:57:19 dupa kernel: [ 0.124349] ACPI : EC: interrupt blocked
  2478. Nov 26 00:57:19 dupa kernel: [ 0.265351] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as first EC
  2479. Nov 26 00:57:19 dupa kernel: [ 0.265354] ACPI: \_SB_.PCI0.LPC0.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62
  2480. Nov 26 00:57:19 dupa kernel: [ 0.265356] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as boot DSDT EC to handle transactions
  2481. Nov 26 00:57:19 dupa kernel: [ 0.265356] ACPI: Interpreter enabled
  2482. Nov 26 00:57:19 dupa kernel: [ 0.265381] ACPI: (supports S0 S3 S4 S5)
  2483. Nov 26 00:57:19 dupa kernel: [ 0.265382] ACPI: Using IOAPIC for interrupt routing
  2484. Nov 26 00:57:19 dupa kernel: [ 0.265413] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
  2485. Nov 26 00:57:19 dupa kernel: [ 0.278303] ACPI: Power Resource [FN00] (on)
  2486. Nov 26 00:57:19 dupa kernel: [ 0.279466] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
  2487. Nov 26 00:57:19 dupa kernel: [ 0.279471] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
  2488. Nov 26 00:57:19 dupa kernel: [ 0.279476] ACPI BIOS Error (bug): \_SB.PCI0._OSC: Excess arguments - ASL declared 5, ACPI requires 4 (20160930/nsarguments-189)
  2489. Nov 26 00:57:19 dupa kernel: [ 0.279538] acpi PNP0A08:00: _OSC failed (AE_TYPE); disabling ASPM
  2490. Nov 26 00:57:19 dupa kernel: [ 0.279551] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
  2491. Nov 26 00:57:19 dupa kernel: [ 0.280026] PCI host bridge to bus 0000:00
  2492. Nov 26 00:57:19 dupa kernel: [ 0.280029] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
  2493. Nov 26 00:57:19 dupa kernel: [ 0.280031] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
  2494. Nov 26 00:57:19 dupa kernel: [ 0.280032] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
  2495. Nov 26 00:57:19 dupa kernel: [ 0.280034] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
  2496. Nov 26 00:57:19 dupa kernel: [ 0.280036] pci_bus 0000:00: root bus resource [bus 00-ff]
  2497. Nov 26 00:57:19 dupa kernel: [ 0.280046] pci 0000:00:00.0: [8086:2a00] type 00 class 0x060000
  2498. Nov 26 00:57:19 dupa kernel: [ 0.280168] pci 0000:00:01.0: [8086:2a01] type 01 class 0x060400
  2499. Nov 26 00:57:19 dupa kernel: [ 0.280215] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
  2500. Nov 26 00:57:19 dupa kernel: [ 0.280345] pci 0000:00:1a.0: [8086:2834] type 00 class 0x0c0300
  2501. Nov 26 00:57:19 dupa kernel: [ 0.280398] pci 0000:00:1a.0: reg 0x20: [io 0x70c0-0x70df]
  2502. Nov 26 00:57:19 dupa kernel: [ 0.280519] pci 0000:00:1a.1: [8086:2835] type 00 class 0x0c0300
  2503. Nov 26 00:57:19 dupa kernel: [ 0.280571] pci 0000:00:1a.1: reg 0x20: [io 0x70a0-0x70bf]
  2504. Nov 26 00:57:19 dupa kernel: [ 0.280699] pci 0000:00:1a.7: [8086:283a] type 00 class 0x0c0320
  2505. Nov 26 00:57:19 dupa kernel: [ 0.280720] pci 0000:00:1a.7: reg 0x10: [mem 0xd6404c00-0xd6404fff]
  2506. Nov 26 00:57:19 dupa kernel: [ 0.280823] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
  2507. Nov 26 00:57:19 dupa kernel: [ 0.280928] pci 0000:00:1b.0: [8086:284b] type 00 class 0x040300
  2508. Nov 26 00:57:19 dupa kernel: [ 0.280950] pci 0000:00:1b.0: reg 0x10: [mem 0xd6400000-0xd6403fff 64bit]
  2509. Nov 26 00:57:19 dupa kernel: [ 0.281048] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
  2510. Nov 26 00:57:19 dupa kernel: [ 0.281108] pci 0000:00:1b.0: System wakeup disabled by ACPI
  2511. Nov 26 00:57:19 dupa kernel: [ 0.281165] pci 0000:00:1c.0: [8086:283f] type 01 class 0x060400
  2512. Nov 26 00:57:19 dupa kernel: [ 0.281263] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
  2513. Nov 26 00:57:19 dupa kernel: [ 0.281322] pci 0000:00:1c.0: System wakeup disabled by ACPI
  2514. Nov 26 00:57:19 dupa kernel: [ 0.281377] pci 0000:00:1c.1: [8086:2841] type 01 class 0x060400
  2515. Nov 26 00:57:19 dupa kernel: [ 0.281475] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
  2516. Nov 26 00:57:19 dupa kernel: [ 0.281534] pci 0000:00:1c.1: System wakeup disabled by ACPI
  2517. Nov 26 00:57:19 dupa kernel: [ 0.281593] pci 0000:00:1c.4: [8086:2847] type 01 class 0x060400
  2518. Nov 26 00:57:19 dupa kernel: [ 0.281690] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
  2519. Nov 26 00:57:19 dupa kernel: [ 0.281752] pci 0000:00:1c.4: System wakeup disabled by ACPI
  2520. Nov 26 00:57:19 dupa kernel: [ 0.281809] pci 0000:00:1d.0: [8086:2830] type 00 class 0x0c0300
  2521. Nov 26 00:57:19 dupa kernel: [ 0.281860] pci 0000:00:1d.0: reg 0x20: [io 0x7080-0x709f]
  2522. Nov 26 00:57:19 dupa kernel: [ 0.281958] pci 0000:00:1d.0: System wakeup disabled by ACPI
  2523. Nov 26 00:57:19 dupa kernel: [ 0.282010] pci 0000:00:1d.1: [8086:2831] type 00 class 0x0c0300
  2524. Nov 26 00:57:19 dupa kernel: [ 0.282062] pci 0000:00:1d.1: reg 0x20: [io 0x7060-0x707f]
  2525. Nov 26 00:57:19 dupa kernel: [ 0.282157] pci 0000:00:1d.1: System wakeup disabled by ACPI
  2526. Nov 26 00:57:19 dupa kernel: [ 0.282207] pci 0000:00:1d.2: [8086:2832] type 00 class 0x0c0300
  2527. Nov 26 00:57:19 dupa kernel: [ 0.282260] pci 0000:00:1d.2: reg 0x20: [io 0x7040-0x705f]
  2528. Nov 26 00:57:19 dupa kernel: [ 0.282354] pci 0000:00:1d.2: System wakeup disabled by ACPI
  2529. Nov 26 00:57:19 dupa kernel: [ 0.282416] pci 0000:00:1d.7: [8086:2836] type 00 class 0x0c0320
  2530. Nov 26 00:57:19 dupa kernel: [ 0.282438] pci 0000:00:1d.7: reg 0x10: [mem 0xd6404800-0xd6404bff]
  2531. Nov 26 00:57:19 dupa kernel: [ 0.282542] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
  2532. Nov 26 00:57:19 dupa kernel: [ 0.282611] pci 0000:00:1d.7: System wakeup disabled by ACPI
  2533. Nov 26 00:57:19 dupa kernel: [ 0.282663] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
  2534. Nov 26 00:57:19 dupa kernel: [ 0.282773] pci 0000:00:1e.0: System wakeup disabled by ACPI
  2535. Nov 26 00:57:19 dupa kernel: [ 0.282828] pci 0000:00:1f.0: [8086:2815] type 00 class 0x060100
  2536. Nov 26 00:57:19 dupa kernel: [ 0.282926] pci 0000:00:1f.0: quirk: [io 0x0400-0x047f] claimed by ICH6 ACPI/GPIO/TCO
  2537. Nov 26 00:57:19 dupa kernel: [ 0.282931] pci 0000:00:1f.0: quirk: [io 0x0500-0x053f] claimed by ICH6 GPIO
  2538. Nov 26 00:57:19 dupa kernel: [ 0.282937] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 1640 (mask 000f)
  2539. Nov 26 00:57:19 dupa kernel: [ 0.282940] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 0068 (mask 0007)
  2540. Nov 26 00:57:19 dupa kernel: [ 0.283058] pci 0000:00:1f.1: [8086:2850] type 00 class 0x01018a
  2541. Nov 26 00:57:19 dupa kernel: [ 0.283074] pci 0000:00:1f.1: reg 0x10: [io 0x7108-0x710f]
  2542. Nov 26 00:57:19 dupa kernel: [ 0.283085] pci 0000:00:1f.1: reg 0x14: [io 0x711c-0x711f]
  2543. Nov 26 00:57:19 dupa kernel: [ 0.283096] pci 0000:00:1f.1: reg 0x18: [io 0x7100-0x7107]
  2544. Nov 26 00:57:19 dupa kernel: [ 0.283107] pci 0000:00:1f.1: reg 0x1c: [io 0x7118-0x711b]
  2545. Nov 26 00:57:19 dupa kernel: [ 0.283119] pci 0000:00:1f.1: reg 0x20: [io 0x70e0-0x70ef]
  2546. Nov 26 00:57:19 dupa kernel: [ 0.283143] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
  2547. Nov 26 00:57:19 dupa kernel: [ 0.283145] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
  2548. Nov 26 00:57:19 dupa kernel: [ 0.283146] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
  2549. Nov 26 00:57:19 dupa kernel: [ 0.283148] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
  2550. Nov 26 00:57:19 dupa kernel: [ 0.283246] pci 0000:00:1f.2: [8086:2829] type 00 class 0x010601
  2551. Nov 26 00:57:19 dupa kernel: [ 0.283265] pci 0000:00:1f.2: reg 0x10: [io 0x70f8-0x70ff]
  2552. Nov 26 00:57:19 dupa kernel: [ 0.283275] pci 0000:00:1f.2: reg 0x14: [io 0x7114-0x7117]
  2553. Nov 26 00:57:19 dupa kernel: [ 0.283285] pci 0000:00:1f.2: reg 0x18: [io 0x70f0-0x70f7]
  2554. Nov 26 00:57:19 dupa kernel: [ 0.283295] pci 0000:00:1f.2: reg 0x1c: [io 0x7110-0x7113]
  2555. Nov 26 00:57:19 dupa kernel: [ 0.283305] pci 0000:00:1f.2: reg 0x20: [io 0x7020-0x703f]
  2556. Nov 26 00:57:19 dupa kernel: [ 0.283315] pci 0000:00:1f.2: reg 0x24: [mem 0xd6404000-0xd64047ff]
  2557. Nov 26 00:57:19 dupa kernel: [ 0.283368] pci 0000:00:1f.2: PME# supported from D3hot
  2558. Nov 26 00:57:19 dupa kernel: [ 0.283465] pci 0000:00:1f.3: [8086:283e] type 00 class 0x0c0500
  2559. Nov 26 00:57:19 dupa kernel: [ 0.283480] pci 0000:00:1f.3: reg 0x10: [mem 0xd6405000-0xd64050ff]
  2560. Nov 26 00:57:19 dupa kernel: [ 0.283516] pci 0000:00:1f.3: reg 0x20: [io 0x7000-0x701f]
  2561. Nov 26 00:57:19 dupa kernel: [ 0.283686] pci 0000:01:00.0: [1002:95c4] type 00 class 0x030000
  2562. Nov 26 00:57:19 dupa kernel: [ 0.283704] pci 0000:01:00.0: reg 0x10: [mem 0xc0000000-0xcfffffff pref]
  2563. Nov 26 00:57:19 dupa kernel: [ 0.283715] pci 0000:01:00.0: reg 0x14: [io 0x6000-0x60ff]
  2564. Nov 26 00:57:19 dupa kernel: [ 0.283726] pci 0000:01:00.0: reg 0x18: [mem 0xd6300000-0xd630ffff]
  2565. Nov 26 00:57:19 dupa kernel: [ 0.283765] pci 0000:01:00.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
  2566. Nov 26 00:57:19 dupa kernel: [ 0.283818] pci 0000:01:00.0: supports D1 D2
  2567. Nov 26 00:57:19 dupa kernel: [ 0.283892] pci 0000:01:00.1: [1002:aa28] type 00 class 0x040300
  2568. Nov 26 00:57:19 dupa kernel: [ 0.283909] pci 0000:01:00.1: reg 0x10: [mem 0xd6310000-0xd6313fff]
  2569. Nov 26 00:57:19 dupa kernel: [ 0.284023] pci 0000:01:00.1: supports D1 D2
  2570. Nov 26 00:57:19 dupa kernel: [ 0.284109] pci 0000:00:01.0: PCI bridge to [bus 01]
  2571. Nov 26 00:57:19 dupa kernel: [ 0.284112] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff]
  2572. Nov 26 00:57:19 dupa kernel: [ 0.284115] pci 0000:00:01.0: bridge window [mem 0xd6300000-0xd63fffff]
  2573. Nov 26 00:57:19 dupa kernel: [ 0.284119] pci 0000:00:01.0: bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
  2574. Nov 26 00:57:19 dupa kernel: [ 0.284208] pci 0000:02:00.0: [10ec:8136] type 00 class 0x020000
  2575. Nov 26 00:57:19 dupa kernel: [ 0.284232] pci 0000:02:00.0: reg 0x10: [io 0x4000-0x40ff]
  2576. Nov 26 00:57:19 dupa kernel: [ 0.284265] pci 0000:02:00.0: reg 0x18: [mem 0xd0010000-0xd0010fff 64bit pref]
  2577. Nov 26 00:57:19 dupa kernel: [ 0.284286] pci 0000:02:00.0: reg 0x20: [mem 0xd0000000-0xd000ffff 64bit pref]
  2578. Nov 26 00:57:19 dupa kernel: [ 0.284397] pci 0000:02:00.0: supports D1 D2
  2579. Nov 26 00:57:19 dupa kernel: [ 0.284398] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
  2580. Nov 26 00:57:19 dupa kernel: [ 0.296021] pci 0000:00:1c.0: PCI bridge to [bus 02]
  2581. Nov 26 00:57:19 dupa kernel: [ 0.296025] pci 0000:00:1c.0: bridge window [io 0x4000-0x5fff]
  2582. Nov 26 00:57:19 dupa kernel: [ 0.296029] pci 0000:00:1c.0: bridge window [mem 0xd5300000-0xd62fffff]
  2583. Nov 26 00:57:19 dupa kernel: [ 0.296036] pci 0000:00:1c.0: bridge window [mem 0xd0000000-0xd10fffff 64bit pref]
  2584. Nov 26 00:57:19 dupa kernel: [ 0.296132] pci 0000:03:00.0: [8086:4229] type 00 class 0x028000
  2585. Nov 26 00:57:19 dupa kernel: [ 0.296174] pci 0000:03:00.0: reg 0x10: [mem 0xd4200000-0xd4201fff 64bit]
  2586. Nov 26 00:57:19 dupa kernel: [ 0.296369] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
  2587. Nov 26 00:57:19 dupa kernel: [ 0.308023] pci 0000:00:1c.1: PCI bridge to [bus 03]
  2588. Nov 26 00:57:19 dupa kernel: [ 0.308027] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff]
  2589. Nov 26 00:57:19 dupa kernel: [ 0.308031] pci 0000:00:1c.1: bridge window [mem 0xd4200000-0xd52fffff]
  2590. Nov 26 00:57:19 dupa kernel: [ 0.308038] pci 0000:00:1c.1: bridge window [mem 0xd1100000-0xd20fffff 64bit pref]
  2591. Nov 26 00:57:19 dupa kernel: [ 0.308128] acpiphp: Slot [1] registered
  2592. Nov 26 00:57:19 dupa kernel: [ 0.308134] pci 0000:00:1c.4: PCI bridge to [bus 08-09]
  2593. Nov 26 00:57:19 dupa kernel: [ 0.308138] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff]
  2594. Nov 26 00:57:19 dupa kernel: [ 0.308142] pci 0000:00:1c.4: bridge window [mem 0xd3200000-0xd41fffff]
  2595. Nov 26 00:57:19 dupa kernel: [ 0.308149] pci 0000:00:1c.4: bridge window [mem 0xd2100000-0xd30fffff 64bit pref]
  2596. Nov 26 00:57:19 dupa kernel: [ 0.308215] pci 0000:06:06.0: [1180:0832] type 00 class 0x0c0010
  2597. Nov 26 00:57:19 dupa kernel: [ 0.308228] pci 0000:06:06.0: proprietary Ricoh MMC controller disabled (via firewire function)
  2598. Nov 26 00:57:19 dupa kernel: [ 0.308230] pci 0000:06:06.0: MMC cards are now supported by standard SDHCI controller
  2599. Nov 26 00:57:19 dupa kernel: [ 0.308245] pci 0000:06:06.0: reg 0x10: [mem 0xd3100000-0xd31007ff]
  2600. Nov 26 00:57:19 dupa kernel: [ 0.308343] pci 0000:06:06.0: supports D1 D2
  2601. Nov 26 00:57:19 dupa kernel: [ 0.308345] pci 0000:06:06.0: PME# supported from D0 D1 D2 D3hot D3cold
  2602. Nov 26 00:57:19 dupa kernel: [ 0.308409] pci 0000:06:06.1: [1180:0822] type 00 class 0x080500
  2603. Nov 26 00:57:19 dupa kernel: [ 0.308429] pci 0000:06:06.1: reg 0x10: [mem 0xd3100b00-0xd3100bff]
  2604. Nov 26 00:57:19 dupa kernel: [ 0.308527] pci 0000:06:06.1: supports D1 D2
  2605. Nov 26 00:57:19 dupa kernel: [ 0.308529] pci 0000:06:06.1: PME# supported from D0 D1 D2 D3hot D3cold
  2606. Nov 26 00:57:19 dupa kernel: [ 0.308593] pci 0000:06:06.2: [1180:0592] type 00 class 0x088000
  2607. Nov 26 00:57:19 dupa kernel: [ 0.308613] pci 0000:06:06.2: reg 0x10: [mem 0xd3100900-0xd31009ff]
  2608. Nov 26 00:57:19 dupa kernel: [ 0.308711] pci 0000:06:06.2: supports D1 D2
  2609. Nov 26 00:57:19 dupa kernel: [ 0.308713] pci 0000:06:06.2: PME# supported from D0 D1 D2 D3hot D3cold
  2610. Nov 26 00:57:19 dupa kernel: [ 0.308778] pci 0000:06:06.3: [1180:0852] type 00 class 0x088000
  2611. Nov 26 00:57:19 dupa kernel: [ 0.308798] pci 0000:06:06.3: reg 0x10: [mem 0xd3100800-0xd31008ff]
  2612. Nov 26 00:57:19 dupa kernel: [ 0.308896] pci 0000:06:06.3: supports D1 D2
  2613. Nov 26 00:57:19 dupa kernel: [ 0.308898] pci 0000:06:06.3: PME# supported from D0 D1 D2 D3hot D3cold
  2614. Nov 26 00:57:19 dupa kernel: [ 0.308997] pci 0000:00:1e.0: PCI bridge to [bus 06] (subtractive decode)
  2615. Nov 26 00:57:19 dupa kernel: [ 0.309003] pci 0000:00:1e.0: bridge window [mem 0xd3100000-0xd31fffff]
  2616. Nov 26 00:57:19 dupa kernel: [ 0.309010] pci 0000:00:1e.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode)
  2617. Nov 26 00:57:19 dupa kernel: [ 0.309012] pci 0000:00:1e.0: bridge window [io 0x0d00-0xffff window] (subtractive decode)
  2618. Nov 26 00:57:19 dupa kernel: [ 0.309014] pci 0000:00:1e.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
  2619. Nov 26 00:57:19 dupa kernel: [ 0.309015] pci 0000:00:1e.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode)
  2620. Nov 26 00:57:19 dupa kernel: [ 0.309124] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 *5 7 9 10 11 12)
  2621. Nov 26 00:57:19 dupa kernel: [ 0.309202] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 7 9 10 *11 12)
  2622. Nov 26 00:57:19 dupa kernel: [ 0.309275] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 7 9 10 *11 12)
  2623. Nov 26 00:57:19 dupa kernel: [ 0.309347] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 9 10 *11 12)
  2624. Nov 26 00:57:19 dupa kernel: [ 0.309419] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
  2625. Nov 26 00:57:19 dupa kernel: [ 0.309492] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 7 9 *10 11 12)
  2626. Nov 26 00:57:19 dupa kernel: [ 0.309564] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 7 9 10 *11 12)
  2627. Nov 26 00:57:19 dupa kernel: [ 0.309636] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
  2628. Nov 26 00:57:19 dupa kernel: [ 0.310107] ACPI: Enabled 5 GPEs in block 00 to 1F
  2629. Nov 26 00:57:19 dupa kernel: [ 0.312001] ACPI : EC: interrupt unblocked
  2630. Nov 26 00:57:19 dupa kernel: [ 0.312001] ACPI : EC: event unblocked
  2631. Nov 26 00:57:19 dupa kernel: [ 0.312001] ACPI: \_SB_.PCI0.LPC0.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62
  2632. Nov 26 00:57:19 dupa kernel: [ 0.312001] ACPI: \_SB_.PCI0.LPC0.EC0_: Used as boot DSDT EC to handle transactions and events
  2633. Nov 26 00:57:19 dupa kernel: [ 0.312001] SCSI subsystem initialized
  2634. Nov 26 00:57:19 dupa kernel: [ 0.312025] libata version 3.00 loaded.
  2635. Nov 26 00:57:19 dupa kernel: [ 0.312040] pci 0000:01:00.0: vgaarb: setting as boot VGA device
  2636. Nov 26 00:57:19 dupa kernel: [ 0.312040] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
  2637. Nov 26 00:57:19 dupa kernel: [ 0.312040] pci 0000:01:00.0: vgaarb: bridge control possible
  2638. Nov 26 00:57:19 dupa kernel: [ 0.312040] vgaarb: loaded
  2639. Nov 26 00:57:19 dupa kernel: [ 0.312050] ACPI: bus type USB registered
  2640. Nov 26 00:57:19 dupa kernel: [ 0.312073] usbcore: registered new interface driver usbfs
  2641. Nov 26 00:57:19 dupa kernel: [ 0.312084] usbcore: registered new interface driver hub
  2642. Nov 26 00:57:19 dupa kernel: [ 0.312099] usbcore: registered new device driver usb
  2643. Nov 26 00:57:19 dupa kernel: [ 0.312133] PCI: Using ACPI for IRQ routing
  2644. Nov 26 00:57:19 dupa kernel: [ 0.314086] PCI: pci_cache_line_size set to 64 bytes
  2645. Nov 26 00:57:19 dupa kernel: [ 0.314173] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
  2646. Nov 26 00:57:19 dupa kernel: [ 0.314175] e820: reserve RAM buffer [mem 0xbfcdf000-0xbfffffff]
  2647. Nov 26 00:57:19 dupa kernel: [ 0.314176] e820: reserve RAM buffer [mem 0xbfd43000-0xbfffffff]
  2648. Nov 26 00:57:19 dupa kernel: [ 0.314178] e820: reserve RAM buffer [mem 0xbfdbb000-0xbfffffff]
  2649. Nov 26 00:57:19 dupa kernel: [ 0.314179] e820: reserve RAM buffer [mem 0xbfe67000-0xbfffffff]
  2650. Nov 26 00:57:19 dupa kernel: [ 0.314315] NetLabel: Initializing
  2651. Nov 26 00:57:19 dupa kernel: [ 0.314316] NetLabel: domain hash size = 128
  2652. Nov 26 00:57:19 dupa kernel: [ 0.314316] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
  2653. Nov 26 00:57:19 dupa kernel: [ 0.314339] NetLabel: unlabeled traffic allowed by default
  2654. Nov 26 00:57:19 dupa kernel: [ 0.314366] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
  2655. Nov 26 00:57:19 dupa kernel: [ 0.314366] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
  2656. Nov 26 00:57:19 dupa kernel: [ 0.314366] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
  2657. Nov 26 00:57:19 dupa kernel: [ 0.317016] clocksource: Switched to clocksource hpet
  2658. Nov 26 00:57:19 dupa kernel: [ 0.331342] VFS: Disk quotas dquot_6.6.0
  2659. Nov 26 00:57:19 dupa kernel: [ 0.331373] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  2660. Nov 26 00:57:19 dupa kernel: [ 0.331533] pnp: PnP ACPI init
  2661. Nov 26 00:57:19 dupa kernel: [ 0.332085] system 00:00: [io 0x164e-0x164f] has been reserved
  2662. Nov 26 00:57:19 dupa kernel: [ 0.332089] system 00:00: [io 0x0800-0x080f] has been reserved
  2663. Nov 26 00:57:19 dupa kernel: [ 0.332091] system 00:00: [io 0x0400-0x047f] has been reserved
  2664. Nov 26 00:57:19 dupa kernel: [ 0.332092] system 00:00: [io 0x0500-0x053f] has been reserved
  2665. Nov 26 00:57:19 dupa kernel: [ 0.332095] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
  2666. Nov 26 00:57:19 dupa kernel: [ 0.332097] system 00:00: [mem 0xfed1c000-0xfed1ffff] has been reserved
  2667. Nov 26 00:57:19 dupa kernel: [ 0.332099] system 00:00: [mem 0xfed14000-0xfed17fff] has been reserved
  2668. Nov 26 00:57:19 dupa kernel: [ 0.332101] system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
  2669. Nov 26 00:57:19 dupa kernel: [ 0.332103] system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved
  2670. Nov 26 00:57:19 dupa kernel: [ 0.332105] system 00:00: [mem 0xfec00000-0xfec00fff] could not be reserved
  2671. Nov 26 00:57:19 dupa kernel: [ 0.332107] system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
  2672. Nov 26 00:57:19 dupa kernel: [ 0.332112] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
  2673. Nov 26 00:57:19 dupa kernel: [ 0.332164] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
  2674. Nov 26 00:57:19 dupa kernel: [ 0.332281] system 00:02: [mem 0xfed00000-0xfed003ff] has been reserved
  2675. Nov 26 00:57:19 dupa kernel: [ 0.332285] system 00:02: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
  2676. Nov 26 00:57:19 dupa kernel: [ 0.332351] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
  2677. Nov 26 00:57:19 dupa kernel: [ 0.332403] pnp 00:04: Plug and Play ACPI device, IDs SYN1912 SYN1900 SYN0002 PNP0f13 (active)
  2678. Nov 26 00:57:19 dupa kernel: [ 0.332523] pnp: PnP ACPI: found 5 devices
  2679. Nov 26 00:57:19 dupa kernel: [ 0.339800] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
  2680. Nov 26 00:57:19 dupa kernel: [ 0.339807] pci 0000:01:00.0: can't claim BAR 6 [mem 0xfffe0000-0xffffffff pref]: no compatible bridge window
  2681. Nov 26 00:57:19 dupa kernel: [ 0.339860] pci 0000:01:00.0: BAR 6: assigned [mem 0xd6320000-0xd633ffff pref]
  2682. Nov 26 00:57:19 dupa kernel: [ 0.339863] pci 0000:00:01.0: PCI bridge to [bus 01]
  2683. Nov 26 00:57:19 dupa kernel: [ 0.339865] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff]
  2684. Nov 26 00:57:19 dupa kernel: [ 0.339869] pci 0000:00:01.0: bridge window [mem 0xd6300000-0xd63fffff]
  2685. Nov 26 00:57:19 dupa kernel: [ 0.339872] pci 0000:00:01.0: bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
  2686. Nov 26 00:57:19 dupa kernel: [ 0.339876] pci 0000:00:1c.0: PCI bridge to [bus 02]
  2687. Nov 26 00:57:19 dupa kernel: [ 0.339879] pci 0000:00:1c.0: bridge window [io 0x4000-0x5fff]
  2688. Nov 26 00:57:19 dupa kernel: [ 0.339884] pci 0000:00:1c.0: bridge window [mem 0xd5300000-0xd62fffff]
  2689. Nov 26 00:57:19 dupa kernel: [ 0.339888] pci 0000:00:1c.0: bridge window [mem 0xd0000000-0xd10fffff 64bit pref]
  2690. Nov 26 00:57:19 dupa kernel: [ 0.339896] pci 0000:00:1c.1: PCI bridge to [bus 03]
  2691. Nov 26 00:57:19 dupa kernel: [ 0.339898] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff]
  2692. Nov 26 00:57:19 dupa kernel: [ 0.339904] pci 0000:00:1c.1: bridge window [mem 0xd4200000-0xd52fffff]
  2693. Nov 26 00:57:19 dupa kernel: [ 0.339908] pci 0000:00:1c.1: bridge window [mem 0xd1100000-0xd20fffff 64bit pref]
  2694. Nov 26 00:57:19 dupa kernel: [ 0.339915] pci 0000:00:1c.4: PCI bridge to [bus 08-09]
  2695. Nov 26 00:57:19 dupa kernel: [ 0.339917] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff]
  2696. Nov 26 00:57:19 dupa kernel: [ 0.339923] pci 0000:00:1c.4: bridge window [mem 0xd3200000-0xd41fffff]
  2697. Nov 26 00:57:19 dupa kernel: [ 0.339926] pci 0000:00:1c.4: bridge window [mem 0xd2100000-0xd30fffff 64bit pref]
  2698. Nov 26 00:57:19 dupa kernel: [ 0.339934] pci 0000:00:1e.0: PCI bridge to [bus 06]
  2699. Nov 26 00:57:19 dupa kernel: [ 0.339939] pci 0000:00:1e.0: bridge window [mem 0xd3100000-0xd31fffff]
  2700. Nov 26 00:57:19 dupa kernel: [ 0.339950] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
  2701. Nov 26 00:57:19 dupa kernel: [ 0.339951] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
  2702. Nov 26 00:57:19 dupa kernel: [ 0.339953] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
  2703. Nov 26 00:57:19 dupa kernel: [ 0.339955] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
  2704. Nov 26 00:57:19 dupa kernel: [ 0.339956] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff]
  2705. Nov 26 00:57:19 dupa kernel: [ 0.339958] pci_bus 0000:01: resource 1 [mem 0xd6300000-0xd63fffff]
  2706. Nov 26 00:57:19 dupa kernel: [ 0.339960] pci_bus 0000:01: resource 2 [mem 0xc0000000-0xcfffffff 64bit pref]
  2707. Nov 26 00:57:19 dupa kernel: [ 0.339961] pci_bus 0000:02: resource 0 [io 0x4000-0x5fff]
  2708. Nov 26 00:57:19 dupa kernel: [ 0.339963] pci_bus 0000:02: resource 1 [mem 0xd5300000-0xd62fffff]
  2709. Nov 26 00:57:19 dupa kernel: [ 0.339965] pci_bus 0000:02: resource 2 [mem 0xd0000000-0xd10fffff 64bit pref]
  2710. Nov 26 00:57:19 dupa kernel: [ 0.339966] pci_bus 0000:03: resource 0 [io 0x3000-0x3fff]
  2711. Nov 26 00:57:19 dupa kernel: [ 0.339968] pci_bus 0000:03: resource 1 [mem 0xd4200000-0xd52fffff]
  2712. Nov 26 00:57:19 dupa kernel: [ 0.339970] pci_bus 0000:03: resource 2 [mem 0xd1100000-0xd20fffff 64bit pref]
  2713. Nov 26 00:57:19 dupa kernel: [ 0.339971] pci_bus 0000:08: resource 0 [io 0x2000-0x2fff]
  2714. Nov 26 00:57:19 dupa kernel: [ 0.339973] pci_bus 0000:08: resource 1 [mem 0xd3200000-0xd41fffff]
  2715. Nov 26 00:57:19 dupa kernel: [ 0.339974] pci_bus 0000:08: resource 2 [mem 0xd2100000-0xd30fffff 64bit pref]
  2716. Nov 26 00:57:19 dupa kernel: [ 0.339976] pci_bus 0000:06: resource 1 [mem 0xd3100000-0xd31fffff]
  2717. Nov 26 00:57:19 dupa kernel: [ 0.339978] pci_bus 0000:06: resource 4 [io 0x0000-0x0cf7 window]
  2718. Nov 26 00:57:19 dupa kernel: [ 0.339979] pci_bus 0000:06: resource 5 [io 0x0d00-0xffff window]
  2719. Nov 26 00:57:19 dupa kernel: [ 0.339981] pci_bus 0000:06: resource 6 [mem 0x000a0000-0x000bffff window]
  2720. Nov 26 00:57:19 dupa kernel: [ 0.339983] pci_bus 0000:06: resource 7 [mem 0xc0000000-0xfebfffff window]
  2721. Nov 26 00:57:19 dupa kernel: [ 0.340074] NET: Registered protocol family 2
  2722. Nov 26 00:57:19 dupa kernel: [ 0.340360] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
  2723. Nov 26 00:57:19 dupa kernel: [ 0.340510] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
  2724. Nov 26 00:57:19 dupa kernel: [ 0.340728] TCP: Hash tables configured (established 32768 bind 32768)
  2725. Nov 26 00:57:19 dupa kernel: [ 0.340789] UDP hash table entries: 2048 (order: 4, 65536 bytes)
  2726. Nov 26 00:57:19 dupa kernel: [ 0.340821] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
  2727. Nov 26 00:57:19 dupa kernel: [ 0.340896] NET: Registered protocol family 1
  2728. Nov 26 00:57:19 dupa kernel: [ 0.343129] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
  2729. Nov 26 00:57:19 dupa kernel: [ 0.343153] PCI: CLS 32 bytes, default 64
  2730. Nov 26 00:57:19 dupa kernel: [ 0.343220] Unpacking initramfs...
  2731. Nov 26 00:57:19 dupa kernel: [ 1.174243] Freeing initrd memory: 40368K
  2732. Nov 26 00:57:19 dupa kernel: [ 1.174250] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
  2733. Nov 26 00:57:19 dupa kernel: [ 1.174254] software IO TLB [mem 0xbbcdf000-0xbfcdf000] (64MB) mapped at [ffff9b25fbcdf000-ffff9b25ffcdefff]
  2734. Nov 26 00:57:19 dupa kernel: [ 1.174508] Scanning for low memory corruption every 60 seconds
  2735. Nov 26 00:57:19 dupa kernel: [ 1.174953] audit: initializing netlink subsys (disabled)
  2736. Nov 26 00:57:19 dupa kernel: [ 1.175066] audit: type=2000 audit(1511654203.172:1): initialized
  2737. Nov 26 00:57:19 dupa kernel: [ 1.175501] Initialise system trusted keyrings
  2738. Nov 26 00:57:19 dupa kernel: [ 1.175615] workingset: timestamp_bits=36 max_order=20 bucket_order=0
  2739. Nov 26 00:57:19 dupa kernel: [ 1.177958] zbud: loaded
  2740. Nov 26 00:57:19 dupa kernel: [ 1.178589] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  2741. Nov 26 00:57:19 dupa kernel: [ 1.178871] fuse init (API version 7.26)
  2742. Nov 26 00:57:19 dupa kernel: [ 1.179054] SELinux: Registering netfilter hooks
  2743. Nov 26 00:57:19 dupa kernel: [ 1.180960] Key type asymmetric registered
  2744. Nov 26 00:57:19 dupa kernel: [ 1.180962] Asymmetric key parser 'x509' registered
  2745. Nov 26 00:57:19 dupa kernel: [ 1.181011] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
  2746. Nov 26 00:57:19 dupa kernel: [ 1.181052] io scheduler noop registered
  2747. Nov 26 00:57:19 dupa kernel: [ 1.181053] io scheduler deadline registered
  2748. Nov 26 00:57:19 dupa kernel: [ 1.181064] io scheduler cfq registered (default)
  2749. Nov 26 00:57:19 dupa kernel: [ 1.182288] vesafb: mode is 1024x768x32, linelength=4096, pages=0
  2750. Nov 26 00:57:19 dupa kernel: [ 1.182289] vesafb: scrolling: redraw
  2751. Nov 26 00:57:19 dupa kernel: [ 1.182291] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
  2752. Nov 26 00:57:19 dupa kernel: [ 1.182307] vesafb: framebuffer at 0xc0000000, mapped to 0xffffbd2140c00000, using 3072k, total 3072k
  2753. Nov 26 00:57:19 dupa kernel: [ 1.182435] Console: switching to colour frame buffer device 128x48
  2754. Nov 26 00:57:19 dupa kernel: [ 1.182461] fb0: VESA VGA frame buffer device
  2755. Nov 26 00:57:19 dupa kernel: [ 1.182478] intel_idle: does not run on family 6 model 23
  2756. Nov 26 00:57:19 dupa kernel: [ 1.182575] ACPI: AC Adapter [ADP0] (on-line)
  2757. Nov 26 00:57:19 dupa kernel: [ 1.182671] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
  2758. Nov 26 00:57:19 dupa kernel: [ 1.182675] ACPI: Power Button [PWRB]
  2759. Nov 26 00:57:19 dupa kernel: [ 1.187418] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
  2760. Nov 26 00:57:19 dupa kernel: [ 1.187426] ACPI: Lid Switch [LID]
  2761. Nov 26 00:57:19 dupa kernel: [ 1.187488] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
  2762. Nov 26 00:57:19 dupa kernel: [ 1.187490] ACPI: Power Button [PWRF]
  2763. Nov 26 00:57:19 dupa kernel: [ 1.187670] Monitor-Mwait will be used to enter C-1 state
  2764. Nov 26 00:57:19 dupa kernel: [ 1.187681] Monitor-Mwait will be used to enter C-2 state
  2765. Nov 26 00:57:19 dupa kernel: [ 1.187690] Monitor-Mwait will be used to enter C-3 state
  2766. Nov 26 00:57:19 dupa kernel: [ 1.187697] tsc: Marking TSC unstable due to TSC halts in idle
  2767. Nov 26 00:57:19 dupa kernel: [ 1.193498] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
  2768. Nov 26 00:57:19 dupa kernel: [ 1.196968] thermal LNXTHERM:00: registered as thermal_zone0
  2769. Nov 26 00:57:19 dupa kernel: [ 1.196969] ACPI: Thermal Zone [THRM] (61 C)
  2770. Nov 26 00:57:19 dupa kernel: [ 1.197030] ACPI: Battery Slot [BAT0] (battery absent)
  2771. Nov 26 00:57:19 dupa kernel: [ 1.197077] GHES: HEST is not enabled!
  2772. Nov 26 00:57:19 dupa kernel: [ 1.197200] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
  2773. Nov 26 00:57:19 dupa kernel: [ 1.199502] Linux agpgart interface v0.103
  2774. Nov 26 00:57:19 dupa kernel: [ 1.201948] loop: module loaded
  2775. Nov 26 00:57:19 dupa kernel: [ 1.202116] ata_piix 0000:00:1f.1: version 2.13
  2776. Nov 26 00:57:19 dupa kernel: [ 1.202731] scsi host0: ata_piix
  2777. Nov 26 00:57:19 dupa kernel: [ 1.202865] scsi host1: ata_piix
  2778. Nov 26 00:57:19 dupa kernel: [ 1.202920] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x70e0 irq 14
  2779. Nov 26 00:57:19 dupa kernel: [ 1.202921] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x70e8 irq 15
  2780. Nov 26 00:57:19 dupa kernel: [ 1.203039] libphy: Fixed MDIO Bus: probed
  2781. Nov 26 00:57:19 dupa kernel: [ 1.203040] tun: Universal TUN/TAP device driver, 1.6
  2782. Nov 26 00:57:19 dupa kernel: [ 1.203041] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
  2783. Nov 26 00:57:19 dupa kernel: [ 1.203104] PPP generic driver version 2.4.2
  2784. Nov 26 00:57:19 dupa kernel: [ 1.203168] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  2785. Nov 26 00:57:19 dupa kernel: [ 1.203172] ehci-pci: EHCI PCI platform driver
  2786. Nov 26 00:57:19 dupa kernel: [ 1.203368] ehci-pci 0000:00:1a.7: EHCI Host Controller
  2787. Nov 26 00:57:19 dupa kernel: [ 1.203375] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 1
  2788. Nov 26 00:57:19 dupa kernel: [ 1.203390] ehci-pci 0000:00:1a.7: debug port 1
  2789. Nov 26 00:57:19 dupa kernel: [ 1.207296] ehci-pci 0000:00:1a.7: cache line size of 32 is not supported
  2790. Nov 26 00:57:19 dupa kernel: [ 1.207309] ehci-pci 0000:00:1a.7: irq 18, io mem 0xd6404c00
  2791. Nov 26 00:57:19 dupa kernel: [ 1.220177] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00
  2792. Nov 26 00:57:19 dupa kernel: [ 1.220277] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
  2793. Nov 26 00:57:19 dupa kernel: [ 1.220281] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  2794. Nov 26 00:57:19 dupa kernel: [ 1.220284] usb usb1: Product: EHCI Host Controller
  2795. Nov 26 00:57:19 dupa kernel: [ 1.220287] usb usb1: Manufacturer: Linux 4.10.0-38-generic ehci_hcd
  2796. Nov 26 00:57:19 dupa kernel: [ 1.220289] usb usb1: SerialNumber: 0000:00:1a.7
  2797. Nov 26 00:57:19 dupa kernel: [ 1.220475] hub 1-0:1.0: USB hub found
  2798. Nov 26 00:57:19 dupa kernel: [ 1.220483] hub 1-0:1.0: 4 ports detected
  2799. Nov 26 00:57:19 dupa kernel: [ 1.220803] ehci-pci 0000:00:1d.7: EHCI Host Controller
  2800. Nov 26 00:57:19 dupa kernel: [ 1.220809] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 2
  2801. Nov 26 00:57:19 dupa kernel: [ 1.220821] ehci-pci 0000:00:1d.7: debug port 1
  2802. Nov 26 00:57:19 dupa kernel: [ 1.224722] ehci-pci 0000:00:1d.7: cache line size of 32 is not supported
  2803. Nov 26 00:57:19 dupa kernel: [ 1.224734] ehci-pci 0000:00:1d.7: irq 23, io mem 0xd6404800
  2804. Nov 26 00:57:19 dupa kernel: [ 1.240174] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
  2805. Nov 26 00:57:19 dupa kernel: [ 1.240237] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
  2806. Nov 26 00:57:19 dupa kernel: [ 1.240240] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  2807. Nov 26 00:57:19 dupa kernel: [ 1.240243] usb usb2: Product: EHCI Host Controller
  2808. Nov 26 00:57:19 dupa kernel: [ 1.240246] usb usb2: Manufacturer: Linux 4.10.0-38-generic ehci_hcd
  2809. Nov 26 00:57:19 dupa kernel: [ 1.240248] usb usb2: SerialNumber: 0000:00:1d.7
  2810. Nov 26 00:57:19 dupa kernel: [ 1.240441] hub 2-0:1.0: USB hub found
  2811. Nov 26 00:57:19 dupa kernel: [ 1.240448] hub 2-0:1.0: 6 ports detected
  2812. Nov 26 00:57:19 dupa kernel: [ 1.240631] ehci-platform: EHCI generic platform driver
  2813. Nov 26 00:57:19 dupa kernel: [ 1.240648] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  2814. Nov 26 00:57:19 dupa kernel: [ 1.240652] ohci-pci: OHCI PCI platform driver
  2815. Nov 26 00:57:19 dupa kernel: [ 1.240665] ohci-platform: OHCI generic platform driver
  2816. Nov 26 00:57:19 dupa kernel: [ 1.240674] uhci_hcd: USB Universal Host Controller Interface driver
  2817. Nov 26 00:57:19 dupa kernel: [ 1.240826] uhci_hcd 0000:00:1a.0: UHCI Host Controller
  2818. Nov 26 00:57:19 dupa kernel: [ 1.240832] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
  2819. Nov 26 00:57:19 dupa kernel: [ 1.240839] uhci_hcd 0000:00:1a.0: detected 2 ports
  2820. Nov 26 00:57:19 dupa kernel: [ 1.240864] uhci_hcd 0000:00:1a.0: irq 16, io base 0x000070c0
  2821. Nov 26 00:57:19 dupa kernel: [ 1.240916] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
  2822. Nov 26 00:57:19 dupa kernel: [ 1.240918] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  2823. Nov 26 00:57:19 dupa kernel: [ 1.240919] usb usb3: Product: UHCI Host Controller
  2824. Nov 26 00:57:19 dupa kernel: [ 1.240921] usb usb3: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  2825. Nov 26 00:57:19 dupa kernel: [ 1.240922] usb usb3: SerialNumber: 0000:00:1a.0
  2826. Nov 26 00:57:19 dupa kernel: [ 1.241071] hub 3-0:1.0: USB hub found
  2827. Nov 26 00:57:19 dupa kernel: [ 1.241078] hub 3-0:1.0: 2 ports detected
  2828. Nov 26 00:57:19 dupa kernel: [ 1.241338] uhci_hcd 0000:00:1a.1: UHCI Host Controller
  2829. Nov 26 00:57:19 dupa kernel: [ 1.241343] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
  2830. Nov 26 00:57:19 dupa kernel: [ 1.241350] uhci_hcd 0000:00:1a.1: detected 2 ports
  2831. Nov 26 00:57:19 dupa kernel: [ 1.241378] uhci_hcd 0000:00:1a.1: irq 21, io base 0x000070a0
  2832. Nov 26 00:57:19 dupa kernel: [ 1.241427] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
  2833. Nov 26 00:57:19 dupa kernel: [ 1.241428] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  2834. Nov 26 00:57:19 dupa kernel: [ 1.241430] usb usb4: Product: UHCI Host Controller
  2835. Nov 26 00:57:19 dupa kernel: [ 1.241432] usb usb4: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  2836. Nov 26 00:57:19 dupa kernel: [ 1.241433] usb usb4: SerialNumber: 0000:00:1a.1
  2837. Nov 26 00:57:19 dupa kernel: [ 1.241571] hub 4-0:1.0: USB hub found
  2838. Nov 26 00:57:19 dupa kernel: [ 1.241578] hub 4-0:1.0: 2 ports detected
  2839. Nov 26 00:57:19 dupa kernel: [ 1.241823] uhci_hcd 0000:00:1d.0: UHCI Host Controller
  2840. Nov 26 00:57:19 dupa kernel: [ 1.241829] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 5
  2841. Nov 26 00:57:19 dupa kernel: [ 1.241840] uhci_hcd 0000:00:1d.0: detected 2 ports
  2842. Nov 26 00:57:19 dupa kernel: [ 1.241859] uhci_hcd 0000:00:1d.0: irq 23, io base 0x00007080
  2843. Nov 26 00:57:19 dupa kernel: [ 1.241907] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
  2844. Nov 26 00:57:19 dupa kernel: [ 1.241909] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  2845. Nov 26 00:57:19 dupa kernel: [ 1.241910] usb usb5: Product: UHCI Host Controller
  2846. Nov 26 00:57:19 dupa kernel: [ 1.241912] usb usb5: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  2847. Nov 26 00:57:19 dupa kernel: [ 1.241913] usb usb5: SerialNumber: 0000:00:1d.0
  2848. Nov 26 00:57:19 dupa kernel: [ 1.242056] hub 5-0:1.0: USB hub found
  2849. Nov 26 00:57:19 dupa kernel: [ 1.242063] hub 5-0:1.0: 2 ports detected
  2850. Nov 26 00:57:19 dupa kernel: [ 1.242309] uhci_hcd 0000:00:1d.1: UHCI Host Controller
  2851. Nov 26 00:57:19 dupa kernel: [ 1.242315] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 6
  2852. Nov 26 00:57:19 dupa kernel: [ 1.242322] uhci_hcd 0000:00:1d.1: detected 2 ports
  2853. Nov 26 00:57:19 dupa kernel: [ 1.242348] uhci_hcd 0000:00:1d.1: irq 19, io base 0x00007060
  2854. Nov 26 00:57:19 dupa kernel: [ 1.242396] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
  2855. Nov 26 00:57:19 dupa kernel: [ 1.242398] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  2856. Nov 26 00:57:19 dupa kernel: [ 1.242400] usb usb6: Product: UHCI Host Controller
  2857. Nov 26 00:57:19 dupa kernel: [ 1.242401] usb usb6: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  2858. Nov 26 00:57:19 dupa kernel: [ 1.242403] usb usb6: SerialNumber: 0000:00:1d.1
  2859. Nov 26 00:57:19 dupa kernel: [ 1.242540] hub 6-0:1.0: USB hub found
  2860. Nov 26 00:57:19 dupa kernel: [ 1.242547] hub 6-0:1.0: 2 ports detected
  2861. Nov 26 00:57:19 dupa kernel: [ 1.242795] uhci_hcd 0000:00:1d.2: UHCI Host Controller
  2862. Nov 26 00:57:19 dupa kernel: [ 1.242800] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 7
  2863. Nov 26 00:57:19 dupa kernel: [ 1.242807] uhci_hcd 0000:00:1d.2: detected 2 ports
  2864. Nov 26 00:57:19 dupa kernel: [ 1.242826] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00007040
  2865. Nov 26 00:57:19 dupa kernel: [ 1.242876] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
  2866. Nov 26 00:57:19 dupa kernel: [ 1.242878] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  2867. Nov 26 00:57:19 dupa kernel: [ 1.242880] usb usb7: Product: UHCI Host Controller
  2868. Nov 26 00:57:19 dupa kernel: [ 1.242881] usb usb7: Manufacturer: Linux 4.10.0-38-generic uhci_hcd
  2869. Nov 26 00:57:19 dupa kernel: [ 1.242883] usb usb7: SerialNumber: 0000:00:1d.2
  2870. Nov 26 00:57:19 dupa kernel: [ 1.243035] hub 7-0:1.0: USB hub found
  2871. Nov 26 00:57:19 dupa kernel: [ 1.243042] hub 7-0:1.0: 2 ports detected
  2872. Nov 26 00:57:19 dupa kernel: [ 1.243216] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUE] at 0x60,0x64 irq 1,12
  2873. Nov 26 00:57:19 dupa kernel: [ 1.278286] serio: i8042 KBD port at 0x60,0x64 irq 1
  2874. Nov 26 00:57:19 dupa kernel: [ 1.278291] serio: i8042 AUX port at 0x60,0x64 irq 12
  2875. Nov 26 00:57:19 dupa kernel: [ 1.278501] mousedev: PS/2 mouse device common for all mice
  2876. Nov 26 00:57:19 dupa kernel: [ 1.279396] rtc_cmos 00:01: RTC can wake from S4
  2877. Nov 26 00:57:19 dupa kernel: [ 1.279570] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
  2878. Nov 26 00:57:19 dupa kernel: [ 1.279597] rtc_cmos 00:01: alarms up to one month, 242 bytes nvram, hpet irqs
  2879. Nov 26 00:57:19 dupa kernel: [ 1.279604] i2c /dev entries driver
  2880. Nov 26 00:57:19 dupa kernel: [ 1.279677] device-mapper: uevent: version 1.0.3
  2881. Nov 26 00:57:19 dupa kernel: [ 1.279787] device-mapper: ioctl: 4.35.0-ioctl (2016-06-23) initialised: dm-devel@redhat.com
  2882. Nov 26 00:57:19 dupa kernel: [ 1.279813] ledtrig-cpu: registered to indicate activity on CPUs
  2883. Nov 26 00:57:19 dupa kernel: [ 1.280220] NET: Registered protocol family 10
  2884. Nov 26 00:57:19 dupa kernel: [ 1.285982] Segment Routing with IPv6
  2885. Nov 26 00:57:19 dupa kernel: [ 1.286005] NET: Registered protocol family 17
  2886. Nov 26 00:57:19 dupa kernel: [ 1.286022] Key type dns_resolver registered
  2887. Nov 26 00:57:19 dupa kernel: [ 1.286291] microcode: sig=0x10676, pf=0x80, revision=0x60f
  2888. Nov 26 00:57:19 dupa kernel: [ 1.286350] microcode: Microcode Update Driver: v2.2.
  2889. Nov 26 00:57:19 dupa kernel: [ 1.286545] registered taskstats version 1
  2890. Nov 26 00:57:19 dupa kernel: [ 1.286561] Loading compiled-in X.509 certificates
  2891. Nov 26 00:57:19 dupa kernel: [ 1.290323] Loaded X.509 cert 'Build time autogenerated kernel key: b6e24248d7a56b9e9b1332be2b5324f24ca5536a'
  2892. Nov 26 00:57:19 dupa kernel: [ 1.290350] zswap: loaded using pool lzo/zbud
  2893. Nov 26 00:57:19 dupa kernel: [ 1.305243] Key type big_key registered
  2894. Nov 26 00:57:19 dupa kernel: [ 1.305246] Key type trusted registered
  2895. Nov 26 00:57:19 dupa kernel: [ 1.307611] Key type encrypted registered
  2896. Nov 26 00:57:19 dupa kernel: [ 1.307615] ima: No TPM chip found, activating TPM-bypass! (rc=-19)
  2897. Nov 26 00:57:19 dupa kernel: [ 1.307658] evm: HMAC attrs: 0x1
  2898. Nov 26 00:57:19 dupa kernel: [ 1.308102] Magic number: 9:243:960
  2899. Nov 26 00:57:19 dupa kernel: [ 1.308224] memory memory11: hash matches
  2900. Nov 26 00:57:19 dupa kernel: [ 1.308289] rtc_cmos 00:01: setting system clock to 2017-11-25 23:56:43 UTC (1511654203)
  2901. Nov 26 00:57:19 dupa kernel: [ 1.308710] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
  2902. Nov 26 00:57:19 dupa kernel: [ 1.308711] EDD information not available.
  2903. Nov 26 00:57:19 dupa kernel: [ 1.308786] PM: Hibernation image not present or could not be loaded.
  2904. Nov 26 00:57:19 dupa kernel: [ 1.315513] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
  2905. Nov 26 00:57:19 dupa kernel: [ 1.392563] ata1.00: ATAPI: PIONEER DVD-RW DVRKD08L, 2.51, max UDMA/33
  2906. Nov 26 00:57:19 dupa kernel: [ 1.432413] ata1.00: configured for UDMA/33
  2907. Nov 26 00:57:19 dupa kernel: [ 1.527559] scsi 0:0:0:0: CD-ROM PIONEER DVD-RW DVRKD08L 2.51 PQ: 0 ANSI: 5
  2908. Nov 26 00:57:19 dupa kernel: [ 1.552199] usb 1-2: new high-speed USB device number 2 using ehci-pci
  2909. Nov 26 00:57:19 dupa kernel: [ 1.640552] sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
  2910. Nov 26 00:57:19 dupa kernel: [ 1.640555] cdrom: Uniform CD-ROM driver Revision: 3.20
  2911. Nov 26 00:57:19 dupa kernel: [ 1.640793] sr 0:0:0:0: Attached scsi CD-ROM sr0
  2912. Nov 26 00:57:19 dupa kernel: [ 1.640937] sr 0:0:0:0: Attached scsi generic sg0 type 5
  2913. Nov 26 00:57:19 dupa kernel: [ 1.643813] Freeing unused kernel memory: 2236K
  2914. Nov 26 00:57:19 dupa kernel: [ 1.643815] Write protecting the kernel read-only data: 14336k
  2915. Nov 26 00:57:19 dupa kernel: [ 1.644589] Freeing unused kernel memory: 1132K
  2916. Nov 26 00:57:19 dupa kernel: [ 1.645538] Freeing unused kernel memory: 276K
  2917. Nov 26 00:57:19 dupa kernel: [ 1.654960] x86/mm: Checked W+X mappings: passed, no W+X pages found.
  2918. Nov 26 00:57:19 dupa kernel: [ 1.668896] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  2919. Nov 26 00:57:19 dupa kernel: [ 1.669012] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  2920. Nov 26 00:57:19 dupa kernel: [ 1.669025] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  2921. Nov 26 00:57:19 dupa kernel: [ 1.669041] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  2922. Nov 26 00:57:19 dupa kernel: [ 1.669669] random: udevadm: uninitialized urandom read (16 bytes read)
  2923. Nov 26 00:57:19 dupa kernel: [ 1.669702] random: udevadm: uninitialized urandom read (16 bytes read)
  2924. Nov 26 00:57:19 dupa kernel: [ 1.682741] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  2925. Nov 26 00:57:19 dupa kernel: [ 1.682764] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  2926. Nov 26 00:57:19 dupa kernel: [ 1.682773] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  2927. Nov 26 00:57:19 dupa kernel: [ 1.683166] random: systemd-udevd: uninitialized urandom read (16 bytes read)
  2928. Nov 26 00:57:19 dupa kernel: [ 1.714109] usb 1-2: New USB device found, idVendor=04f2, idProduct=b008
  2929. Nov 26 00:57:19 dupa kernel: [ 1.714112] usb 1-2: New USB device strings: Mfr=2, Product=1, SerialNumber=3
  2930. Nov 26 00:57:19 dupa kernel: [ 1.714113] usb 1-2: Product: Chicony USB 2.0 Camera
  2931. Nov 26 00:57:19 dupa kernel: [ 1.714115] usb 1-2: Manufacturer: Chicony Electronics Co., Ltd.
  2932. Nov 26 00:57:19 dupa kernel: [ 1.714116] usb 1-2: SerialNumber: SN0001
  2933. Nov 26 00:57:19 dupa kernel: [ 1.750117] ACPI: Video Device [VGA] (multi-head: yes rom: no post: no)
  2934. Nov 26 00:57:19 dupa kernel: [ 1.758739] FUJITSU Extended Socket Network Device Driver - version 1.2 - Copyright (c) 2015 FUJITSU LIMITED
  2935. Nov 26 00:57:19 dupa kernel: [ 1.760459] acpi device:18: registered as cooling_device3
  2936. Nov 26 00:57:19 dupa kernel: [ 1.760552] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:16/LNXVIDEO:00/input/input5
  2937. Nov 26 00:57:19 dupa kernel: [ 1.781001] [drm] Initialized
  2938. Nov 26 00:57:19 dupa kernel: [ 1.781135] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
  2939. Nov 26 00:57:19 dupa kernel: [ 1.781148] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
  2940. Nov 26 00:57:19 dupa kernel: [ 1.781645] r8169 0000:02:00.0 eth0: RTL8102e at 0xffffbd2140695000, 00:1e:33:4e:a6:76, XID 14a00000 IRQ 28
  2941. Nov 26 00:57:19 dupa kernel: [ 1.790140] sdhci: Secure Digital Host Controller Interface driver
  2942. Nov 26 00:57:19 dupa kernel: [ 1.790141] sdhci: Copyright(c) Pierre Ossman
  2943. Nov 26 00:57:19 dupa kernel: [ 1.811759] ahci 0000:00:1f.2: version 3.0
  2944. Nov 26 00:57:19 dupa kernel: [ 1.812048] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
  2945. Nov 26 00:57:19 dupa kernel: [ 1.812070] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 3 ports 3 Gbps 0x3 impl SATA mode
  2946. Nov 26 00:57:19 dupa kernel: [ 1.812073] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pmp pio slum part ccc ems
  2947. Nov 26 00:57:19 dupa kernel: [ 1.814235] sdhci-pci 0000:06:06.1: SDHCI controller found [1180:0822] (rev 22)
  2948. Nov 26 00:57:19 dupa kernel: [ 1.817402] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  2949. Nov 26 00:57:19 dupa kernel: [ 1.818403] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  2950. Nov 26 00:57:19 dupa kernel: [ 1.825166] mmc0: SDHCI controller on PCI [0000:06:06.1] using DMA
  2951. Nov 26 00:57:19 dupa kernel: [ 1.836176] scsi host2: ahci
  2952. Nov 26 00:57:19 dupa kernel: [ 1.842887] scsi host3: ahci
  2953. Nov 26 00:57:19 dupa kernel: [ 1.854593] scsi host4: ahci
  2954. Nov 26 00:57:19 dupa kernel: [ 1.854686] ata3: SATA max UDMA/133 abar m2048@0xd6404000 port 0xd6404100 irq 29
  2955. Nov 26 00:57:19 dupa kernel: [ 1.854688] ata4: SATA max UDMA/133 abar m2048@0xd6404000 port 0xd6404180 irq 29
  2956. Nov 26 00:57:19 dupa kernel: [ 1.854690] ata5: DUMMY
  2957. Nov 26 00:57:19 dupa kernel: [ 1.859532] r8169 0000:02:00.0 enp2s0: renamed from eth0
  2958. Nov 26 00:57:19 dupa kernel: [ 1.900155] firewire_ohci 0000:06:06.0: added OHCI v1.10 device as card 0, 4 IR + 4 IT contexts, quirks 0x11
  2959. Nov 26 00:57:19 dupa kernel: [ 1.902128] [drm] radeon kernel modesetting enabled.
  2960. Nov 26 00:57:19 dupa kernel: [ 1.905282] AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
  2961. Nov 26 00:57:19 dupa kernel: [ 1.905283] AMD IOMMUv2 functionality not available on this system
  2962. Nov 26 00:57:19 dupa kernel: [ 1.909482] CRAT table not found
  2963. Nov 26 00:57:19 dupa kernel: [ 1.909483] Finished initializing topology ret=0
  2964. Nov 26 00:57:19 dupa kernel: [ 1.909495] kfd kfd: Initialized module
  2965. Nov 26 00:57:19 dupa kernel: [ 1.910010] checking generic (c0000000 300000) vs hw (c0000000 10000000)
  2966. Nov 26 00:57:19 dupa kernel: [ 1.910011] fb: switching to radeondrmfb from VESA VGA
  2967. Nov 26 00:57:19 dupa kernel: [ 1.910048] Console: switching to colour dummy device 80x25
  2968. Nov 26 00:57:19 dupa kernel: [ 1.910578] [drm] initializing kernel modesetting (RV620 0x1002:0x95C4 0x1179:0xFF1C 0x00).
  2969. Nov 26 00:57:19 dupa kernel: [ 1.910592] [drm] register mmio base: 0xD6300000
  2970. Nov 26 00:57:19 dupa kernel: [ 1.910593] [drm] register mmio size: 65536
  2971. Nov 26 00:57:19 dupa kernel: [ 1.910687] ATOM BIOS: TOS_POTOMAC_DDR2
  2972. Nov 26 00:57:19 dupa kernel: [ 1.910710] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
  2973. Nov 26 00:57:19 dupa kernel: [ 1.910712] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
  2974. Nov 26 00:57:19 dupa kernel: [ 1.910716] [drm] Detected VRAM RAM=256M, BAR=256M
  2975. Nov 26 00:57:19 dupa kernel: [ 1.910717] [drm] RAM width 64bits DDR
  2976. Nov 26 00:57:19 dupa kernel: [ 1.910831] [TTM] Zone kernel: Available graphics memory: 2021538 kiB
  2977. Nov 26 00:57:19 dupa kernel: [ 1.910832] [TTM] Initializing pool allocator
  2978. Nov 26 00:57:19 dupa kernel: [ 1.910838] [TTM] Initializing DMA pool allocator
  2979. Nov 26 00:57:19 dupa kernel: [ 1.910864] [drm] radeon: 256M of VRAM memory ready
  2980. Nov 26 00:57:19 dupa kernel: [ 1.910865] [drm] radeon: 512M of GTT memory ready.
  2981. Nov 26 00:57:19 dupa kernel: [ 1.910880] [drm] Loading RV620 Microcode
  2982. Nov 26 00:57:19 dupa kernel: [ 1.910960] [drm] radeon: power management initialized
  2983. Nov 26 00:57:19 dupa kernel: [ 1.911028] [drm] GART: num cpu pages 131072, num gpu pages 131072
  2984. Nov 26 00:57:19 dupa kernel: [ 1.929204] [drm] PCIE GART of 512M enabled (table at 0x0000000000142000).
  2985. Nov 26 00:57:19 dupa kernel: [ 1.929250] radeon 0000:01:00.0: WB enabled
  2986. Nov 26 00:57:19 dupa kernel: [ 1.929253] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000c00 and cpu addr 0xffff9b2671cd8c00
  2987. Nov 26 00:57:19 dupa kernel: [ 1.929710] radeon 0000:01:00.0: fence driver on ring 5 use gpu addr 0x00000000000521d0 and cpu addr 0xffffbd21410121d0
  2988. Nov 26 00:57:19 dupa kernel: [ 1.929713] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
  2989. Nov 26 00:57:19 dupa kernel: [ 1.929714] [drm] Driver supports precise vblank timestamp query.
  2990. Nov 26 00:57:19 dupa kernel: [ 1.929715] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
  2991. Nov 26 00:57:19 dupa kernel: [ 1.929777] radeon 0000:01:00.0: radeon: using MSI.
  2992. Nov 26 00:57:19 dupa kernel: [ 1.929804] [drm] radeon: irq initialized.
  2993. Nov 26 00:57:19 dupa kernel: [ 1.961819] [drm] ring test on 0 succeeded in 1 usecs
  2994. Nov 26 00:57:19 dupa kernel: [ 2.136529] [drm] ring test on 5 succeeded in 1 usecs
  2995. Nov 26 00:57:19 dupa kernel: [ 2.136536] [drm] UVD initialized successfully.
  2996. Nov 26 00:57:19 dupa kernel: [ 2.137022] [drm] ib test on ring 0 succeeded in 0 usecs
  2997. Nov 26 00:57:19 dupa kernel: [ 2.204038] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e330d67aea, max_idle_ns: 440795227757 ns
  2998. Nov 26 00:57:19 dupa kernel: [ 2.244007] random: fast init done
  2999. Nov 26 00:57:19 dupa kernel: [ 2.296017] mmc0: new high speed SDXC card at address aaaa
  3000. Nov 26 00:57:19 dupa kernel: [ 2.298813] mmcblk0: mmc0:aaaa ACLCE 59.5 GiB
  3001. Nov 26 00:57:19 dupa kernel: [ 2.300954] mmcblk0: p1
  3002. Nov 26 00:57:19 dupa kernel: [ 2.332062] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
  3003. Nov 26 00:57:19 dupa kernel: [ 2.333249] ata3.00: ATA-8: Hitachi HTS542520K9SA00, BBDOC33P, max UDMA/133
  3004. Nov 26 00:57:19 dupa kernel: [ 2.333252] ata3.00: 390721968 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
  3005. Nov 26 00:57:19 dupa kernel: [ 2.334617] ata3.00: configured for UDMA/133
  3006. Nov 26 00:57:19 dupa kernel: [ 2.334882] scsi 2:0:0:0: Direct-Access ATA Hitachi HTS54252 C33P PQ: 0 ANSI: 5
  3007. Nov 26 00:57:19 dupa kernel: [ 2.372323] sd 2:0:0:0: Attached scsi generic sg1 type 0
  3008. Nov 26 00:57:19 dupa kernel: [ 2.372374] sd 2:0:0:0: [sda] 390721968 512-byte logical blocks: (200 GB/186 GiB)
  3009. Nov 26 00:57:19 dupa kernel: [ 2.372392] sd 2:0:0:0: [sda] Write Protect is off
  3010. Nov 26 00:57:19 dupa kernel: [ 2.372394] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
  3011. Nov 26 00:57:19 dupa kernel: [ 2.372421] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  3012. Nov 26 00:57:19 dupa kernel: [ 2.430036] firewire_core 0000:06:06.0: created device fw0: GUID 00080d1e334ea676, S400
  3013. Nov 26 00:57:19 dupa kernel: [ 2.693710] sda: sda1 sda2
  3014. Nov 26 00:57:19 dupa kernel: [ 2.694264] sd 2:0:0:0: [sda] Attached SCSI disk
  3015. Nov 26 00:57:19 dupa kernel: [ 2.812236] [drm] ib test on ring 5 succeeded
  3016. Nov 26 00:57:19 dupa kernel: [ 2.813219] [drm] Radeon Display Connectors
  3017. Nov 26 00:57:19 dupa kernel: [ 2.813220] [drm] Connector 0:
  3018. Nov 26 00:57:19 dupa kernel: [ 2.813221] [drm] LVDS-1
  3019. Nov 26 00:57:19 dupa kernel: [ 2.813223] [drm] DDC: 0x7f68 0x7f68 0x7f6c 0x7f6c 0x7f70 0x7f70 0x7f74 0x7f74
  3020. Nov 26 00:57:19 dupa kernel: [ 2.813223] [drm] Encoders:
  3021. Nov 26 00:57:19 dupa kernel: [ 2.813224] [drm] LCD1: INTERNAL_KLDSCP_LVTMA
  3022. Nov 26 00:57:19 dupa kernel: [ 2.813225] [drm] Connector 1:
  3023. Nov 26 00:57:19 dupa kernel: [ 2.813226] [drm] VGA-1
  3024. Nov 26 00:57:19 dupa kernel: [ 2.813227] [drm] DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
  3025. Nov 26 00:57:19 dupa kernel: [ 2.813228] [drm] Encoders:
  3026. Nov 26 00:57:19 dupa kernel: [ 2.813228] [drm] CRT1: INTERNAL_KLDSCP_DAC1
  3027. Nov 26 00:57:19 dupa kernel: [ 2.813229] [drm] Connector 2:
  3028. Nov 26 00:57:19 dupa kernel: [ 2.813230] [drm] HDMI-A-1
  3029. Nov 26 00:57:19 dupa kernel: [ 2.813230] [drm] HPD1
  3030. Nov 26 00:57:19 dupa kernel: [ 2.813232] [drm] DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
  3031. Nov 26 00:57:19 dupa kernel: [ 2.813232] [drm] Encoders:
  3032. Nov 26 00:57:19 dupa kernel: [ 2.813233] [drm] DFP1: INTERNAL_UNIPHY
  3033. Nov 26 00:57:19 dupa kernel: [ 2.813234] [drm] Connector 3:
  3034. Nov 26 00:57:19 dupa kernel: [ 2.813234] [drm] DIN-1
  3035. Nov 26 00:57:19 dupa kernel: [ 2.813235] [drm] Encoders:
  3036. Nov 26 00:57:19 dupa kernel: [ 2.813236] [drm] TV1: INTERNAL_KLDSCP_DAC2
  3037. Nov 26 00:57:19 dupa kernel: [ 2.848186] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
  3038. Nov 26 00:57:19 dupa kernel: [ 2.849114] ata4.00: ATA-8: HGST HTS545050A7E380, GG2OAC90, max UDMA/133
  3039. Nov 26 00:57:19 dupa kernel: [ 2.849117] ata4.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
  3040. Nov 26 00:57:19 dupa kernel: [ 2.849828] psmouse serio1: synaptics: queried max coordinates: x [..5578], y [..4662]
  3041. Nov 26 00:57:19 dupa kernel: [ 2.851046] ata4.00: configured for UDMA/133
  3042. Nov 26 00:57:19 dupa kernel: [ 2.851346] scsi 3:0:0:0: Direct-Access ATA HGST HTS545050A7 AC90 PQ: 0 ANSI: 5
  3043. Nov 26 00:57:19 dupa kernel: [ 2.880497] sd 3:0:0:0: Attached scsi generic sg2 type 0
  3044. Nov 26 00:57:19 dupa kernel: [ 2.880537] sd 3:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
  3045. Nov 26 00:57:19 dupa kernel: [ 2.880540] sd 3:0:0:0: [sdb] 4096-byte physical blocks
  3046. Nov 26 00:57:19 dupa kernel: [ 2.880561] sd 3:0:0:0: [sdb] Write Protect is off
  3047. Nov 26 00:57:19 dupa kernel: [ 2.880563] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
  3048. Nov 26 00:57:19 dupa kernel: [ 2.880604] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  3049. Nov 26 00:57:19 dupa kernel: [ 2.910667] psmouse serio1: synaptics: Touchpad model: 1, fw: 7.0, id: 0x1e0b1, caps: 0xd04711/0xa00000/0x20000/0x0, board id: 0, fw id: 470349
  3050. Nov 26 00:57:19 dupa kernel: [ 2.910677] psmouse serio1: synaptics: Toshiba Satellite A300 detected, limiting rate to 40pps.
  3051. Nov 26 00:57:19 dupa kernel: [ 2.988910] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
  3052. Nov 26 00:57:19 dupa kernel: [ 3.299749] sdb: sdb1 sdb2 sdb3 < sdb5 sdb6 sdb7 sdb8 sdb9 > sdb4
  3053. Nov 26 00:57:19 dupa kernel: [ 3.300667] sd 3:0:0:0: [sdb] Attached SCSI disk
  3054. Nov 26 00:57:19 dupa kernel: [ 3.818045] [drm] fb mappable at 0xC0243000
  3055. Nov 26 00:57:19 dupa kernel: [ 3.818046] [drm] vram apper at 0xC0000000
  3056. Nov 26 00:57:19 dupa kernel: [ 3.818047] [drm] size 4096000
  3057. Nov 26 00:57:19 dupa kernel: [ 3.818048] [drm] fb depth is 24
  3058. Nov 26 00:57:19 dupa kernel: [ 3.818049] [drm] pitch is 5120
  3059. Nov 26 00:57:19 dupa kernel: [ 3.818155] fbcon: radeondrmfb (fb0) is primary device
  3060. Nov 26 00:57:19 dupa kernel: [ 3.818254] Console: switching to colour frame buffer device 160x50
  3061. Nov 26 00:57:19 dupa kernel: [ 3.818289] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device
  3062. Nov 26 00:57:19 dupa kernel: [ 3.832171] [drm] Initialized radeon 2.49.0 20080528 for 0000:01:00.0 on minor 0
  3063. Nov 26 00:57:19 dupa kernel: [ 5.164846] random: crng init done
  3064. Nov 26 00:57:19 dupa kernel: [ 6.098067] EXT4-fs (sdb5): mounted filesystem with ordered data mode. Opts: (null)
  3065. Nov 26 00:57:19 dupa kernel: [ 7.380272] SELinux: 8192 avtab hash slots, 25782 rules.
  3066. Nov 26 00:57:19 dupa kernel: [ 7.385038] SELinux: 8192 avtab hash slots, 25782 rules.
  3067. Nov 26 00:57:19 dupa kernel: [ 7.385408] SELinux: 6 users, 6 roles, 1215 types, 34 bools, 1 sens, 256 cats
  3068. Nov 26 00:57:19 dupa kernel: [ 7.385411] SELinux: 77 classes, 25782 rules
  3069. Nov 26 00:57:19 dupa kernel: [ 7.386129] SELinux: Permission read_policy in class security not defined in policy.
  3070. Nov 26 00:57:19 dupa kernel: [ 7.386130] SELinux: Permission validate_trans in class security not defined in policy.
  3071. Nov 26 00:57:19 dupa kernel: [ 7.386137] SELinux: Permission module_request in class system not defined in policy.
  3072. Nov 26 00:57:19 dupa kernel: [ 7.386138] SELinux: Permission module_load in class system not defined in policy.
  3073. Nov 26 00:57:19 dupa kernel: [ 7.386151] SELinux: Permission audit_access in class file not defined in policy.
  3074. Nov 26 00:57:19 dupa kernel: [ 7.386155] SELinux: Permission audit_access in class dir not defined in policy.
  3075. Nov 26 00:57:19 dupa kernel: [ 7.386157] SELinux: Permission execmod in class dir not defined in policy.
  3076. Nov 26 00:57:19 dupa kernel: [ 7.386161] SELinux: Permission audit_access in class lnk_file not defined in policy.
  3077. Nov 26 00:57:19 dupa kernel: [ 7.386162] SELinux: Permission open in class lnk_file not defined in policy.
  3078. Nov 26 00:57:19 dupa kernel: [ 7.386163] SELinux: Permission execmod in class lnk_file not defined in policy.
  3079. Nov 26 00:57:19 dupa kernel: [ 7.386166] SELinux: Permission audit_access in class chr_file not defined in policy.
  3080. Nov 26 00:57:19 dupa kernel: [ 7.386169] SELinux: Permission audit_access in class blk_file not defined in policy.
  3081. Nov 26 00:57:19 dupa kernel: [ 7.386170] SELinux: Permission execmod in class blk_file not defined in policy.
  3082. Nov 26 00:57:19 dupa kernel: [ 7.386173] SELinux: Permission audit_access in class sock_file not defined in policy.
  3083. Nov 26 00:57:19 dupa kernel: [ 7.386174] SELinux: Permission execmod in class sock_file not defined in policy.
  3084. Nov 26 00:57:19 dupa kernel: [ 7.386177] SELinux: Permission audit_access in class fifo_file not defined in policy.
  3085. Nov 26 00:57:19 dupa kernel: [ 7.386178] SELinux: Permission execmod in class fifo_file not defined in policy.
  3086. Nov 26 00:57:19 dupa kernel: [ 7.386224] SELinux: Class netlink_iscsi_socket not defined in policy.
  3087. Nov 26 00:57:19 dupa kernel: [ 7.386228] SELinux: Class netlink_fib_lookup_socket not defined in policy.
  3088. Nov 26 00:57:19 dupa kernel: [ 7.386229] SELinux: Class netlink_connector_socket not defined in policy.
  3089. Nov 26 00:57:19 dupa kernel: [ 7.386230] SELinux: Class netlink_netfilter_socket not defined in policy.
  3090. Nov 26 00:57:19 dupa kernel: [ 7.386237] SELinux: Class netlink_generic_socket not defined in policy.
  3091. Nov 26 00:57:19 dupa kernel: [ 7.386238] SELinux: Class netlink_scsitransport_socket not defined in policy.
  3092. Nov 26 00:57:19 dupa kernel: [ 7.386238] SELinux: Class netlink_rdma_socket not defined in policy.
  3093. Nov 26 00:57:19 dupa kernel: [ 7.386239] SELinux: Class netlink_crypto_socket not defined in policy.
  3094. Nov 26 00:57:19 dupa kernel: [ 7.386249] SELinux: Permission syslog in class capability2 not defined in policy.
  3095. Nov 26 00:57:19 dupa kernel: [ 7.386250] SELinux: Permission wake_alarm in class capability2 not defined in policy.
  3096. Nov 26 00:57:19 dupa kernel: [ 7.386251] SELinux: Permission block_suspend in class capability2 not defined in policy.
  3097. Nov 26 00:57:19 dupa kernel: [ 7.386251] SELinux: Permission audit_read in class capability2 not defined in policy.
  3098. Nov 26 00:57:19 dupa kernel: [ 7.386255] SELinux: Permission attach_queue in class tun_socket not defined in policy.
  3099. Nov 26 00:57:19 dupa kernel: [ 7.386256] SELinux: Class binder not defined in policy.
  3100. Nov 26 00:57:19 dupa kernel: [ 7.386257] SELinux: Class cap_userns not defined in policy.
  3101. Nov 26 00:57:19 dupa kernel: [ 7.386258] SELinux: Class cap2_userns not defined in policy.
  3102. Nov 26 00:57:19 dupa kernel: [ 7.386258] SELinux: the above unknown classes and permissions will be allowed
  3103. Nov 26 00:57:19 dupa kernel: [ 7.386267] SELinux: Completing initialization.
  3104. Nov 26 00:57:19 dupa kernel: [ 7.386268] SELinux: Setting up existing superblocks.
  3105. Nov 26 00:57:19 dupa kernel: [ 7.409954] audit: type=1403 audit(1511654209.596:2): policy loaded auid=4294967295 ses=4294967295
  3106. Nov 26 00:57:19 dupa kernel: [ 7.942396] ip_tables: (C) 2000-2006 Netfilter Core Team
  3107. Nov 26 00:57:19 dupa kernel: [ 11.325460] ashmem_linux: loading out-of-tree module taints kernel.
  3108. Nov 26 00:57:19 dupa kernel: [ 11.325490] ashmem_linux: module verification failed: signature and/or required key missing - tainting kernel
  3109. Nov 26 00:57:19 dupa kernel: [ 11.644998] audit: type=1107 audit(1511654213.832:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3110. Nov 26 00:57:19 dupa kernel: [ 11.758309] RPC: Registered named UNIX socket transport module.
  3111. Nov 26 00:57:19 dupa kernel: [ 11.758310] RPC: Registered udp transport module.
  3112. Nov 26 00:57:19 dupa kernel: [ 11.758311] RPC: Registered tcp transport module.
  3113. Nov 26 00:57:19 dupa kernel: [ 11.758312] RPC: Registered tcp NFSv4.1 backchannel transport module.
  3114. Nov 26 00:57:19 dupa kernel: [ 11.872735] lp: driver loaded but no devices found
  3115. Nov 26 00:57:19 dupa kernel: [ 11.910581] ppdev: user-space parallel port driver
  3116. Nov 26 00:57:19 dupa kernel: [ 12.132067] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
  3117. Nov 26 00:57:19 dupa kernel: [ 27.634283] EXT4-fs (sdb5): re-mounted. Opts: errors=remount-ro
  3118. Nov 26 00:57:19 dupa kernel: [ 27.809068] audit: type=1107 audit(1511654229.996:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3119. Nov 26 00:57:19 dupa kernel: [ 27.940558] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  3120. Nov 26 00:57:19 dupa kernel: [ 27.942909] wmi: Mapper loaded
  3121. Nov 26 00:57:19 dupa kernel: [ 27.950742] toshiba_acpi: Toshiba Laptop ACPI Extras version 0.24
  3122. Nov 26 00:57:19 dupa kernel: [ 27.996213] input: Toshiba input device as /devices/virtual/input/input7
  3123. Nov 26 00:57:19 dupa kernel: [ 28.059780] snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client
  3124. Nov 26 00:57:19 dupa kernel: [ 28.084433] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC268: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
  3125. Nov 26 00:57:19 dupa kernel: [ 28.084436] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
  3126. Nov 26 00:57:19 dupa kernel: [ 28.084438] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
  3127. Nov 26 00:57:19 dupa kernel: [ 28.084440] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0
  3128. Nov 26 00:57:19 dupa kernel: [ 28.084441] snd_hda_codec_realtek hdaudioC0D0: dig-out=0x1e/0x0
  3129. Nov 26 00:57:19 dupa kernel: [ 28.084443] snd_hda_codec_realtek hdaudioC0D0: inputs:
  3130. Nov 26 00:57:19 dupa kernel: [ 28.084445] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x19
  3131. Nov 26 00:57:19 dupa kernel: [ 28.084447] snd_hda_codec_realtek hdaudioC0D0: Mic=0x18
  3132. Nov 26 00:57:19 dupa kernel: [ 28.084608] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input8
  3133. Nov 26 00:57:19 dupa kernel: [ 28.092714] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
  3134. Nov 26 00:57:19 dupa kernel: [ 28.092810] input: HDA Intel Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
  3135. Nov 26 00:57:19 dupa kernel: [ 28.119079] iwl4965: Intel(R) Wireless WiFi 4965 driver for Linux, in-tree:
  3136. Nov 26 00:57:19 dupa kernel: [ 28.119082] iwl4965: Copyright(c) 2003-2011 Intel Corporation
  3137. Nov 26 00:57:19 dupa kernel: [ 28.119158] iwl4965 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
  3138. Nov 26 00:57:19 dupa kernel: [ 28.121672] iwl4965 0000:03:00.0: Detected Intel(R) Wireless WiFi Link 4965AGN, REV=0x4
  3139. Nov 26 00:57:19 dupa kernel: [ 28.159243] iwl4965 0000:03:00.0: device EEPROM VER=0x36, CALIB=0x5
  3140. Nov 26 00:57:19 dupa kernel: [ 28.161198] iwl4965 0000:03:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
  3141. Nov 26 00:57:19 dupa kernel: [ 28.164558] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMBA) (20160930/utaddress-247)
  3142. Nov 26 00:57:19 dupa kernel: [ 28.164568] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  3143. Nov 26 00:57:19 dupa kernel: [ 28.164871] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000538-0x000000000000053A (\GPIO) (20160930/utaddress-247)
  3144. Nov 26 00:57:19 dupa kernel: [ 28.164878] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  3145. Nov 26 00:57:19 dupa kernel: [ 28.165430] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x000000000000050F-0x0000000000000511 (\_SB.PCI0.LPC0.WCIR.GPIO) (20160930/utaddress-247)
  3146. Nov 26 00:57:19 dupa kernel: [ 28.165436] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x000000000000050C-0x000000000000050E (\_SB.GPIO) (20160930/utaddress-247)
  3147. Nov 26 00:57:19 dupa kernel: [ 28.165442] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  3148. Nov 26 00:57:19 dupa kernel: [ 28.165442] lpc_ich: Resource conflict(s) found affecting gpio_ich
  3149. Nov 26 00:57:19 dupa kernel: [ 28.165573] toshiba_acpi: Supported laptop features: hotkeys illumination touchpad cooling-method
  3150. Nov 26 00:57:19 dupa kernel: [ 28.206322] r592: driver successfully loaded
  3151. Nov 26 00:57:19 dupa kernel: [ 28.206410] mmcblk0: error -110 sending status command, retrying
  3152. Nov 26 00:57:19 dupa kernel: [ 28.206437] mmcblk0: error -110 sending status command, retrying
  3153. Nov 26 00:57:19 dupa kernel: [ 28.206462] mmcblk0: error -110 sending status command, aborting
  3154. Nov 26 00:57:19 dupa kernel: [ 28.207474] sdhci-pci 0000:06:06.1: Will use DMA mode even though HW doesn't fully claim to support it.
  3155. Nov 26 00:57:19 dupa kernel: [ 28.218783] r852: driver loaded successfully
  3156. Nov 26 00:57:19 dupa kernel: [ 28.221782] iwl4965 0000:03:00.0: loaded firmware version 228.61.2.24
  3157. Nov 26 00:57:19 dupa kernel: [ 28.237292] ieee80211 phy0: Selected rate control algorithm 'iwl-4965-rs'
  3158. Nov 26 00:57:19 dupa kernel: [ 28.263891] mmc0: tried to reset card, got error -110
  3159. Nov 26 00:57:19 dupa kernel: [ 28.263895] blk_update_request: I/O error, dev mmcblk0, sector 32
  3160. Nov 26 00:57:19 dupa kernel: [ 28.263900] blk_update_request: I/O error, dev mmcblk0, sector 40
  3161. Nov 26 00:57:19 dupa kernel: [ 28.263902] blk_update_request: I/O error, dev mmcblk0, sector 48
  3162. Nov 26 00:57:19 dupa kernel: [ 28.264005] mmc0: Got command interrupt 0x00030000 even though no command operation was in progress.
  3163. Nov 26 00:57:19 dupa kernel: [ 28.264005] sdhci: =========== REGISTER DUMP (mmc0)===========
  3164. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Sys addr: 0x00000000 | Version: 0x00000400
  3165. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Blk size: 0x00000000 | Blk cnt: 0x00000000
  3166. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Argument: 0x00000008 | Trn mode: 0x00000000
  3167. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Present: 0x000f0000 | Host ctl: 0x00000001
  3168. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Power: 0x0000000f | Blk gap: 0x00000000
  3169. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Wake-up: 0x00000000 | Clock: 0x00004007
  3170. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Timeout: 0x00000009 | Int stat: 0x00000000
  3171. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Int enab: 0x00ff0083 | Sig enab: 0x00ff0083
  3172. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: AC12 err: 0x00000000 | Slot int: 0x00000000
  3173. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Caps: 0x01e021a1 | Caps_1: 0x00000000
  3174. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Cmd: 0x0000171a | Max curr: 0x00000040
  3175. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: Host ctl2: 0x00000000
  3176. Nov 26 00:57:19 dupa kernel: [ 28.265835] sdhci: ===========================================
  3177. Nov 26 00:57:19 dupa kernel: [ 28.268034] mmcblk0: error -110 sending status command, retrying
  3178. Nov 26 00:57:19 dupa kernel: [ 28.270087] mmcblk0: error -110 sending status command, retrying
  3179. Nov 26 00:57:19 dupa kernel: [ 28.272168] mmcblk0: error -110 sending status command, aborting
  3180. Nov 26 00:57:19 dupa kernel: [ 28.272178] blk_update_request: I/O error, dev mmcblk0, sector 16
  3181. Nov 26 00:57:19 dupa kernel: [ 28.274265] mmc0: Got command interrupt 0x00030000 even though no command operation was in progress.
  3182. Nov 26 00:57:19 dupa kernel: [ 28.274267] sdhci: =========== REGISTER DUMP (mmc0)===========
  3183. Nov 26 00:57:19 dupa kernel: [ 28.274271] sdhci: Sys addr: 0x00000000 | Version: 0x00000400
  3184. Nov 26 00:57:19 dupa kernel: [ 28.274274] sdhci: Blk size: 0x00000000 | Blk cnt: 0x00000000
  3185. Nov 26 00:57:19 dupa kernel: [ 28.274277] sdhci: Argument: 0x00000008 | Trn mode: 0x00000000
  3186. Nov 26 00:57:19 dupa kernel: [ 28.274280] sdhci: Present: 0x000f0000 | Host ctl: 0x00000001
  3187. Nov 26 00:57:19 dupa kernel: [ 28.274284] sdhci: Power: 0x0000000f | Blk gap: 0x00000000
  3188. Nov 26 00:57:19 dupa kernel: [ 28.274287] sdhci: Wake-up: 0x00000000 | Clock: 0x00004007
  3189. Nov 26 00:57:19 dupa kernel: [ 28.274290] sdhci: Timeout: 0x00000009 | Int stat: 0x00000000
  3190. Nov 26 00:57:19 dupa kernel: [ 28.274293] sdhci: Int enab: 0x00ff0083 | Sig enab: 0x00ff0083
  3191. Nov 26 00:57:19 dupa kernel: [ 28.274297] sdhci: AC12 err: 0x00000000 | Slot int: 0x00000000
  3192. Nov 26 00:57:19 dupa kernel: [ 28.274300] sdhci: Caps: 0x01e021a1 | Caps_1: 0x00000000
  3193. Nov 26 00:57:19 dupa kernel: [ 28.274303] sdhci: Cmd: 0x0000171a | Max curr: 0x00000040
  3194. Nov 26 00:57:19 dupa kernel: [ 28.274306] sdhci: Host ctl2: 0x00000000
  3195. Nov 26 00:57:19 dupa kernel: [ 28.274307] sdhci: ===========================================
  3196. Nov 26 00:57:19 dupa kernel: [ 28.276998] mmcblk0: error -110 sending status command, retrying
  3197. Nov 26 00:57:19 dupa kernel: [ 28.279853] mmcblk0: error -110 sending status command, retrying
  3198. Nov 26 00:57:19 dupa kernel: [ 28.281915] mmcblk0: error -110 sending status command, aborting
  3199. Nov 26 00:57:19 dupa kernel: [ 28.281927] blk_update_request: I/O error, dev mmcblk0, sector 16
  3200. Nov 26 00:57:19 dupa kernel: [ 28.281931] Buffer I/O error on dev mmcblk0, logical block 2, async page read
  3201. Nov 26 00:57:19 dupa kernel: [ 28.286985] mmcblk0: error -110 sending status command, retrying
  3202. Nov 26 00:57:19 dupa kernel: [ 28.289236] mmcblk0: error -110 sending status command, retrying
  3203. Nov 26 00:57:19 dupa kernel: [ 28.291274] mmcblk0: error -110 sending status command, aborting
  3204. Nov 26 00:57:19 dupa kernel: [ 28.291285] blk_update_request: I/O error, dev mmcblk0, sector 16
  3205. Nov 26 00:57:19 dupa kernel: [ 28.291289] Buffer I/O error on dev mmcblk0, logical block 2, async page read
  3206. Nov 26 00:57:19 dupa kernel: [ 28.394697] media: Linux media interface: v0.10
  3207. Nov 26 00:57:19 dupa kernel: [ 28.401721] Linux video capture interface: v2.00
  3208. Nov 26 00:57:19 dupa kernel: [ 28.413225] uvcvideo: Found UVC 1.00 device Chicony USB 2.0 Camera (04f2:b008)
  3209. Nov 26 00:57:19 dupa kernel: [ 28.416344] uvcvideo 1-2:1.0: Entity type for entity Extension 4 was not initialized!
  3210. Nov 26 00:57:19 dupa kernel: [ 28.416347] uvcvideo 1-2:1.0: Entity type for entity Processing 3 was not initialized!
  3211. Nov 26 00:57:19 dupa kernel: [ 28.416349] uvcvideo 1-2:1.0: Entity type for entity Camera 1 was not initialized!
  3212. Nov 26 00:57:19 dupa kernel: [ 28.416461] input: Chicony USB 2.0 Camera as /devices/pci0000:00/0000:00:1a.7/usb1/1-2/1-2:1.0/input/input11
  3213. Nov 26 00:57:19 dupa kernel: [ 28.416543] usbcore: registered new interface driver uvcvideo
  3214. Nov 26 00:57:19 dupa kernel: [ 28.416544] USB Video Class driver (1.1.1)
  3215. Nov 26 00:57:19 dupa kernel: [ 28.577482] intel_powerclamp: No package C-state available
  3216. Nov 26 00:57:19 dupa kernel: [ 29.308655] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0xb00
  3217. Nov 26 00:57:19 dupa kernel: [ 29.308669] mmcblk0: retrying using single block read
  3218. Nov 26 00:57:19 dupa kernel: [ 29.322251] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0x0
  3219. Nov 26 00:57:19 dupa kernel: [ 29.322265] blk_update_request: I/O error, dev mmcblk0, sector 124735360
  3220. Nov 26 00:57:19 dupa kernel: [ 29.337851] mmcblk0: error -84 transferring data, sector 124735361, nr 7, cmd response 0x900, card status 0x0
  3221. Nov 26 00:57:19 dupa kernel: [ 29.337864] blk_update_request: I/O error, dev mmcblk0, sector 124735361
  3222. Nov 26 00:57:19 dupa kernel: [ 29.353506] mmcblk0: error -84 transferring data, sector 124735362, nr 6, cmd response 0x900, card status 0x0
  3223. Nov 26 00:57:19 dupa kernel: [ 29.353521] blk_update_request: I/O error, dev mmcblk0, sector 124735362
  3224. Nov 26 00:57:19 dupa kernel: [ 29.369100] mmcblk0: error -84 transferring data, sector 124735363, nr 5, cmd response 0x900, card status 0x0
  3225. Nov 26 00:57:19 dupa kernel: [ 29.369112] blk_update_request: I/O error, dev mmcblk0, sector 124735363
  3226. Nov 26 00:57:19 dupa kernel: [ 29.384706] mmcblk0: error -84 transferring data, sector 124735364, nr 4, cmd response 0x900, card status 0x0
  3227. Nov 26 00:57:19 dupa kernel: [ 29.400334] mmcblk0: error -84 transferring data, sector 124735365, nr 3, cmd response 0x900, card status 0x0
  3228. Nov 26 00:57:19 dupa kernel: [ 29.415940] mmcblk0: error -84 transferring data, sector 124735366, nr 2, cmd response 0x900, card status 0x0
  3229. Nov 26 00:57:19 dupa kernel: [ 29.431540] mmcblk0: error -84 transferring data, sector 124735367, nr 1, cmd response 0x900, card status 0x0
  3230. Nov 26 00:57:19 dupa kernel: [ 29.448609] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0xb00
  3231. Nov 26 00:57:19 dupa kernel: [ 29.448623] mmcblk0: retrying using single block read
  3232. Nov 26 00:57:19 dupa kernel: [ 29.462193] mmcblk0: error -84 transferring data, sector 124735360, nr 8, cmd response 0x900, card status 0x0
  3233. Nov 26 00:57:19 dupa kernel: [ 29.477805] mmcblk0: error -84 transferring data, sector 124735361, nr 7, cmd response 0x900, card status 0x0
  3234. Nov 26 00:57:19 dupa kernel: [ 29.493382] mmcblk0: error -84 transferring data, sector 124735362, nr 6, cmd response 0x900, card status 0x0
  3235. Nov 26 00:57:19 dupa kernel: [ 29.508974] mmcblk0: error -84 transferring data, sector 124735363, nr 5, cmd response 0x900, card status 0x0
  3236. Nov 26 00:57:19 dupa kernel: [ 29.524579] mmcblk0: error -84 transferring data, sector 124735364, nr 4, cmd response 0x900, card status 0x0
  3237. Nov 26 00:57:19 dupa kernel: [ 29.540186] mmcblk0: error -84 transferring data, sector 124735365, nr 3, cmd response 0x900, card status 0x0
  3238. Nov 26 00:57:19 dupa kernel: [ 29.555773] mmcblk0: error -84 transferring data, sector 124735366, nr 2, cmd response 0x900, card status 0x0
  3239. Nov 26 00:57:19 dupa kernel: [ 29.571366] mmcblk0: error -84 transferring data, sector 124735367, nr 1, cmd response 0x900, card status 0x0
  3240. Nov 26 00:57:19 dupa kernel: [ 29.571376] Buffer I/O error on dev mmcblk0p1, logical block 15587824, async page read
  3241. Nov 26 00:57:19 dupa kernel: [ 30.038396] iwl4965 0000:03:00.0 wlp3s0: renamed from wlan0
  3242. Nov 26 00:57:19 dupa kernel: [ 35.911690] EXT4-fs (sdb6): mounted filesystem with ordered data mode. Opts: (null)
  3243. Nov 26 00:57:19 dupa kernel: [ 36.364167] audit: type=1107 audit(1511654238.552:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3244. Nov 26 00:57:19 dupa kernel: [ 36.364578] audit: type=1107 audit(1511654238.552:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3245. Nov 26 00:57:19 dupa kernel: [ 36.371495] audit: type=1107 audit(1511654238.556:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3246. Nov 26 00:57:19 dupa kernel: [ 36.915937] audit: type=1107 audit(1511654239.100:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3247. Nov 26 00:57:19 dupa kernel: [ 36.918696] audit: type=1107 audit(1511654239.104:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3248. Nov 26 00:57:19 dupa kernel: [ 36.920860] audit: type=1107 audit(1511654239.108:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3249. Nov 26 00:57:19 dupa kernel: [ 37.545640] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  3250. Nov 26 00:57:19 dupa kernel: [ 37.576576] audit: type=1107 audit(1511654239.764:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3251. Nov 26 00:57:19 dupa kernel: [ 37.576864] audit: type=1107 audit(1511654239.764:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3252. Nov 26 00:57:19 dupa kernel: [ 37.577994] audit: type=1107 audit(1511654239.764:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3253. Nov 26 00:57:19 dupa kernel: [ 37.578266] audit: type=1107 audit(1511654239.764:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3254. Nov 26 00:57:22 dupa kernel: [ 40.298249] Zing memory management driver build zst-5.20.0.0-3, api version 7f
  3255. Nov 26 00:57:22 dupa kernel: [ 40.432610] AZMM: Initing sections for pfn range 0-1310720
  3256. Nov 26 00:57:22 dupa kernel: [ 40.432614] AZMM: Inited section 0 root[0]: ffff9b2677a2e000
  3257. Nov 26 00:57:22 dupa kernel: [ 40.442305] AZMM: Inited 32 vmemmap sections
  3258. Nov 26 00:57:23 dupa kernel: [ 41.212517] NFSD: Using /var/lib/nfs/v4recovery as the NFSv4 state recovery directory
  3259. Nov 26 00:57:23 dupa kernel: [ 41.234810] NFSD: starting 90-second grace period (net ffffffff9032b7c0)
  3260. Nov 26 00:57:23 dupa kernel: [ 41.560194] kauditd_printk_skb: 7 callbacks suppressed
  3261. Nov 26 00:57:23 dupa kernel: [ 41.560196] audit: type=1107 audit(1511654243.744:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3262. Nov 26 00:57:25 dupa kernel: [ 42.818390] audit: type=1107 audit(1511654245.004:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3263. Nov 26 00:57:26 dupa kernel: [ 43.823562] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
  3264. Nov 26 00:57:26 dupa kernel: [ 43.841253] r8169 0000:02:00.0 enp2s0: link down
  3265. Nov 26 00:57:26 dupa kernel: [ 43.842142] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
  3266. Nov 26 00:57:26 dupa kernel: [ 43.843411] r8169 0000:02:00.0 enp2s0: link down
  3267. Nov 26 00:57:26 dupa kernel: [ 43.847770] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
  3268. Nov 26 00:57:27 dupa kernel: [ 45.474805] r8169 0000:02:00.0 enp2s0: link up
  3269. Nov 26 00:57:27 dupa kernel: [ 45.474817] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
  3270. Nov 26 00:57:29 dupa kernel: [ 47.421779] audit: type=1107 audit(1511654249.608:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission start for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3271. Nov 26 00:57:29 dupa kernel: [ 47.423082] audit: type=1107 audit(1511654249.608:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3272. Nov 26 00:57:29 dupa kernel: [ 47.428513] audit: type=1107 audit(1511654249.616:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3273. Nov 26 00:57:29 dupa kernel: [ 47.429671] audit: type=1107 audit(1511654249.616:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3274. Nov 26 00:57:29 dupa kernel: [ 47.447120] audit: type=1107 audit(1511654249.632:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission start for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3275. Nov 26 00:57:29 dupa kernel: [ 47.449396] audit: type=1107 audit(1511654249.636:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3276. Nov 26 00:57:29 dupa kernel: [ 47.472809] audit: type=1107 audit(1511654249.660:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3277. Nov 26 00:57:29 dupa kernel: [ 47.473645] audit: type=1107 audit(1511654249.660:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3278. Nov 26 00:57:29 dupa kernel: [ 47.474489] audit: type=1107 audit(1511654249.660:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3279. Nov 26 00:57:29 dupa kernel: [ 47.475266] audit: type=1107 audit(1511654249.660:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3280. Nov 26 00:57:33 dupa kernel: [ 51.189681] vboxdrv: Found 2 processor cores
  3281. Nov 26 00:57:33 dupa kernel: [ 51.191776] vboxdrv: fAsync=0 offMin=0x1b9 offMax=0x4421
  3282. Nov 26 00:57:33 dupa kernel: [ 51.292145] vboxdrv: TSC mode is Synchronous, tentative frequency 2094985040 Hz
  3283. Nov 26 00:57:33 dupa kernel: [ 51.292147] vboxdrv: Successfully loaded version 5.1.22_Ubuntu (interface 0x00280000)
  3284. Nov 26 00:57:33 dupa kernel: [ 51.301102] VBoxNetFlt: Successfully started.
  3285. Nov 26 00:57:33 dupa kernel: [ 51.317040] VBoxNetAdp: Successfully started.
  3286. Nov 26 00:57:33 dupa kernel: [ 51.328144] VBoxPciLinuxInit
  3287. Nov 26 00:57:33 dupa kernel: [ 51.334684] vboxpci: IOMMU not found (not registered)
  3288. Nov 26 00:57:35 dupa kernel: [ 53.776228] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  3289. Nov 26 00:57:36 dupa kernel: [ 54.220080] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
  3290. Nov 26 00:57:39 dupa kernel: [ 57.204855] SELinux: Context unconfined_u:object_r:gconf_home_t:s0 is not valid (left unmapped).
  3291. Nov 26 00:57:39 dupa kernel: [ 57.205205] SELinux: Context unconfined_u:object_r:data_home_t:s0 is not valid (left unmapped).
  3292. Nov 26 00:57:40 dupa kernel: [ 58.624572] kauditd_printk_skb: 5 callbacks suppressed
  3293. Nov 26 00:57:40 dupa kernel: [ 58.624575] audit: type=1107 audit(1511654260.812:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3294. Nov 26 00:57:40 dupa kernel: [ 58.624748] audit: type=1107 audit(1511654260.812:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3295. Nov 26 00:57:40 dupa kernel: [ 58.632263] audit: type=1107 audit(1511654260.816:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3296. Nov 26 00:57:40 dupa kernel: [ 58.632266] audit: type=1107 audit(1511654260.816:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3297. Nov 26 00:57:40 dupa kernel: [ 58.646188] audit: type=1107 audit(1511654260.832:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3298. Nov 26 00:57:40 dupa kernel: [ 58.656042] audit: type=1107 audit(1511654260.840:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3299. Nov 26 00:57:51 dupa kernel: [ 69.276084] audit: type=1107 audit(1511654271.460:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3300. Nov 26 00:57:51 dupa kernel: [ 69.276086] audit: type=1107 audit(1511654271.460:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3301. Nov 26 00:57:51 dupa kernel: [ 69.279988] audit: type=1107 audit(1511654271.464:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3302. Nov 26 00:57:51 dupa kernel: [ 69.280746] audit: type=1107 audit(1511654271.468:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3303. Nov 26 00:57:51 dupa kernel: [ 69.308945] audit: type=1107 audit(1511654271.496:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3304. Nov 26 00:57:51 dupa kernel: [ 69.324043] audit: type=1107 audit(1511654271.508:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3305. Nov 26 00:57:52 dupa kernel: [ 69.823689] nf_conntrack: nf_conntrack: table full, dropping packet
  3306. Nov 26 00:57:52 dupa kernel: [ 69.826390] nf_conntrack: nf_conntrack: table full, dropping packet
  3307. Nov 26 00:57:52 dupa kernel: [ 69.826420] nf_conntrack: nf_conntrack: table full, dropping packet
  3308. Nov 26 00:57:52 dupa kernel: [ 69.826446] nf_conntrack: nf_conntrack: table full, dropping packet
  3309. Nov 26 00:57:52 dupa kernel: [ 69.826471] nf_conntrack: nf_conntrack: table full, dropping packet
  3310. Nov 26 00:57:52 dupa kernel: [ 69.826497] nf_conntrack: nf_conntrack: table full, dropping packet
  3311. Nov 26 00:57:52 dupa kernel: [ 69.826522] nf_conntrack: nf_conntrack: table full, dropping packet
  3312. Nov 26 00:57:52 dupa kernel: [ 69.826547] nf_conntrack: nf_conntrack: table full, dropping packet
  3313. Nov 26 00:57:52 dupa kernel: [ 69.826572] nf_conntrack: nf_conntrack: table full, dropping packet
  3314. Nov 26 00:57:52 dupa kernel: [ 69.826596] nf_conntrack: nf_conntrack: table full, dropping packet
  3315. Nov 26 00:58:01 dupa kernel: [ 79.714810] audit: type=1107 audit(1511654281.900:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3316. Nov 26 00:58:01 dupa kernel: [ 79.714991] audit: type=1107 audit(1511654281.900:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3317. Nov 26 00:58:01 dupa kernel: [ 79.716538] audit: type=1107 audit(1511654281.904:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3318. Nov 26 00:58:01 dupa kernel: [ 79.717645] audit: type=1107 audit(1511654281.904:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3319. Nov 26 00:58:01 dupa kernel: [ 79.740895] audit: type=1107 audit(1511654281.928:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission status for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3320. Nov 26 00:58:01 dupa kernel: [ 79.748477] audit: type=1107 audit(1511654281.936:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown permission reload for class system exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3321. Nov 26 00:58:47 dupa kernel: [ 125.486937] audit: type=1107 audit(1511654327.675:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3322. Nov 26 00:58:47 dupa kernel: [ 125.487102] audit: type=1107 audit(1511654327.675:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3323. Nov 26 00:58:47 dupa kernel: [ 125.487525] audit: type=1107 audit(1511654327.675:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3324. Nov 26 00:58:47 dupa kernel: [ 125.487796] audit: type=1107 audit(1511654327.675:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Unknown class service exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
  3325. Nov 26 00:59:24 dupa kernel: [ 162.367063] net_ratelimit: 25 callbacks suppressed
  3326. Nov 26 00:59:24 dupa kernel: [ 162.367065] nf_conntrack: nf_conntrack: table full, dropping packet
  3327. Nov 26 01:00:06 dupa kernel: [ 203.891558] SELinux: Context unconfined_u:object_r:mozilla_home_t:s0 is not valid (left unmapped).
  3328. Nov 26 01:00:06 dupa kernel: [ 204.302806] audit: type=1400 audit(1511654406.490:61): avc: denied { associate } for pid=2513 comm="firefox" name="lock" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1
  3329. Nov 26 01:01:37 dupa kernel: [ 295.773978] perf: interrupt took too long (2509 > 2500), lowering kernel.perf_event_max_sample_rate to 79500
  3330. Nov 26 01:02:22 dupa kernel: [ 340.339448] perf: interrupt took too long (3147 > 3136), lowering kernel.perf_event_max_sample_rate to 63500
  3331. Nov 26 01:02:52 dupa kernel: [ 370.152966] SELinux: Context unconfined_u:object_r:home_bin_t:s0 is not valid (left unmapped).
  3332. Nov 26 01:04:03 dupa kernel: [ 441.319406] perf: interrupt took too long (3940 > 3933), lowering kernel.perf_event_max_sample_rate to 50750
  3333. Nov 26 01:08:10 dupa kernel: [ 688.705643] perf: interrupt took too long (4944 > 4925), lowering kernel.perf_event_max_sample_rate to 40250
  3334. Nov 26 01:08:20 dupa kernel: [ 698.343075] nf_conntrack: nf_conntrack: table full, dropping packet
  3335. Nov 26 01:08:20 dupa kernel: [ 698.343104] nf_conntrack: nf_conntrack: table full, dropping packet
  3336. Nov 26 01:08:20 dupa kernel: [ 698.343129] nf_conntrack: nf_conntrack: table full, dropping packet
  3337. Nov 26 01:08:20 dupa kernel: [ 698.343154] nf_conntrack: nf_conntrack: table full, dropping packet
  3338. Nov 26 01:08:20 dupa kernel: [ 698.343179] nf_conntrack: nf_conntrack: table full, dropping packet
  3339. Nov 26 01:08:20 dupa kernel: [ 698.343204] nf_conntrack: nf_conntrack: table full, dropping packet
  3340. Nov 26 01:08:20 dupa kernel: [ 698.343230] nf_conntrack: nf_conntrack: table full, dropping packet
  3341. Nov 26 01:08:20 dupa kernel: [ 698.343256] nf_conntrack: nf_conntrack: table full, dropping packet
  3342. Nov 26 01:08:20 dupa kernel: [ 698.343280] nf_conntrack: nf_conntrack: table full, dropping packet
  3343. Nov 26 01:08:20 dupa kernel: [ 698.343305] nf_conntrack: nf_conntrack: table full, dropping packet
  3344. Nov 26 01:08:29 dupa kernel: [ 707.370264] net_ratelimit: 7 callbacks suppressed
  3345. Nov 26 01:08:29 dupa kernel: [ 707.370266] nf_conntrack: nf_conntrack: table full, dropping packet
  3346. Nov 26 01:08:29 dupa kernel: [ 707.375105] nf_conntrack: nf_conntrack: table full, dropping packet
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement