lkml.org 
[lkml]   [2018]   [May]   [29]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
From
SubjectRE: Sometimes unusable i2c-hid devices in 4.17-rcX
Date
> -----Original Message-----
> From: Benjamin Tissoires [mailto:benjamin.tissoires@gmail.com]
> Sent: Thursday, May 24, 2018 8:57 AM
> To: Limonciello, Mario; Jason Gerecke
> Cc: linux-input; linux-kernel@vger.kernel.org
> Subject: Re: Sometimes unusable i2c-hid devices in 4.17-rcX
>
> Hi Mario,
>
> On Tue, May 22, 2018 at 6:15 PM, <Mario.Limonciello@dell.com> wrote:
> > Benjamin,
> >
> >> -----Original Message-----
> >> From: Benjamin Tissoires [mailto:benjamin.tissoires@gmail.com]
> >> Sent: Friday, May 18, 2018 1:18 PM
> >> To: Limonciello, Mario
> >> Cc: linux-input; linux-kernel@vger.kernel.org
> >> Subject: Re: Sometimes unusable i2c-hid devices in 4.17-rcX
> >>
> >> On Thu, May 17, 2018 at 4:44 PM, <Mario.Limonciello@dell.com> wrote:
> >> >> -----Original Message-----
> >> >> From: Benjamin Tissoires [mailto:benjamin.tissoires@gmail.com]
> >> >> Sent: Thursday, May 17, 2018 9:28 AM
> >> >> To: Limonciello, Mario
> >> >> Cc: linux-input; linux-kernel@vger.kernel.org
> >> >> Subject: Re: Sometimes unusable i2c-hid devices in 4.17-rcX
> >> >>
> >> >> Hi Mario,
> >> >>
> >> >> On Wed, May 16, 2018 at 10:00 PM, <Mario.Limonciello@dell.com> wrote:
> >> >> > Hi All,
> >> >> >
> >> >> > I've been running 4.16-rc7 on an XPS 9365 for some time and recently
> moved
> >> up
> >> >> to 4.17-rc5.
> >> >> > Immediately I noticed that i2c-hid devices (both touchscreen and touchpad)
> >> were
> >> >> not working.
> >> >> > Also when shutting the system down or rebooting it would just hang. (magic
> >> sysrq
> >> >> still worked).
> >> >> >
> >> >> > I figured it was an easy to identify regression so I started a bisect but it
> came
> >> up
> >> >> with garbage
> >> >> > that ended in selftests shortly after 4.17-rc2. I realized that's because is still
> >> will
> >> >> fail on 4.17-rc2
> >> >> > occasionally, seemingly after trying something newer and warm rebooting.
> >> >> > So it seems like it's "worse" after 4.17-rc2 (doesn't work at all) but semi
> >> >> reproducible on 4.17-rc2.
> >> >> >
> >> >> > Not sure if I'm chasing some initialization race, but wanted to see if anyone
> >> else
> >> >> was running into this
> >> >> > or has some ideas?
> >> >>
> >> >> I am reliably running a v4.17-rc3 with a merge on Jiri's tree on the 9360.
> >> >>
> >> >> I doubt it's related to the event processing as I am not encountering
> >> >> those issues.
> >> >>
> >> >> It *could* be related to the interrupts not being properly raised.
> >> >>
> >> >> Could you monitor /proc/interrupts and check if the ones associated
> >> >> with your i2c-hid devices are increasing when you are using them?
> >> >> Also, does the device emits raw HID events? (you can use hid-recorder
> >> >> to check on the hidraw nodes.)
> >> >
> >>
> >> Sorry, I couldn't get to it today. Monday is a public holiday here, so
> >> I'll check on this Tuesday.
> >>
> >> > I checked both, /proc/interrupts isn't incrementing at all with the DLL077A:01
> >> device.
> >> > Hid-recorder is showing output from the raw HID node.
> >>
> >> I don't really understand how the hidraw node can send data while the
> >> interrupts are not raised.
> >>
> >> Could you share the output of hid-recorder?
> > Sure attached.
> > Note that I had a dock connected at the same time since I needed power. This
> was
> > different than my previous tests.
> > That dock has 2 HID endpoints (so that might muddy this, I can re-capture if you
> need me to)
>
> According to the file, this is the touchpad, and you draw a quick
> circle on it. It's surprising the interrupts are not incrementing
> because it clearly works fine.
>
> >
> >>
> >> >
> >> > Same thing for the touchscreen, no incrementing for it on the
> i2c_designware.0
> >> device.
> >> >
> >> > Something notable however;
> >> > When in this bad state hid-recorder didn't show /dev/hidraw1 for the
> >> touchscreen (which
> >> > Happens to be a Wacom touch screen).
> >> > It only showed /dev/hidraw0 for the touchpad.
> >>
> >> This explains why the touchscreen doesn't increment the interrupts.
> >> Something I missed in the first email is that the hidraw0 node
> >> disappear for the wacom device as the touchpad gets the hidraw0 name.
> >>
> >> Could you provide the output of a working kernel configuration of:
> >> sudo hid-recorder /dev/hidraw*
> >>
> >> This should provide me the whole logs at the same time of all the
> >> hidraw nodes, and will allow me to reproduce the combination of
> >> wacom/hid-multitouch you are experiencing.
> >>
> > I was having a hard time getting it to work again with 4.17-rcX while trying
> > to capture this.
> > The only thing I got it to work with was when I turned off the touchscreen
> > In FW setup.
>
> Yeah. Sorry I should have been more precise. Ideally, could you try to
> capture all the hidraw nodes at once on a working kernel (4.16 or
> 4.15)?
> I shouldn't need the current broken behavior, just a description (with
> some events) of the devices as they are supposed to be working.
>

Yes, here you go. This is with me touching both touchscreen and touchpad.
It's on Ubuntu's 4.15.

> >
> > So I guess that means it's probably something Wacom race condition on
> > initialization since you noted the hidraw endpoint getting clobbered.
>
> Still, it's curious the wacom module disappear without any message.
> Jason, did you experienced such issues with some of the integrated
> wacom panels on v4.17-rc3 and later?
>
> Cheers,
> Benjamin
>
> >> >> >
> >> >> > #dmesg | grep 'i2c\|hid' doesn't show any obvious errors when in this state
> of
> >> >> non functional hid stuff.
> >> >> > [ 2.398649] i2c /dev entries driver
> >> >> > [ 2.881651] hidraw: raw HID events driver (C) Jiri Kosina
> >> >> > [ 3.683583] ish-hid {33AECD58-B679-4E54-9BD9-A04D34F0C226}: [hid-
> ish]:
> >> >> enum_devices_done OK, num_hid_devices=5
> >> >> > [ 3.701259] hid-generic 001F:8086:22D8.0001: hidraw0: <UNKNOWN>
> HID
> >> >> v2.00 Device [hid-ishtp 8086:22D8] on
> >> >> > [ 3.702204] hid-generic 001F:8086:22D8.0002: hidraw1: <UNKNOWN>
> HID
> >> >> v2.00 Device [hid-ishtp 8086:22D8] on
> >> >> > [ 3.703063] hid-generic 001F:8086:22D8.0003: hidraw2: <UNKNOWN>
> HID
> >> >> v2.00 Device [hid-ishtp 8086:22D8] on
> >> >> > [ 3.704276] hid-generic 001F:8086:22D8.0004: hidraw3: <UNKNOWN>
> HID
> >> >> v2.00 Device [hid-ishtp 8086:22D8] on
> >> >> > [ 3.704557] hid-generic 001F:8086:22D8.0005: hidraw4: <UNKNOWN>
> HID
> >> >> v2.00 Device [hid-ishtp 8086:22D8] on
> >> >> > [ 3.750710] psmouse serio1: synaptics: Your touchpad (PNP: DLL077a
> >> PNP0f13)
> >> >> says it can support a different bus. If i2c-hid and hid-rmi are not used, you
> might
> >> >> want to try setting psmouse.synaptics_intertouch to 1 and report this to
> linux-
> >> >> input@vger.kernel.org.
> >> >> > [ 7.030446] acpi INT33D5:00: intel-hid: created platform device
> >> >> > [ 7.199178] i2c_hid i2c-WCOM482F:00: i2c-WCOM482F:00 supply vdd not
> >> >> found, using dummy regulator
> >> >> > [ 7.246638] input: WCOM482F:00 056A:482F as
> >> >> /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-6/i2c-
> >> >> WCOM482F:00/0018:056A:482F.0006/input/input11
> >> >> > [ 7.246873] hid-generic 0018:056A:482F.0006: input,hidraw0: I2C HID
> v1.00
> >> >> Mouse [WCOM482F:00 056A:482F] on i2c-WCOM482F:00
> >> >> > [ 7.275279] i2c_hid i2c-DLL077A:01: i2c-DLL077A:01 supply vdd not
> found,
> >> >> using dummy regulator
> >> >> > [ 7.304107] input: DLL077A:01 06CB:76AF as
> >> >> /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-7/i2c-
> >> >> DLL077A:01/0018:06CB:76AF.0007/input/input14
> >> >> > [ 7.304212] hid-generic 0018:06CB:76AF.0007: input,hidraw1: I2C HID
> v1.00
> >> >> Mouse [DLL077A:01 06CB:76AF] on i2c-DLL077A:01
> >> >> > [ 7.657123] usbcore: registered new interface driver usbhid
> >> >> > [ 7.657124] usbhid: USB HID core driver
> >> >> > [ 7.722876] input: Wacom HID 482F Pen as
> >> >> /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-6/i2c-
> >> >> WCOM482F:00/0018:056A:482F.0006/input/input15
> >> >> > [ 7.723148] input: Wacom HID 482F Finger as
> >> >> /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-6/i2c-
> >> >> WCOM482F:00/0018:056A:482F.0006/input/input16
> >> >> > [ 7.723611] wacom 0018:056A:482F.0006: hidraw0: I2C HID v1.00 Mouse
> >> >> [WCOM482F:00 056A:482F] on i2c-WCOM482F:00
> >> >> > [ 7.768275] input: DLL077A:01 06CB:76AF Touchpad as
> >> >> /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-7/i2c-
> >> >> DLL077A:01/0018:06CB:76AF.0007/input/input19
> >> >> > [ 7.864201] hid-multitouch 0018:06CB:76AF.0007: input,hidraw0: I2C HID
> >> v1.00
> >> >> Mouse [DLL077A:01 06CB:76AF] on i2c-DLL077A:01
> >> >> >
> >> >> > However in this state, I can't rmmod i2c-hid. It just hangs the system with
> this
> >> >> trace:
> >> >> > [ 243.033779] INFO: task kworker/u8:0:6 blocked for more than 120
> seconds.
> >> >> > [ 243.033793] Not tainted 4.17.0-rc1+ #37
> >> >> > [ 243.033798] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs"
> disables
> >> this
> >> >> message.
> >> >> > [ 243.033804] kworker/u8:0 D 0 6 2 0x80000000
> >> >> > [ 243.033826] Workqueue: events_power_efficient
> >> >> power_supply_deferred_register_work
> >> >> > [ 243.033832] Call Trace:
> >> >> > [ 243.033850] __schedule+0x3c2/0x890
> >> >> > [ 243.033861] ? __switch_to_asm+0x40/0x70
> >> >> > [ 243.033868] schedule+0x36/0x80
> >> >> > [ 243.033875] schedule_preempt_disabled+0xe/0x10
> >> >> > [ 243.033882] __mutex_lock.isra.4+0x2ae/0x4e0
> >> >> > [ 243.033890] ? __switch_to_asm+0x34/0x70
> >> >> > [ 243.033899] ? __switch_to_asm+0x40/0x70
> >> >> > [ 243.033906] ? __switch_to_asm+0x40/0x70
> >> >> > [ 243.033914] __mutex_lock_slowpath+0x13/0x20
> >> >> > [ 243.033920] ? __mutex_lock_slowpath+0x13/0x20
> >> >> > [ 243.033927] mutex_lock+0x2f/0x40
> >> >> > [ 243.033933] power_supply_deferred_register_work+0x2b/0x50
> >> >> > [ 243.033944] process_one_work+0x148/0x3d0
> >> >> > [ 243.033952] worker_thread+0x4b/0x460
> >> >> > [ 243.033960] kthread+0x102/0x140
> >> >> > [ 243.033967] ? rescuer_thread+0x380/0x380
> >> >> > [ 243.033973] ? kthread_associate_blkcg+0xa0/0xa0
> >> >> > [ 243.033982] ret_from_fork+0x35/0x40
> >> >> > [ 243.034012] INFO: task systemd-udevd:308 blocked for more than 120
> >> seconds.
> >> >> > [ 243.034018] Not tainted 4.17.0-rc1+ #37
> >> >> > [ 243.034022] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs"
> disables
> >> this
> >> >> message.
> >> >> > [ 243.034027] systemd-udevd D 0 308 279 0x80000104
> >> >> > [ 243.034033] Call Trace:
> >> >> > [ 243.034041] __schedule+0x3c2/0x890
> >> >> > [ 243.034049] schedule+0x36/0x80
> >> >> > [ 243.034056] schedule_timeout+0x1e7/0x360
> >> >> > [ 243.034066] ? ttwu_do_activate+0x77/0x80
> >> >> > [ 243.034074] wait_for_completion+0xb4/0x140
> >> >> > [ 243.034082] ? wake_up_q+0x70/0x70
> >> >> > [ 243.034090] flush_work+0x12a/0x1e0
> >> >> > [ 243.034097] ? worker_detach_from_pool+0xb0/0xb0
> >> >> > [ 243.034107] __cancel_work_timer+0x112/0x190
> >> >> > [ 243.034116] cancel_delayed_work_sync+0x13/0x20
> >> >> > [ 243.034122] power_supply_unregister+0x37/0xb0
> >> >> > [ 243.034127] devm_power_supply_release+0x11/0x20
> >> >> > [ 243.034135] release_nodes+0x107/0x1f0
> >> >> > [ 243.034147] devres_release_group+0x7c/0xb0
> >> >> > [ 243.034162] wacom_remove+0xce/0x120 [wacom]
> >> >> > [ 243.034178] hid_device_remove+0x4d/0xa0 [hid]
> >> >> > [ 243.034187] device_release_driver_internal+0x155/0x220
> >> >> > [ 243.034198] ? __hid_bus_driver_added+0x40/0x40 [hid]
> >> >> > [ 243.034208] ? hid_destroy_device+0x60/0x60 [hid]
> >> >> > [ 243.034215] device_release_driver+0x12/0x20
> >> >> > [ 243.034221] device_reprobe+0x30/0x50
> >> >> > [ 243.034231] __hid_bus_reprobe_drivers+0x45/0x50 [hid]
> >> >> > [ 243.034239] bus_for_each_dev+0x64/0xb0
> >> >> > [ 243.034250] __hid_bus_driver_added+0x2c/0x40 [hid]
> >> >> > [ 243.034256] bus_for_each_drv+0x67/0xb0
> >> >> > [ 243.034267] __hid_register_driver+0x6f/0x80 [hid]
> >> >> > [ 243.034275] ? 0xffffffffc07f5000
> >> >> > [ 243.034287] mt_driver_init+0x23/0x1000 [hid_multitouch]
> >> >> > [ 243.034296] do_one_initcall+0x4f/0x1ce
> >> >> > [ 243.034303] ? _cond_resched+0x1a/0x50
> >> >> > [ 243.034315] ? kmem_cache_alloc_trace+0xb8/0x1f0
> >> >> > [ 243.034327] do_init_module+0x5f/0x219
> >> >> > [ 243.034335] load_module+0x24c7/0x2be0
> >> >> > [ 243.034348] __do_sys_finit_module+0xe5/0x120
> >> >> > [ 243.034354] ? __do_sys_finit_module+0xe5/0x120
> >> >> > [ 243.034363] __x64_sys_finit_module+0x1a/0x20
> >> >> > [ 243.034370] do_syscall_64+0x54/0x110
> >> >> > [ 243.034380] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> >> >> > [ 243.034386] RIP: 0033:0x7f2ec539c839
> >> >> > [ 243.034390] RSP: 002b:00007ffcfc620298 EFLAGS: 00000246 ORIG_RAX:
> >> >> 0000000000000139
> >> >> > [ 243.034396] RAX: ffffffffffffffda RBX: 000055d6a0147ec0 RCX:
> >> >> 00007f2ec539c839
> >> >> > [ 243.034399] RDX: 0000000000000000 RSI: 00007f2ec507b0e5 RDI:
> >> >> 000000000000000f
> >> >> > [ 243.034402] RBP: 00007f2ec507b0e5 R08: 0000000000000000 R09:
> >> >> 00007ffcfc6203b0
> >> >> > [ 243.034405] R10: 000000000000000f R11: 0000000000000246 R12:
> >> >> 0000000000000000
> >> >> > [ 243.034408] R13: 000055d6a017b3a0 R14: 0000000000020000 R15:
> >> >> 000055d6a0147ec0
> >> >> > --
> >> >> > To unsubscribe from this list: send the line "unsubscribe linux-input" in
> >> >> > the body of a message to majordomo@vger.kernel.org
> >> >> > More majordomo info at http://vger.kernel.org/majordomo-info.html
D: 0
R: 956 05 0d 09 04 a1 01 85 0c 95 01 75 08 26 ff 00 15 00 81 03 09 54 81 02 05 0d 09 22 a1 02 09 42 15 00 25 01 75 01 95 01 81 02 81 03 09 47 81 02 95 05 81 03 75 10 09 51 95 01 81 02 05 01 75 10 95 01 55 0e 65 11 09 30 26 e8 2d 35 00 46 7a 0b 81 02 46 74 06 09 31 26 d0 19 81 02 c0 05 0d 09 22 a1 02 09 42 15 00 25 01 75 01 95 01 81 02 81 03 09 47 81 02 95 05 81 03 75 10 09 51 95 01 81 02 05 01 75 10 95 01 55 0e 65 11 09 30 26 e8 2d 35 00 46 7a 0b 81 02 46 74 06 09 31 26 d0 19 81 02 c0 05 0d 09 22 a1 02 09 42 15 00 25 01 75 01 95 01 81 02 81 03 09 47 81 02 95 05 81 03 75 10 09 51 95 01 81 02 05 01 75 10 95 01 55 0e 65 11 09 30 26 e8 2d 35 00 46 7a 0b 81 02 46 74 06 09 31 26 d0 19 81 02 c0 05 0d 09 22 a1 02 09 42 15 00 25 01 75 01 95 01 81 02 81 03 09 47 81 02 95 05 81 03 75 10 09 51 95 01 81 02 05 01 75 10 95 01 55 0e 65 11 09 30 26 e8 2d 35 00 46 7a 0b 81 02 46 74 06 09 31 26 d0 19 81 02 c0 05 0d 09 22 a1 02 09 42 15 00 25 01 75 01 95 01 81 02 81 03 09 47 81 02 95 05 81 03 75 10 09 51 95 01 81 02 05 01 75 10 95 01 55 0e 65 11 09 30 26 e8 2d 35 00 46 7a 0b 81 02 46 74 06 09 31 26 d0 19 81 02 c0 05 0d 27 ff ff 00 00 75 10 95 01 09 56 81 02 85 0c 09 55 75 08 95 01 26 ff 00 b1 02 85 0a 06 00 ff 09 c5 96 00 01 b1 02 c0 06 11 ff 09 11 a1 01 85 03 a1 02 09 00 75 08 15 00 26 ff 00 95 27 81 02 c0 85 02 09 00 95 01 b1 02 85 03 09 00 95 3f b1 02 85 04 09 00 95 0f b1 02 85 07 09 00 96 00 01 b1 02 85 08 09 00 96 87 00 b1 02 85 09 09 00 96 3f 00 b1 02 85 0d 09 00 95 07 b1 02 c0 05 0d 09 0e a1 01 85 0e 09 23 a1 02 09 52 09 53 15 00 25 0a 75 08 95 02 b1 02 c0 c0 05 0d 09 02 a1 01 85 06 09 20 a1 00 09 42 09 44 09 45 09 3c 09 5a 09 32 15 00 25 01 75 01 95 06 81 02 95 02 81 03 05 01 09 30 27 c0 72 00 00 47 c0 72 00 00 65 11 55 0d 75 10 95 01 81 02 09 31 27 8c 40 00 00 47 8c 40 00 00 81 02 45 00 65 00 55 00 05 0d 09 30 26 ff 07 75 10 81 02 06 00 ff 09 5b 16 00 80 26 ff 7f 75 10 81 02 05 0d 09 5b 17 00 00 00 80 27 ff ff ff 7f 75 20 81 02 06 00 ff 09 00 75 08 26 ff 00 15 00 81 02 05 0d 09 3b 81 02 c0 85 13 06 00 ff 09 c5 96 00 01 b1 02 c0 06 11 ff 09 02 a1 01 85 0b 09 20 a1 00 09 42 09 44 09 45 09 3c 09 5a 09 32 15 00 25 01 75 01 95 06 81 02 95 02 81 03 05 01 09 30 27 c0 72 00 00 47 c0 72 00 00 65 11 55 0d 75 10 95 01 81 02 09 31 27 8c 40 00 00 47 8c 40 00 00 81 02 45 00 65 00 55 00 05 0d 09 30 26 ff 07 75 10 81 02 06 00 ff 09 5b 16 00 80 26 ff 7f 75 10 81 02 05 0d 09 5b 17 00 00 00 80 27 ff ff ff 7f 75 20 81 02 06 00 ff 09 00 75 08 26 ff 00 15 00 81 02 05 0d 09 3b 81 02 c0 85 05 09 00 95 17 81 02 85 0f 09 00 95 27 81 02 85 0f 09 00 95 07 b1 02 85 11 09 00 95 09 b1 02 85 05 09 00 95 08 b1 02 85 10 09 00 96 3f 00 b1 02 85 0b 09 00 96 3f 00 b1 02 85 12 09 00 75 08 15 00 26 ff 00 96 05 01 b1 02 c0 05 01 09 02 a1 01 85 01 09 01 a1 00 05 09 19 01 29 02 15 00 25 01 95 02 75 01 81 02 95 01 75 06 81 03 05 01 09 30 09 31 26 ff 7f 75 10 95 02 81 02 c0 c0
N: WCOM482F:00 056A:482F
P: i2c-WCOM482F:00
I: 18 056a 482f
D: 1
R: 665 05 01 09 02 a1 01 85 02 09 01 a1 00 05 09 19 01 29 02 15 00 25 01 75 01 95 02 81 02 95 06 81 01 05 01 09 30 09 31 15 81 25 7f 75 08 95 02 81 06 c0 c0 05 0d 09 05 a1 01 85 03 05 0d 09 22 a1 02 15 00 25 01 09 47 09 42 95 02 75 01 81 02 95 01 75 03 25 05 09 51 81 02 75 01 95 03 81 03 05 01 15 00 26 c0 04 75 10 55 0e 65 11 09 30 35 00 46 f5 03 95 01 81 02 46 36 02 26 a8 02 09 31 81 02 c0 05 0d 09 22 a1 02 15 00 25 01 09 47 09 42 95 02 75 01 81 02 95 01 75 03 25 05 09 51 81 02 75 01 95 03 81 03 05 01 15 00 26 c0 04 75 10 55 0e 65 11 09 30 35 00 46 f5 03 95 01 81 02 46 36 02 26 a8 02 09 31 81 02 c0 05 0d 09 22 a1 02 15 00 25 01 09 47 09 42 95 02 75 01 81 02 95 01 75 03 25 05 09 51 81 02 75 01 95 03 81 03 05 01 15 00 26 c0 04 75 10 55 0e 65 11 09 30 35 00 46 f5 03 95 01 81 02 46 36 02 26 a8 02 09 31 81 02 c0 05 0d 09 22 a1 02 15 00 25 01 09 47 09 42 95 02 75 01 81 02 95 01 75 03 25 05 09 51 81 02 75 01 95 03 81 03 05 01 15 00 26 c0 04 75 10 55 0e 65 11 09 30 35 00 46 f5 03 95 01 81 02 46 36 02 26 a8 02 09 31 81 02 c0 05 0d 09 22 a1 02 15 00 25 01 09 47 09 42 95 02 75 01 81 02 95 01 75 03 25 05 09 51 81 02 75 01 95 03 81 03 05 01 15 00 26 c0 04 75 10 55 0e 65 11 09 30 35 00 46 f5 03 95 01 81 02 46 36 02 26 a8 02 09 31 81 02 c0 05 0d 55 0c 66 01 10 47 ff ff 00 00 27 ff ff 00 00 75 10 95 01 09 56 81 02 09 54 25 7f 95 01 75 08 81 02 05 09 09 01 25 01 75 01 95 01 81 02 95 07 81 03 05 0d 85 08 09 55 09 59 75 04 95 02 25 0f b1 02 85 0d 09 60 75 01 95 01 15 00 25 01 b1 02 95 07 b1 03 85 07 06 00 ff 09 c5 15 00 26 ff 00 75 08 96 00 01 b1 02 c0 05 0d 09 0e a1 01 85 04 09 22 a1 02 09 52 15 00 25 0a 75 08 95 01 b1 02 c0 09 22 a1 00 85 06 09 57 09 58 75 01 95 02 25 01 b1 02 95 06 b1 03 c0 c0 06 00 ff 09 01 a1 01 85 09 09 02 15 00 26 ff 00 75 08 95 14 91 02 85 0a 09 03 15 00 26 ff 00 75 08 95 14 91 02 85 0b 09 04 15 00 26 ff 00 75 08 95 3d 81 02 85 0c 09 05 15 00 26 ff 00 75 08 95 3d 81 02 85 0f 09 06 15 00 26 ff 00 75 08 95 03 b1 02 85 0e 09 07 15 00 26 ff 00 75 08 95 01 b1 02 c0
N: DLL077A:01 06CB:76AF
P: i2c-DLL077A:01
I: 18 06cb 76af
D: 1
E: 0.000000 30 03 03 a3 02 79 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 69 01 00
E: 0.001785 30 03 01 a3 02 79 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 6a 01 00
E: 0.307103 30 03 03 88 02 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 79 01 00
E: 0.314213 30 03 03 88 02 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 79 01 00
E: 0.321240 30 03 03 87 02 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 79 01 00
E: 0.328503 30 03 03 83 02 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 79 01 00
E: 0.335686 30 03 03 7c 02 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 7a 01 00
E: 0.342845 30 03 03 72 02 7f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 7a 01 00
E: 0.349992 30 03 03 67 02 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 7a 01 00
E: 0.357136 30 03 03 5a 02 79 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 7b 01 00
E: 0.364305 30 03 03 4c 02 76 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 7b 01 00
E: 0.371420 30 03 03 3f 02 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 7b 01 00
E: 0.378543 30 03 03 31 02 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 7b 01 00
E: 0.385835 30 03 03 22 02 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 7c 01 00
E: 0.392983 30 03 03 13 02 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 7c 01 00
E: 0.400149 30 03 03 02 02 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 7c 01 00
E: 0.407365 30 03 03 ef 01 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 7d 01 00
E: 0.414546 30 03 03 d9 01 67 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 7d 01 00
E: 0.421685 30 03 03 c4 01 67 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 7d 01 00
E: 0.428876 30 03 03 ad 01 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 7d 01 00
E: 0.436030 30 03 03 95 01 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 7e 01 00
E: 0.443182 30 03 03 7d 01 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 7e 01 00
E: 0.450413 30 03 03 67 01 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 7e 01 00
E: 0.457607 30 03 03 51 01 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 7e 01 00
E: 0.464732 30 03 03 3f 01 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 7f 01 00
E: 0.471985 30 03 03 2e 01 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 7f 01 00
E: 0.479095 30 03 03 1f 01 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 7f 01 00
E: 0.486278 30 03 03 13 01 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 80 01 00
E: 0.493498 30 03 03 07 01 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 80 01 00
E: 0.500695 30 03 03 fc 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 80 01 00
E: 0.507789 30 03 03 f2 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 80 01 00
E: 0.515043 30 03 03 e9 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 81 01 00
E: 0.522160 30 03 03 e1 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 81 01 00
E: 0.529395 30 03 03 db 00 13 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 81 01 00
E: 0.536544 30 03 03 d7 00 23 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 82 01 00
E: 0.543690 30 03 03 d4 00 33 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 82 01 00
E: 0.550838 30 03 03 d2 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 82 01 00
E: 0.558047 30 03 03 d2 00 4d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 82 01 00
E: 0.565215 30 03 03 d3 00 5c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 83 01 00
E: 0.572443 30 03 03 d6 00 69 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 83 01 00
E: 0.579670 30 03 03 db 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 83 01 00
E: 0.586743 30 03 03 e1 00 87 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 83 01 00
E: 0.593928 30 03 03 e8 00 94 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 84 01 00
E: 0.601178 30 03 03 f1 00 a2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 84 01 00
E: 0.608311 30 03 03 fb 00 af 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 84 01 00
E: 0.615441 30 03 03 08 01 bb 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 85 01 00
E: 0.622682 30 03 03 18 01 c7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 85 01 00
E: 0.629838 30 03 03 2a 01 d2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 85 01 00
E: 0.637006 30 03 03 3e 01 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 85 01 00
E: 0.644150 30 03 03 54 01 e6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 86 01 00
E: 0.651278 30 03 03 6b 01 ee 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 86 01 00
E: 0.658554 30 03 03 86 01 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 86 01 00
E: 0.665737 30 03 03 a1 01 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 86 01 00
E: 0.672850 30 03 03 bc 01 fa 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 87 01 00
E: 0.680023 30 03 03 d9 01 fa 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 87 01 00
E: 0.687206 30 03 03 f5 01 fa 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 87 01 00
E: 0.694400 30 03 03 12 02 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 88 01 00
E: 0.701601 30 03 03 33 02 f2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 88 01 00
E: 0.708717 30 03 03 53 02 ea 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 88 01 00
E: 0.715891 30 03 03 72 02 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 88 01 00
E: 0.723101 30 03 03 92 02 da 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 89 01 00
E: 0.730299 30 03 03 b2 02 d1 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 89 01 00
E: 0.737389 30 03 03 d0 02 c7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 89 01 00
E: 0.744582 30 03 03 eb 02 bd 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 8a 01 00
E: 0.751742 30 03 03 05 03 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 8a 01 00
E: 0.759015 30 03 03 1a 03 ab 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 8a 01 00
E: 0.766095 30 03 03 2e 03 a1 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 8a 01 00
E: 0.773385 30 03 03 3e 03 97 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 8b 01 00
E: 0.780460 30 03 03 4c 03 8e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 8b 01 00
E: 0.787688 30 03 03 57 03 85 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 8b 01 00
E: 0.794786 30 03 03 5f 03 7d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 8b 01 00
E: 0.802108 30 03 03 65 03 74 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 8c 01 00
E: 0.809225 30 03 03 68 03 6b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 8c 01 00
E: 0.816349 30 03 03 68 03 61 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 8c 01 00
E: 0.823520 30 03 03 65 03 55 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 8d 01 00
E: 0.830831 30 03 03 60 03 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 8d 01 00
E: 0.837897 30 03 03 59 03 3b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 8d 01 00
E: 0.845056 30 03 03 4f 03 2b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 8d 01 00
E: 0.852218 30 03 03 45 03 1b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 8e 01 00
E: 0.859467 30 03 03 39 03 09 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 8e 01 00
E: 0.866796 30 03 03 2a 03 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 8e 01 00
E: 0.873842 30 03 03 1a 03 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 8f 01 00
E: 0.881412 30 03 03 09 03 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 8f 01 00
E: 0.888249 30 03 03 f8 02 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 8f 01 00
E: 0.895413 30 03 03 e4 02 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 8f 01 00
E: 0.902527 30 03 03 cd 02 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 90 01 00
E: 0.909692 30 03 03 b5 02 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 90 01 00
E: 0.916863 30 03 03 9b 02 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 90 01 00
E: 0.924054 30 03 03 7e 02 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 90 01 00
E: 0.931230 30 03 03 63 02 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 91 01 00
E: 0.938407 30 03 03 46 02 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 91 01 00
E: 0.945577 30 03 03 28 02 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 91 01 00
E: 0.952770 30 03 03 0b 02 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 92 01 00
E: 0.959900 30 03 03 ef 01 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 92 01 00
E: 0.967075 30 03 03 d3 01 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 92 01 00
E: 0.974274 30 03 03 b6 01 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 92 01 00
E: 0.981455 30 03 03 98 01 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 93 01 00
E: 0.988697 30 03 03 78 01 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 93 01 00
E: 0.995883 30 03 03 57 01 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 93 01 00
E: 1.003096 30 03 03 35 01 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 94 01 00
E: 1.010261 30 03 03 14 01 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 94 01 00
E: 1.017337 30 03 03 f4 00 79 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 94 01 00
E: 1.024548 30 03 03 db 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 94 01 00
E: 1.031684 30 03 03 c5 00 9e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 95 01 00
E: 1.039242 30 03 03 b3 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 95 01 00
E: 1.046128 30 03 03 a3 00 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 95 01 00
E: 1.053238 30 03 03 95 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 95 01 00
E: 1.060495 30 03 03 89 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 96 01 00
E: 1.067618 30 03 03 80 00 09 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 96 01 00
E: 1.074743 30 03 03 7a 00 2b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 96 01 00
E: 1.081892 30 03 03 78 00 56 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 97 01 00
E: 1.089111 30 03 03 7a 00 7c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 97 01 00
E: 1.096221 30 03 03 80 00 a5 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 97 01 00
E: 1.103358 30 03 03 89 00 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 97 01 00
E: 1.110600 30 03 03 92 00 e9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 98 01 00
E: 1.117722 30 03 03 99 00 04 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 98 01 00
E: 1.124856 30 03 03 9b 00 0c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 98 01 00
E: 1.131368 30 03 01 9b 00 0c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 99 01 00
D: 0
E: 2.455884 40 0c 00 01 05 01 00 56 15 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 c8
E: 2.457572 40 0c 00 01 05 01 00 49 15 cb 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 c8
E: 2.459295 40 0c 00 01 05 01 00 35 15 c3 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 c9
E: 2.461004 40 0c 00 01 05 01 00 17 15 b7 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c c9
E: 2.462674 40 0c 00 01 05 01 00 f1 14 aa 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 c9
E: 2.464285 40 0c 00 01 05 01 00 c5 14 9b 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 ca
E: 2.465901 40 0c 00 01 05 01 00 96 14 8e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 ca
E: 2.467515 40 0c 00 01 05 01 00 64 14 84 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c cb
E: 2.469131 40 0c 00 01 05 01 00 2c 14 7e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 cb
E: 2.470753 40 0c 00 01 05 01 00 ef 13 7f 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 cb
E: 2.472382 40 0c 00 01 05 01 00 a5 13 8a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 cc
E: 2.474008 40 0c 00 01 05 01 00 4d 13 a4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c cc
E: 2.475616 40 0c 00 01 05 01 00 e9 12 d3 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd
E: 2.477237 40 0c 00 01 05 01 00 7c 12 18 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 cd
E: 2.482954 40 0c 00 01 05 01 00 0c 12 6e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 cd
E: 2.492343 40 0c 00 01 05 01 00 9a 11 d0 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c ce
E: 2.502077 40 0c 00 01 05 01 00 27 11 3a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 ce
E: 2.511771 40 0c 00 01 05 01 00 b6 10 a9 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 ce
E: 2.521245 40 0c 00 01 05 01 00 48 10 1d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 cf
E: 2.530695 40 0c 00 01 05 01 00 e3 0f 93 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc cf
E: 2.540532 40 0c 00 01 05 01 00 89 0f 09 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 d0
E: 2.549745 40 0c 00 01 05 01 00 3b 0f 80 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 d0
E: 2.559136 40 0c 00 01 05 01 00 fb 0e f7 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 d0
E: 2.569009 40 0c 00 01 05 01 00 ca 0e 6b 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c d1
E: 2.578601 40 0c 00 01 05 01 00 a7 0e de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 d1
E: 2.588077 40 0c 00 01 05 01 00 91 0e 4c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 d2
E: 2.597612 40 0c 00 01 05 01 00 86 0e b4 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 d2
E: 2.607229 40 0c 00 01 05 01 00 83 0e 12 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc d2
E: 2.616655 40 0c 00 01 05 01 00 89 0e 6d 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 d3
E: 2.626008 40 0c 00 01 05 01 00 94 0e bf 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 d3
E: 2.635807 40 0c 00 01 05 01 00 a7 0e 0e 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 d4
E: 2.645466 40 0c 00 01 05 01 00 c0 0e 56 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c d4
E: 2.654999 40 0c 00 01 05 01 00 df 0e 98 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 d4
E: 2.664348 40 0c 00 01 05 01 00 04 0f d8 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 d5
E: 2.673993 40 0c 00 01 05 01 00 31 0f 14 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 d5
E: 2.683444 40 0c 00 01 05 01 00 66 0f 52 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc d5
E: 2.692831 40 0c 00 01 05 01 00 a6 0f 95 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 d6
E: 2.702441 40 0c 00 01 05 01 00 ef 0f d9 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 d6
E: 2.712115 40 0c 00 01 05 01 00 40 10 23 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 d7
E: 2.721650 40 0c 00 01 05 01 00 95 10 6e 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c d7
E: 2.731040 40 0c 00 01 05 01 00 ed 10 b5 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 d7
E: 2.740471 40 0c 00 01 05 01 00 46 11 fd 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 d8
E: 2.749953 40 0c 00 01 05 01 00 9f 11 3d 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 d8
E: 2.759378 40 0c 00 01 05 01 00 f7 11 79 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c d9
E: 2.768929 40 0c 00 01 05 01 00 51 12 b4 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9
E: 2.778550 40 0c 00 01 05 01 00 ab 12 ea 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 d9
E: 2.788069 40 0c 00 01 05 01 00 08 13 1e 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 da
E: 2.797526 40 0c 00 01 05 01 00 68 13 51 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac da
E: 2.807027 40 0c 00 01 05 01 00 c8 13 7e 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 db
E: 2.816486 40 0c 00 01 05 01 00 33 14 a9 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 db
E: 2.825835 40 0c 00 01 05 01 00 9f 14 ce 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 db
E: 2.835237 40 0c 00 01 05 01 00 0e 15 eb 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c dc
E: 2.844855 40 0c 00 01 05 01 00 84 15 03 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 dc
E: 2.854240 40 0c 00 01 05 01 00 fe 15 18 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 dd
E: 2.863612 40 0c 00 01 05 01 00 79 16 29 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 dd
E: 2.873043 40 0c 00 01 05 01 00 f4 16 38 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc dd
E: 2.882637 40 0c 00 01 05 01 00 6d 17 42 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 de
E: 2.892048 40 0c 00 01 05 01 00 df 17 46 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 de
E: 2.901372 40 0c 00 01 05 01 00 4f 18 43 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 de
E: 2.910853 40 0c 00 01 05 01 00 c7 18 38 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c df
E: 2.920347 40 0c 00 01 05 01 00 3f 19 26 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 df
E: 2.929773 40 0c 00 01 05 01 00 ba 19 0d 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 e0
E: 2.939187 40 0c 00 01 05 01 00 3b 1a eb 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 e0
E: 2.948816 40 0c 00 01 05 01 00 b8 1a c3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec e0
E: 2.958362 40 0c 00 01 05 01 00 33 1b 97 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 e1
E: 2.967863 40 0c 00 01 05 01 00 ad 1b 67 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 e1
E: 2.977289 40 0c 00 01 05 01 00 1d 1c 34 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 e2
E: 2.986728 40 0c 00 01 05 01 00 88 1c 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c e2
E: 2.996154 40 0c 00 01 05 01 00 ed 1c c5 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 e2
E: 3.005589 40 0c 00 01 05 01 00 48 1d 86 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 e3
E: 3.015018 40 0c 00 01 05 01 00 9a 1d 45 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 e3
E: 3.024382 40 0c 00 01 05 01 00 e6 1d fe 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c e4
E: 3.033782 40 0c 00 01 05 01 00 2a 1e b7 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 e4
E: 3.043008 40 0c 00 01 05 01 00 67 1e 6b 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 e4
E: 3.052479 40 0c 00 01 05 01 00 9f 1e 1e 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 e5
E: 3.061888 40 0c 00 01 05 01 00 cf 1e ce 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c e5
E: 3.071371 40 0c 00 01 05 01 00 fa 1e 7a 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6
E: 3.080840 40 0c 00 01 05 01 00 20 1f 21 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 e6
E: 3.090196 40 0c 00 01 05 01 00 3e 1f c0 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 e6
E: 3.099595 40 0c 00 01 05 01 00 56 1f 59 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c e7
E: 3.109001 40 0c 00 01 05 01 00 67 1f eb 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 e7
E: 3.118270 40 0c 00 01 05 01 00 72 1f 76 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 e7
E: 3.127723 40 0c 00 01 05 01 00 76 1f 02 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e8
E: 3.137274 40 0c 00 01 05 01 00 72 1f 8c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc e8
E: 3.146972 40 0c 00 01 05 01 00 64 1f 0f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 e9
E: 3.157049 40 0c 00 01 05 01 00 4c 1f 95 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 e9
E: 3.166054 40 0c 00 01 05 01 00 2a 1f 1e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 e9
E: 3.175521 40 0c 00 01 05 01 00 00 1f a9 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c ea
E: 3.184958 40 0c 00 01 05 01 00 d0 1e 3e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ea
E: 3.194404 40 0c 00 01 05 01 00 9a 1e d6 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 eb
E: 3.204064 40 0c 00 01 05 01 00 5f 1e 6e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 eb
E: 3.213664 40 0c 00 01 05 01 00 19 1e 03 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc eb
E: 3.223168 40 0c 00 01 05 01 00 d0 1d 9b 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ec
E: 3.232595 40 0c 00 01 05 01 00 81 1d 38 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 ec
E: 3.242145 40 0c 00 01 05 01 00 28 1d d7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 ed
E: 3.251613 40 0c 00 01 05 01 00 ca 1c 7d 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c ed
E: 3.261062 40 0c 00 01 05 01 00 63 1c 29 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 ed
E: 3.270584 40 0c 00 01 05 01 00 f8 1b d9 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 ee
E: 3.280260 40 0c 00 01 05 01 00 89 1b 8e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 ee
E: 3.289759 40 0c 00 01 05 01 00 13 1b 43 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc ee
E: 3.299239 40 0c 00 01 05 01 00 9f 1a fb 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 ef
E: 3.309648 40 0c 00 01 05 01 00 2d 1a bb 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 ef
E: 3.318383 40 0c 00 01 05 01 00 b9 19 7d 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 f0
E: 3.327770 40 0c 00 01 05 01 00 49 19 46 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c f0
E: 3.337406 40 0c 00 01 05 01 00 d7 18 16 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f0
E: 3.347108 40 0c 00 01 05 01 00 61 18 ee 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 f1
E: 3.356578 40 0c 00 01 05 01 00 eb 17 d0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 f1
E: 3.366033 40 0c 00 01 05 01 00 74 17 ba 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c f2
E: 3.375806 40 0c 00 01 05 01 00 f8 16 ab 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 f2
E: 3.385205 40 0c 00 01 05 01 00 7c 16 a4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 f2
E: 3.394639 40 0c 00 01 05 01 00 ff 15 a3 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 f3
E: 3.404385 40 0c 00 01 05 01 00 78 15 ab 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac f3
E: 3.414076 40 0c 00 01 05 01 00 ef 14 ba 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 f4
E: 3.423566 40 0c 00 01 05 01 00 6b 14 d1 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 f4
E: 3.432946 40 0c 00 01 05 01 00 f0 13 f2 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 f4
E: 3.442725 40 0c 00 01 05 01 00 7b 13 1b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c f5
E: 3.452173 40 0c 00 01 05 01 00 0b 13 4c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 f5
E: 3.461591 40 0c 00 01 05 01 00 a3 12 86 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 f6
E: 3.471330 40 0c 00 01 05 01 00 3e 12 c5 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 f6
E: 3.481022 40 0c 00 01 05 01 00 de 11 10 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc f6
E: 3.490524 40 0c 00 01 05 01 00 88 11 5d 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 f7
E: 3.499892 40 0c 00 01 05 01 00 39 11 ad 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 f7
E: 3.509653 40 0c 00 01 05 01 00 f4 10 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 f7
E: 3.519060 40 0c 00 01 05 01 00 b8 10 57 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c f8
E: 3.528513 40 0c 00 01 05 01 00 81 10 b4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 f8
E: 3.538186 40 0c 00 01 05 01 00 50 10 16 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 f9
E: 3.547956 40 0c 00 01 05 01 00 27 10 81 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 f9
E: 3.557402 40 0c 00 01 05 01 00 05 10 f5 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec f9
E: 3.566899 40 0c 00 01 05 01 00 ec 0f 70 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 fa
E: 3.576559 40 0c 00 01 05 01 00 dc 0f f1 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 fa
E: 3.586027 40 0c 00 01 05 01 00 d4 0f 74 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 fb
E: 3.595457 40 0c 00 01 05 01 00 d4 0f f6 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c fb
E: 3.605147 40 0c 00 01 05 01 00 dd 0f 7a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 fb
E: 3.614791 40 0c 00 01 05 01 00 f3 0f fe 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 fc
E: 3.624216 40 0c 00 01 05 01 00 14 10 7f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 fc
E: 3.633596 40 0c 00 01 05 01 00 3d 10 f3 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c fd
E: 3.643302 40 0c 00 01 05 01 00 70 10 63 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 fd
E: 3.652641 40 0c 00 01 05 01 00 ab 10 ce 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 fd
E: 3.662095 40 0c 00 01 05 01 00 ea 10 30 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 fe
E: 3.671557 40 0c 00 01 05 01 00 34 11 93 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c fe
E: 3.681253 40 0c 00 01 05 01 00 85 11 f0 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff
E: 3.690693 40 0c 00 01 05 01 00 dd 11 4c 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ff
E: 3.700031 40 0c 00 01 05 01 00 3f 12 a6 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 ff
E: 3.709668 40 0c 00 01 05 01 00 a3 12 fd 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 00
E: 3.719069 40 0c 00 01 05 01 00 0e 13 54 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 00
E: 3.728576 40 0c 00 01 05 01 00 7e 13 a8 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 00
E: 3.738058 40 0c 00 01 05 01 00 f0 13 fd 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 01
E: 3.747748 40 0c 00 01 05 01 00 67 14 50 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 01
E: 3.757167 40 0c 00 01 05 01 00 e5 14 a6 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 02
E: 3.766598 40 0c 00 01 05 01 00 63 15 f7 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 02
E: 3.776149 40 0c 00 01 05 01 00 e3 15 42 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 02
E: 3.785690 40 0c 00 01 05 01 00 64 16 85 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 03
E: 3.795144 40 0c 00 01 05 01 00 e4 16 b9 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 03
E: 3.804625 40 0c 00 01 05 01 00 67 17 e2 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 04
E: 3.814451 40 0c 00 01 05 01 00 ee 17 ff 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 04
E: 3.823868 40 0c 00 01 05 01 00 74 18 0e 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 04
E: 3.834099 40 0c 00 01 05 01 00 f6 18 14 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 05
E: 3.842778 40 0c 00 01 05 01 00 7c 19 13 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 05
E: 3.852303 40 0c 00 01 05 01 00 0b 1a 09 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 06
E: 3.861739 40 0c 00 01 05 01 00 9e 1a f3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 06
E: 3.871277 40 0c 00 01 05 01 00 2d 1b d4 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 06
E: 3.880918 40 0c 00 01 05 01 00 b7 1b ab 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 07
E: 3.890495 40 0c 00 01 05 01 00 3a 1c 7b 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 07
E: 3.900108 40 0c 00 01 05 01 00 b5 1c 43 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 07
E: 3.909551 40 0c 00 01 05 01 00 2d 1d 05 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 08
E: 3.919035 40 0c 00 01 05 01 00 a0 1d ba 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 08
E: 3.928443 40 0c 00 01 05 01 00 0b 1e 67 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 09
E: 3.938082 40 0c 00 01 05 01 00 71 1e 0e 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 09
E: 3.947582 40 0c 00 01 05 01 00 d0 1e ab 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 09
E: 3.957153 40 0c 00 01 05 01 00 24 1f 48 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 0a
E: 3.966516 40 0c 00 01 05 01 00 72 1f e0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 0a
E: 3.976083 40 0c 00 01 05 01 00 b3 1f 7a 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 0b
E: 3.985480 40 0c 00 01 05 01 00 e9 1f 15 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0b
E: 3.994842 40 0c 00 01 05 01 00 14 20 ab 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 0b
E: 4.004461 40 0c 00 01 05 01 00 33 20 42 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 0c
E: 4.014041 40 0c 00 01 05 01 00 48 20 d5 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 0c
E: 4.023522 40 0c 00 01 05 01 00 54 20 63 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 0d
E: 4.033646 40 0c 00 01 05 01 00 56 20 ed 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 0d
E: 4.042395 40 0c 00 01 05 01 00 4f 20 70 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 0d
E: 4.051786 40 0c 00 01 05 01 00 3f 20 e7 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 0e
E: 4.061148 40 0c 00 01 05 01 00 23 20 5f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 0e
E: 4.070850 40 0c 00 01 05 01 00 fa 1f d9 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 0f
E: 4.080508 40 0c 00 01 05 01 00 c4 1f 56 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 0f
E: 4.089923 40 0c 00 01 05 01 00 7d 1f d7 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 0f
E: 4.099525 40 0c 00 01 05 01 00 2a 1f 62 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 10
E: 4.108934 40 0c 00 01 05 01 00 ce 1e f6 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 10
E: 4.118338 40 0c 00 01 05 01 00 61 1e 91 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 10
E: 4.127747 40 0c 00 01 05 01 00 ec 1d 38 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 11
E: 4.137415 40 0c 00 01 05 01 00 6c 1d e7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 11
E: 4.147084 40 0c 00 01 05 01 00 e5 1c 9f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 12
E: 4.156510 40 0c 00 01 05 01 00 56 1c 5d 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 12
E: 4.166232 40 0c 00 01 05 01 00 c4 1b 26 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 12
E: 4.175621 40 0c 00 01 05 01 00 31 1b f6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 13
E: 4.185011 40 0c 00 01 05 01 00 a1 1a ce 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 13
E: 4.194296 40 0c 00 01 05 01 00 17 1a ac 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 14
E: 4.205254 40 0c 00 01 04 01 00 17 1a ac 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 14
[ 0.000000] Linux version 4.15.0-23-generic (buildd@lgw01-amd64-055) (gcc version 7.3.0 (Ubuntu 7.3.0-16ubuntu3)) #25-Ubuntu SMP Wed May 23 18:02:16 UTC 2018 (Ubuntu 4.15.0-23.25-generic 4.15.18)
[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-23-generic root=UUID=fe08dba8-d746-4a04-82c9-cac962e9321c ro quiet splash wmi.debug_dump_wdg=1 resume_offset=2465792 resume=UUID=fe08dba8-d746-4a04-82c9-cac962e9321c vt.handoff=1
[ 0.000000] KERNEL supported cpus:
[ 0.000000] Intel GenuineIntel
[ 0.000000] AMD AuthenticAMD
[ 0.000000] Centaur CentaurHauls
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
[ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64
[ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64
[ 0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009cfff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009d000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000004a9d8fff] usable
[ 0.000000] BIOS-e820: [mem 0x000000004a9d9000-0x000000004a9d9fff] ACPI NVS
[ 0.000000] BIOS-e820: [mem 0x000000004a9da000-0x000000004a9dafff] reserved
[ 0.000000] BIOS-e820: [mem 0x000000004a9db000-0x000000006930dfff] usable
[ 0.000000] BIOS-e820: [mem 0x000000006930e000-0x000000006930efff] reserved
[ 0.000000] BIOS-e820: [mem 0x000000006930f000-0x000000006a089fff] usable
[ 0.000000] BIOS-e820: [mem 0x000000006a08a000-0x000000006a109fff] type 20
[ 0.000000] BIOS-e820: [mem 0x000000006a10a000-0x000000006a989fff] reserved
[ 0.000000] BIOS-e820: [mem 0x000000006a98a000-0x000000006af89fff] ACPI NVS
[ 0.000000] BIOS-e820: [mem 0x000000006af8a000-0x000000006affefff] ACPI data
[ 0.000000] BIOS-e820: [mem 0x000000006afff000-0x000000006affffff] usable
[ 0.000000] BIOS-e820: [mem 0x000000006b000000-0x000000006fffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fe010000-0x00000000fe010fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000ff400000-0x00000000ffffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000048dffffff] usable
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] efi: EFI v2.50 by EDK II
[ 0.000000] efi: SMBIOS=0x6a186000 SMBIOS 3.0=0x6a184000 ACPI=0x6affe000 ACPI 2.0=0x6affe014 ESRT=0x6a16f1d8
[ 0.000000] secureboot: Secure boot could not be determined (mode 0)
[ 0.000000] random: fast init done
[ 0.000000] SMBIOS 3.0.0 present.
[ 0.000000] DMI: Dell Inc. XPS 13 9365/redacted, BIOS 1.0.21 12/05/2017
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x48e000 max_arch_pfn = 0x400000000
[ 0.000000] MTRR default type: write-back
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-FFFFF write-protect
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 0080000000 mask 7F80000000 uncachable
[ 0.000000] 1 base 0070000000 mask 7FF0000000 uncachable
[ 0.000000] 2 base 006C000000 mask 7FFC000000 uncachable
[ 0.000000] 3 base 006B800000 mask 7FFF800000 uncachable
[ 0.000000] 4 disabled
[ 0.000000] 5 disabled
[ 0.000000] 6 disabled
[ 0.000000] 7 disabled
[ 0.000000] 8 disabled
[ 0.000000] 9 disabled
[ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
[ 0.000000] e820: last_pfn = 0x6b000 max_arch_pfn = 0x400000000
[ 0.000000] esrt: Reserving ESRT space from 0x000000006a16f1d8 to 0x000000006a16f210.
[ 0.000000] Scanning 1 areas for low memory corruption
[ 0.000000] Base memory trampoline at [ (ptrval)] 97000 size 24576
[ 0.000000] Using GB pages for direct mapping
[ 0.000000] BRK [0x2f3d3f000, 0x2f3d3ffff] PGTABLE
[ 0.000000] BRK [0x2f3d40000, 0x2f3d40fff] PGTABLE
[ 0.000000] BRK [0x2f3d41000, 0x2f3d41fff] PGTABLE
[ 0.000000] BRK [0x2f3d42000, 0x2f3d42fff] PGTABLE
[ 0.000000] BRK [0x2f3d43000, 0x2f3d43fff] PGTABLE
[ 0.000000] BRK [0x2f3d44000, 0x2f3d44fff] PGTABLE
[ 0.000000] BRK [0x2f3d45000, 0x2f3d45fff] PGTABLE
[ 0.000000] BRK [0x2f3d46000, 0x2f3d46fff] PGTABLE
[ 0.000000] BRK [0x2f3d47000, 0x2f3d47fff] PGTABLE
[ 0.000000] BRK [0x2f3d48000, 0x2f3d48fff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x31929000-0x34c8bfff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x000000006AFFE014 000024 (v02 INTEL )
[ 0.000000] ACPI: XSDT 0x000000006AFB4188 000114 (v01 INTEL KBL-ULT 00000000 01000013)
[ 0.000000] ACPI: FACP 0x000000006AFF2000 0000F4 (v05 INTEL KBL-ULT 00000000 MSFT 0000005F)
[ 0.000000] ACPI: DSDT 0x000000006AFC3000 02B4C1 (v02 INTEL CBX3 01072009 INTL 20160422)
[ 0.000000] ACPI: FACS 0x000000006AE60000 000040
[ 0.000000] ACPI: SSDT 0x000000006AFF5000 007554 (v02 DptfTa DptfTabl 00001000 INTL 20160422)
[ 0.000000] ACPI: UEFI 0x000000006AE75000 000042 (v01 INTEL EDK2 00000002 01000013)
[ 0.000000] ACPI: SSDT 0x000000006AFF3000 001289 (v02 SaSsdt SaSsdt 00003000 INTL 20160422)
[ 0.000000] ACPI: HPET 0x000000006AFF1000 000038 (v01 INTEL KBL-ULT 00000001 MSFT 0000005F)
[ 0.000000] ACPI: APIC 0x000000006AFF0000 0000BC (v03 INTEL KBL-ULT 00000001 MSFT 0000005F)
[ 0.000000] ACPI: MCFG 0x000000006AFEF000 00003C (v01 INTEL KBL-ULT 00000001 MSFT 0000005F)
[ 0.000000] ACPI: SSDT 0x000000006AFC2000 000B2C (v02 INTEL Ther_Rvp 00001000 INTL 20160422)
[ 0.000000] ACPI: SSDT 0x000000006AFC1000 0001BC (v02 INTEL Sata0Ide 00001000 INTL 20160422)
[ 0.000000] ACPI: SSDT 0x000000006AFC0000 0009D7 (v02 DELL xh_Dell_ 00000000 INTL 20160422)
[ 0.000000] ACPI: SSDT 0x000000006AFBF000 000EDE (v02 CpuRef CpuSsdt 00003000 INTL 20160422)
[ 0.000000] ACPI: LPIT 0x000000006AFBE000 000094 (v01 INTEL KBL-ULT 00000000 MSFT 0000005F)
[ 0.000000] ACPI: WSMT 0x000000006AFBD000 000028 (v01 INTEL KBL-ULT 00000000 MSFT 0000005F)
[ 0.000000] ACPI: SSDT 0x000000006AFBC000 00029F (v02 INTEL sensrhub 00000000 INTL 20160422)
[ 0.000000] ACPI: SSDT 0x000000006AFBB000 000346 (v01 INTEL EInkApp 00000000 INTL 20160422)
[ 0.000000] ACPI: SSDT 0x000000006AFBA000 000E42 (v02 INTEL PtidDevc 00001000 INTL 20160422)
[ 0.000000] ACPI: SSDT 0x000000006AFB9000 00051E (v02 INTEL zpodd 00001000 INTL 20160422)
[ 0.000000] ACPI: DBGP 0x000000006AFB8000 000034 (v01 INTEL 00000002 MSFT 0000005F)
[ 0.000000] ACPI: DBG2 0x000000006AFB7000 000054 (v00 INTEL 00000002 MSFT 0000005F)
[ 0.000000] ACPI: SSDT 0x000000006AFB6000 0003C6 (v02 INTEL Tpm2Tabl 00001000 INTL 20160422)
[ 0.000000] ACPI: TPM2 0x000000006AFB5000 000034 (v03 INTEL EDK2 00000002 01000013)
[ 0.000000] ACPI: SLIC 0x000000006AFFD000 000176 (v03 DELL CBX3 06222004 MSFT 00010013)
[ 0.000000] ACPI: BOOT 0x000000006AFB3000 000028 (v01 CBX3 00000002 MSFT 01000013)
[ 0.000000] ACPI: MSDM 0x000000006AFB2000 000055 (v03 DELL CBX3 06222004 AMI 00010013)
[ 0.000000] ACPI: DMAR 0x000000006AFB1000 0000F0 (v01 INTEL KBL 00000001 INTL 00000001)
[ 0.000000] ACPI: NHLT 0x000000006AFB0000 00002D (v00 INTEL EDK2 00000002 01000013)
[ 0.000000] ACPI: SSDT 0x000000006AFAF000 000156 (v02 Intel ADebTabl 00001000 INTL 20160422)
[ 0.000000] ACPI: FPDT 0x000000006AFAE000 000034 (v01 INTEL EDK2 00000002 01000013)
[ 0.000000] ACPI: ASF! 0x000000006AFAD000 0000A0 (v32 INTEL HCG 00000001 TFSM 000F4240)
[ 0.000000] ACPI: BGRT 0x000000006AFAC000 000038 (v01 INTEL EDK2 00000002 01000013)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] No NUMA configuration found
[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000048dffffff]
[ 0.000000] NODE_DATA(0) allocated [mem 0x48dfd5000-0x48dffffff]
[ 0.000000] Zone ranges:
[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
[ 0.000000] Normal [mem 0x0000000100000000-0x000000048dffffff]
[ 0.000000] Device empty
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x0000000000057fff]
[ 0.000000] node 0: [mem 0x0000000000059000-0x000000000009cfff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x000000004a9d8fff]
[ 0.000000] node 0: [mem 0x000000004a9db000-0x000000006930dfff]
[ 0.000000] node 0: [mem 0x000000006930f000-0x000000006a089fff]
[ 0.000000] node 0: [mem 0x000000006afff000-0x000000006affffff]
[ 0.000000] node 0: [mem 0x0000000100000000-0x000000048dffffff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000048dffffff]
[ 0.000000] On node 0 totalpages: 4161571
[ 0.000000] DMA zone: 64 pages used for memmap
[ 0.000000] DMA zone: 22 pages reserved
[ 0.000000] DMA zone: 3995 pages, LIFO batch:0
[ 0.000000] DMA32 zone: 6723 pages used for memmap
[ 0.000000] DMA32 zone: 430216 pages, LIFO batch:31
[ 0.000000] Normal zone: 58240 pages used for memmap
[ 0.000000] Normal zone: 3727360 pages, LIFO batch:31
[ 0.000000] Reserved but unavailable: 99 pages
[ 0.000000] Reserving Intel graphics memory at 0x000000006c000000-0x000000006fffffff
[ 0.000000] ACPI: PM-Timer IO Port: 0x1808
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[ 0.000000] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[ 0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x000fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0x4a9d9000-0x4a9d9fff]
[ 0.000000] PM: Registered nosave memory: [mem 0x4a9da000-0x4a9dafff]
[ 0.000000] PM: Registered nosave memory: [mem 0x6930e000-0x6930efff]
[ 0.000000] PM: Registered nosave memory: [mem 0x6a08a000-0x6a109fff]
[ 0.000000] PM: Registered nosave memory: [mem 0x6a10a000-0x6a989fff]
[ 0.000000] PM: Registered nosave memory: [mem 0x6a98a000-0x6af89fff]
[ 0.000000] PM: Registered nosave memory: [mem 0x6af8a000-0x6affefff]
[ 0.000000] PM: Registered nosave memory: [mem 0x6b000000-0x6fffffff]
[ 0.000000] PM: Registered nosave memory: [mem 0x70000000-0xfe00ffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfe010000-0xfe010fff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfe011000-0xff3fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xff400000-0xffffffff]
[ 0.000000] e820: [mem 0x70000000-0xfe00ffff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on bare hardware
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[ 0.000000] percpu: Embedded 46 pages/cpu @ (ptrval) s151552 r8192 d28672 u524288
[ 0.000000] pcpu-alloc: s151552 r8192 d28672 u524288 alloc=1*2097152
[ 0.000000] pcpu-alloc: [0] 0 1 2 3
[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4096522
[ 0.000000] Policy zone: Normal
[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-23-generic root=UUID=fe08dba8-d746-4a04-82c9-cac962e9321c ro quiet splash wmi.debug_dump_wdg=1 resume_offset=2465792 resume=UUID=fe08dba8-d746-4a04-82c9-cac962e9321c vt.handoff=1
[ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
[ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[ 0.000000] Memory: 16031208K/16646284K available (12300K kernel code, 2470K rwdata, 4240K rodata, 2408K init, 2416K bss, 615076K reserved, 0K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[ 0.000000] Kernel/User page tables isolation: enabled
[ 0.000000] ftrace: allocating 39083 entries in 153 pages
[ 0.000000] Hierarchical RCU implementation.
[ 0.000000] RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
[ 0.000000] Tasks RCU enabled.
[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[ 0.000000] NR_IRQS: 524544, nr_irqs: 1024, preallocated irqs: 16
[ 0.000000] vt handoff: transparent VT on vt#1
[ 0.000000] Console: colour dummy device 80x25
[ 0.000000] console [tty0] enabled
[ 0.000000] ACPI: Core revision 20170831
[ 0.000000] ACPI: 13 ACPI AML tables successfully acquired and loaded
[ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
[ 0.000000] hpet clockevent registered
[ 0.004000] APIC: Switch to symmetric I/O mode setup
[ 0.004000] DMAR: Host address width 39
[ 0.004000] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[ 0.004000] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
[ 0.004000] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[ 0.004000] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[ 0.004000] DMAR: RMRR base: 0x0000006a4c4000 end: 0x0000006a4e3fff
[ 0.004000] DMAR: RMRR base: 0x0000006b800000 end: 0x0000006fffffff
[ 0.004000] DMAR: ANDD device: 1 name: \_SB.PCI0.I2C0
[ 0.004000] DMAR: ANDD device: 2 name: \_SB.PCI0.I2C1
[ 0.004000] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1
[ 0.004000] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[ 0.004000] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[ 0.004000] DMAR-IR: Enabled IRQ remapping in x2apic mode
[ 0.004000] x2apic enabled
[ 0.004000] Switched APIC routing to cluster x2apic.
[ 0.008000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.028000] tsc: Detected 1600.000 MHz processor
[ 0.028000] tsc: Detected 1608.000 MHz TSC
[ 0.028000] Calibrating delay loop (skipped), value calculated using timer frequency.. 3216.00 BogoMIPS (lpj=6432000)
[ 0.028000] pid_max: default: 32768 minimum: 301
[ 0.028000] Security Framework initialized
[ 0.028000] Yama: becoming mindful.
[ 0.028000] AppArmor: AppArmor initialized
[ 0.032325] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[ 0.034155] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[ 0.034227] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.034284] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.034636] CPU: Physical Processor ID: 0
[ 0.034637] CPU: Processor Core ID: 0
[ 0.034647] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[ 0.034648] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[ 0.034658] mce: CPU supports 8 MCE banks
[ 0.034674] CPU0: Thermal monitoring enabled (TM1)
[ 0.034705] process: using mwait in idle threads
[ 0.034710] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[ 0.034711] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[ 0.034714] Spectre V2 : Mitigation: Full generic retpoline
[ 0.034715] Spectre V2 : Spectre v2 mitigation: Filling RSB on context switch
[ 0.034716] Speculative Store Bypass: Vulnerable
[ 0.036144] Freeing SMP alternatives memory: 36K
[ 0.050484] TSC deadline timer enabled
[ 0.050491] smpboot: CPU0: Intel(R) Core(TM) i7-7Y75 CPU @ 1.30GHz (family: 0x6, model: 0x8e, stepping: 0x9)
[ 0.050614] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[ 0.050673] ... version: 4
[ 0.050674] ... bit width: 48
[ 0.050675] ... generic registers: 4
[ 0.050677] ... value mask: 0000ffffffffffff
[ 0.050678] ... max period: 00007fffffffffff
[ 0.050679] ... fixed-purpose events: 3
[ 0.050680] ... event mask: 000000070000000f
[ 0.050749] Hierarchical SRCU implementation.
[ 0.052000] smp: Bringing up secondary CPUs ...
[ 0.052000] x86: Booting SMP configuration:
[ 0.052000] .... node #0, CPUs: #1
[ 0.052000] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[ 0.052000] #2 #3
[ 0.053053] smp: Brought up 1 node, 4 CPUs
[ 0.053053] smpboot: Max logical packages: 1
[ 0.053053] smpboot: Total of 4 processors activated (12864.00 BogoMIPS)
[ 0.056784] devtmpfs: initialized
[ 0.056784] x86/mm: Memory block size: 128MB
[ 0.058272] evm: security.selinux
[ 0.058273] evm: security.SMACK64
[ 0.058274] evm: security.SMACK64EXEC
[ 0.058275] evm: security.SMACK64TRANSMUTE
[ 0.058276] evm: security.SMACK64MMAP
[ 0.058277] evm: security.apparmor
[ 0.058278] evm: security.ima
[ 0.058279] evm: security.capability
[ 0.058303] PM: Registering ACPI NVS region [mem 0x4a9d9000-0x4a9d9fff] (4096 bytes)
[ 0.058303] PM: Registering ACPI NVS region [mem 0x6a98a000-0x6af89fff] (6291456 bytes)
[ 0.058303] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[ 0.058303] futex hash table entries: 1024 (order: 4, 65536 bytes)
[ 0.058303] pinctrl core: initialized pinctrl subsystem
[ 0.058303] RTC time: 20:48:03, date: 05/29/18
[ 0.062107] NET: Registered protocol family 16
[ 0.062281] audit: initializing netlink subsys (disabled)
[ 0.062293] audit: type=2000 audit(1527626883.060:1): state=initialized audit_enabled=0 res=1
[ 0.062293] cpuidle: using governor ladder
[ 0.062293] cpuidle: using governor menu
[ 0.062293] Simple Boot Flag at 0x47 set to 0x80
[ 0.062293] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[ 0.062293] ACPI: bus type PCI registered
[ 0.062293] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[ 0.062293] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[ 0.062293] PCI: not using MMCONFIG
[ 0.062293] PCI: Using configuration type 1 for base access
[ 0.064065] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[ 0.064065] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[ 0.064179] ACPI: Added _OSI(Module Device)
[ 0.064181] ACPI: Added _OSI(Processor Device)
[ 0.064183] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 0.064184] ACPI: Added _OSI(Processor Aggregator Device)
[ 0.068757] ACPI: Executed 35 blocks of module-level executable AML code
[ 0.088589] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[ 0.175607] ACPI: Dynamic OEM Table Load:
[ 0.175639] ACPI: SSDT 0xFFFF95DC7B372000 000507 (v02 PmRef Cpu0Ist 00003000 INTL 20160422)
[ 0.176246] ACPI: Executed 1 blocks of module-level executable AML code
[ 0.176417] ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked
[ 0.180085] ACPI: Dynamic OEM Table Load:
[ 0.180102] ACPI: SSDT 0xFFFF95DC7AD2D800 0003FF (v02 PmRef Cpu0Cst 00003001 INTL 20160422)
[ 0.180661] ACPI: Executed 1 blocks of module-level executable AML code
[ 0.181826] ACPI: Dynamic OEM Table Load:
[ 0.181844] ACPI: SSDT 0xFFFF95DC7B373000 00065C (v02 PmRef ApIst 00003000 INTL 20160422)
[ 0.183113] ACPI: Executed 1 blocks of module-level executable AML code
[ 0.183601] ACPI: Dynamic OEM Table Load:
[ 0.183615] ACPI: SSDT 0xFFFF95DC7AD61400 00018A (v02 PmRef ApCst 00003000 INTL 20160422)
[ 0.184179] ACPI: Executed 1 blocks of module-level executable AML code
[ 0.188941] ACPI: EC: EC started
[ 0.188942] ACPI: EC: interrupt blocked
[ 0.202236] ACPI: \_SB_.PCI0.LPCB.ECDV: Used as first EC
[ 0.202240] ACPI: \_SB_.PCI0.LPCB.ECDV: GPE=0x14, EC_CMD/EC_SC=0x934, EC_DATA=0x930
[ 0.202243] ACPI: \_SB_.PCI0.LPCB.ECDV: Used as boot DSDT EC to handle transactions
[ 0.202244] ACPI: Interpreter enabled
[ 0.202347] ACPI: (supports S0 S3 S4 S5)
[ 0.202349] ACPI: Using IOAPIC for interrupt routing
[ 0.202434] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[ 0.205637] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
[ 0.205659] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 0.208212] ACPI: GPE 0x53 active on init
[ 0.212003] ACPI: GPE 0x61 active on init
[ 0.212003] ACPI: Enabled 8 GPEs in block 00 to 7F
[ 0.231961] ACPI: Power Resource [WRST] (on)
[ 0.233573] ACPI: Power Resource [WRST] (on)
[ 0.234577] ACPI: Power Resource [WRST] (on)
[ 0.235579] ACPI: Power Resource [WRST] (on)
[ 0.236838] ACPI: Power Resource [WRST] (on)
[ 0.237844] ACPI: Power Resource [WRST] (on)
[ 0.238851] ACPI: Power Resource [WRST] (on)
[ 0.239850] ACPI: Power Resource [WRST] (on)
[ 0.248460] ACPI: Power Resource [WRST] (on)
[ 0.249697] ACPI: Power Resource [WRST] (on)
[ 0.250713] ACPI: Power Resource [WRST] (on)
[ 0.251708] ACPI: Power Resource [WRST] (on)
[ 0.251708] ACPI: Power Resource [WRST] (on)
[ 0.251708] ACPI: Power Resource [WRST] (on)
[ 0.251708] ACPI: Power Resource [WRST] (on)
[ 0.251708] ACPI: Power Resource [WRST] (on)
[ 0.252565] ACPI: Power Resource [WRST] (on)
[ 0.253500] ACPI: Power Resource [WRST] (on)
[ 0.254439] ACPI: Power Resource [WRST] (on)
[ 0.255378] ACPI: Power Resource [WRST] (on)
[ 0.300449] ACPI: Power Resource [FN00] (off)
[ 0.300699] ACPI: Power Resource [FN01] (off)
[ 0.300938] ACPI: Power Resource [FN02] (off)
[ 0.301170] ACPI: Power Resource [FN03] (off)
[ 0.301402] ACPI: Power Resource [FN04] (off)
[ 0.304441] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[ 0.304453] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[ 0.304965] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[ 0.305453] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[ 0.305455] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[ 0.310196] PCI host bridge to bus 0000:00
[ 0.310201] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 0.310204] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 0.310207] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 0.310210] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[ 0.310212] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[ 0.310215] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[ 0.310217] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
[ 0.310219] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[ 0.310222] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[ 0.310224] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[ 0.310227] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[ 0.310229] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
[ 0.310232] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[ 0.310234] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
[ 0.310237] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
[ 0.310239] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff window]
[ 0.310242] pci_bus 0000:00: root bus resource [mem 0x70000000-0xdfffffff window]
[ 0.310244] pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
[ 0.310247] pci_bus 0000:00: root bus resource [bus 00-fe]
[ 0.310265] pci 0000:00:00.0: [8086:590c] type 00 class 0x060000
[ 0.312636] pci 0000:00:02.0: [8086:591e] type 00 class 0x030000
[ 0.312660] pci 0000:00:02.0: reg 0x10: [mem 0xd7000000-0xd7ffffff 64bit]
[ 0.312672] pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref]
[ 0.312680] pci 0000:00:02.0: reg 0x20: [io 0x4000-0x403f]
[ 0.312711] pci 0000:00:02.0: BAR 2: assigned to efifb
[ 0.314609] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000
[ 0.314633] pci 0000:00:04.0: reg 0x10: [mem 0xd9620000-0xd9627fff 64bit]
[ 0.316643] pci 0000:00:13.0: [8086:9d35] type 00 class 0x000000
[ 0.316677] pci 0000:00:13.0: reg 0x10: [mem 0xd9630000-0xd9630fff 64bit]
[ 0.318693] pci 0000:00:14.0: [8086:9d2f] type 00 class 0x0c0330
[ 0.318727] pci 0000:00:14.0: reg 0x10: [mem 0xd9600000-0xd960ffff 64bit]
[ 0.318828] pci 0000:00:14.0: PME# supported from D3hot D3cold
[ 0.320866] pci 0000:00:14.2: [8086:9d31] type 00 class 0x118000
[ 0.320899] pci 0000:00:14.2: reg 0x10: [mem 0xd9631000-0xd9631fff 64bit]
[ 0.322895] pci 0000:00:15.0: [8086:9d60] type 00 class 0x118000
[ 0.323160] pci 0000:00:15.0: reg 0x10: [mem 0xd9632000-0xd9632fff 64bit]
[ 0.325891] pci 0000:00:15.1: [8086:9d61] type 00 class 0x118000
[ 0.326156] pci 0000:00:15.1: reg 0x10: [mem 0xd9633000-0xd9633fff 64bit]
[ 0.328837] pci 0000:00:16.0: [8086:9d3a] type 00 class 0x078000
[ 0.328891] pci 0000:00:16.0: reg 0x10: [mem 0xd9634000-0xd9634fff 64bit]
[ 0.329040] pci 0000:00:16.0: PME# supported from D3hot
[ 0.331018] pci 0000:00:1c.0: [8086:9d10] type 01 class 0x060400
[ 0.331132] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[ 0.333139] pci 0000:00:1c.4: [8086:9d14] type 01 class 0x060400
[ 0.333252] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[ 0.335250] pci 0000:00:1d.0: [8086:9d18] type 01 class 0x060400
[ 0.335362] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[ 0.337358] pci 0000:00:1d.1: [8086:9d19] type 01 class 0x060400
[ 0.337471] pci 0000:00:1d.1: PME# supported from D0 D3hot D3cold
[ 0.339491] pci 0000:00:1f.0: [8086:9d56] type 00 class 0x060100
[ 0.341530] pci 0000:00:1f.2: [8086:9d21] type 00 class 0x058000
[ 0.341552] pci 0000:00:1f.2: reg 0x10: [mem 0xd962c000-0xd962ffff]
[ 0.343503] pci 0000:00:1f.3: [8086:9d71] type 00 class 0x040380
[ 0.343540] pci 0000:00:1f.3: reg 0x10: [mem 0xd9628000-0xd962bfff 64bit]
[ 0.343575] pci 0000:00:1f.3: reg 0x20: [mem 0xd9610000-0xd961ffff 64bit]
[ 0.343645] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[ 0.345688] pci 0000:00:1f.4: [8086:9d23] type 00 class 0x0c0500
[ 0.345746] pci 0000:00:1f.4: reg 0x10: [mem 0xd9635000-0xd96350ff 64bit]
[ 0.345799] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf]
[ 0.347847] pci 0000:01:00.0: [8086:15da] type 01 class 0x060400
[ 0.347922] pci 0000:01:00.0: enabling Extended Tags
[ 0.348030] pci 0000:01:00.0: supports D1 D2
[ 0.348033] pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.348294] pci 0000:00:1c.0: PCI bridge to [bus 01-39]
[ 0.348302] pci 0000:00:1c.0: bridge window [mem 0xc0000000-0xd60fffff]
[ 0.348309] pci 0000:00:1c.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.348448] pci 0000:02:00.0: [8086:15da] type 01 class 0x060400
[ 0.348526] pci 0000:02:00.0: enabling Extended Tags
[ 0.348637] pci 0000:02:00.0: supports D1 D2
[ 0.348639] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.348770] pci 0000:02:01.0: [8086:15da] type 01 class 0x060400
[ 0.348847] pci 0000:02:01.0: enabling Extended Tags
[ 0.348954] pci 0000:02:01.0: supports D1 D2
[ 0.348956] pci 0000:02:01.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.349079] pci 0000:02:02.0: [8086:15da] type 01 class 0x060400
[ 0.349157] pci 0000:02:02.0: enabling Extended Tags
[ 0.349263] pci 0000:02:02.0: supports D1 D2
[ 0.349265] pci 0000:02:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.349417] pci 0000:01:00.0: PCI bridge to [bus 02-39]
[ 0.349430] pci 0000:01:00.0: bridge window [mem 0xc0000000-0xd60fffff]
[ 0.349439] pci 0000:01:00.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.349523] pci 0000:03:00.0: [8086:15d9] type 00 class 0x088000
[ 0.349566] pci 0000:03:00.0: reg 0x10: [mem 0xd6000000-0xd603ffff]
[ 0.349582] pci 0000:03:00.0: reg 0x14: [mem 0xd6040000-0xd6040fff]
[ 0.349662] pci 0000:03:00.0: enabling Extended Tags
[ 0.349789] pci 0000:03:00.0: supports D1 D2
[ 0.349791] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.349951] pci 0000:02:00.0: PCI bridge to [bus 03]
[ 0.349964] pci 0000:02:00.0: bridge window [mem 0xd6000000-0xd60fffff]
[ 0.350071] pci 0000:04:00.0: [8086:1578] type 01 class 0x060400
[ 0.350202] pci 0000:04:00.0: enabling Extended Tags
[ 0.350386] pci 0000:04:00.0: supports D1 D2
[ 0.350389] pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.364049] pci 0000:02:01.0: PCI bridge to [bus 04-38]
[ 0.364063] pci 0000:02:01.0: bridge window [mem 0xc0000000-0xd5efffff]
[ 0.364072] pci 0000:02:01.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.364203] pci 0000:05:01.0: [8086:1578] type 01 class 0x060400
[ 0.364323] pci 0000:05:01.0: enabling Extended Tags
[ 0.364512] pci 0000:05:01.0: supports D1 D2
[ 0.364515] pci 0000:05:01.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.364683] pci 0000:05:04.0: [8086:1578] type 01 class 0x060400
[ 0.364820] pci 0000:05:04.0: enabling Extended Tags
[ 0.365002] pci 0000:05:04.0: supports D1 D2
[ 0.365005] pci 0000:05:04.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.365208] pci 0000:04:00.0: PCI bridge to [bus 05-38]
[ 0.365228] pci 0000:04:00.0: bridge window [mem 0xc0000000-0xd5efffff]
[ 0.365242] pci 0000:04:00.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.365332] pci 0000:05:01.0: PCI bridge to [bus 06]
[ 0.365499] pci 0000:07:00.0: [8086:1578] type 01 class 0x060400
[ 0.365688] pci 0000:07:00.0: enabling Extended Tags
[ 0.365950] pci 0000:07:00.0: supports D1 D2
[ 0.365953] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.366275] pci 0000:05:04.0: PCI bridge to [bus 07-38]
[ 0.366296] pci 0000:05:04.0: bridge window [mem 0xc0000000-0xd5efffff]
[ 0.366310] pci 0000:05:04.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.366475] pci 0000:08:01.0: [8086:1578] type 01 class 0x060400
[ 0.366672] pci 0000:08:01.0: enabling Extended Tags
[ 0.366931] pci 0000:08:01.0: supports D1 D2
[ 0.366934] pci 0000:08:01.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.367154] pci 0000:08:04.0: [8086:1578] type 01 class 0x060400
[ 0.367350] pci 0000:08:04.0: enabling Extended Tags
[ 0.367610] pci 0000:08:04.0: supports D1 D2
[ 0.367612] pci 0000:08:04.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.367888] pci 0000:07:00.0: PCI bridge to [bus 08-38]
[ 0.367915] pci 0000:07:00.0: bridge window [mem 0xc0000000-0xd5efffff]
[ 0.367934] pci 0000:07:00.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.368000] pci 0000:09:00.0: [1b21:1142] type 00 class 0x0c0330
[ 0.368000] pci 0000:09:00.0: reg 0x10: [mem 0xc0000000-0xc0007fff 64bit]
[ 0.368000] pci 0000:09:00.0: PME# supported from D3cold
[ 0.368000] pci 0000:08:01.0: PCI bridge to [bus 09]
[ 0.368000] pci 0000:08:01.0: bridge window [mem 0xc0000000-0xc00fffff]
[ 0.368000] pci 0000:08:04.0: PCI bridge to [bus 0a-38]
[ 0.368000] pci 0000:08:04.0: bridge window [mem 0xc0100000-0xd5efffff]
[ 0.368000] pci 0000:08:04.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.368000] pci 0000:02:02.0: PCI bridge to [bus 39]
[ 0.368000] pci 0000:02:02.0: bridge window [mem 0xd5f00000-0xd5ffffff]
[ 0.368000] pci 0000:3a:00.0: [144d:a804] type 00 class 0x010802
[ 0.368000] pci 0000:3a:00.0: reg 0x10: [mem 0xd9500000-0xd9503fff 64bit]
[ 0.384036] pci 0000:00:1c.4: PCI bridge to [bus 3a]
[ 0.384043] pci 0000:00:1c.4: bridge window [mem 0xd9500000-0xd95fffff]
[ 0.384269] pci 0000:3b:00.0: [10ec:525a] type 00 class 0xff0000
[ 0.384311] pci 0000:3b:00.0: reg 0x14: [mem 0xd8b00000-0xd8b00fff]
[ 0.384517] pci 0000:3b:00.0: supports D1 D2
[ 0.384520] pci 0000:3b:00.0: PME# supported from D1 D2 D3hot D3cold
[ 0.400156] pci 0000:00:1d.0: PCI bridge to [bus 3b]
[ 0.400162] pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff]
[ 0.400167] pci 0000:00:1d.0: bridge window [mem 0xd8b00000-0xd94fffff]
[ 0.400174] pci 0000:00:1d.0: bridge window [mem 0xd8000000-0xd89fffff 64bit pref]
[ 0.400487] pci 0000:3c:00.0: [8086:24fd] type 00 class 0x028000
[ 0.400594] pci 0000:3c:00.0: reg 0x10: [mem 0xd8a00000-0xd8a01fff 64bit]
[ 0.401013] pci 0000:3c:00.0: PME# supported from D0 D3hot D3cold
[ 0.416157] pci 0000:00:1d.1: PCI bridge to [bus 3c]
[ 0.416165] pci 0000:00:1d.1: bridge window [mem 0xd8a00000-0xd8afffff]
[ 0.426725] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[ 0.426861] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[ 0.426992] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[ 0.427123] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15)
[ 0.427252] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15)
[ 0.427382] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 *11 12 14 15)
[ 0.427511] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15)
[ 0.427641] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
[ 0.452175] ACPI: EC: interrupt unblocked
[ 0.452175] ACPI: EC: event unblocked
[ 0.452175] ACPI: \_SB_.PCI0.LPCB.ECDV: GPE=0x14, EC_CMD/EC_SC=0x934, EC_DATA=0x930
[ 0.452175] ACPI: \_SB_.PCI0.LPCB.ECDV: Used as boot DSDT EC to handle transactions and events
[ 0.452175] pci 0000:3b:00.0: BAR 1: assigned [mem 0xd8b00000-0xd8b00fff]
[ 0.453347] SCSI subsystem initialized
[ 0.453368] libata version 3.00 loaded.
[ 0.453368] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[ 0.453368] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[ 0.453368] pci 0000:00:02.0: vgaarb: bridge control possible
[ 0.453368] vgaarb: loaded
[ 0.453368] ACPI: bus type USB registered
[ 0.453368] usbcore: registered new interface driver usbfs
[ 0.453368] usbcore: registered new interface driver hub
[ 0.453368] usbcore: registered new device driver usb
[ 0.453368] EDAC MC: Ver: 3.0.0
[ 0.453368] Registered efivars operations
[ 0.486513] PCI: Using ACPI for IRQ routing
[ 0.515187] PCI: pci_cache_line_size set to 64 bytes
[ 0.515857] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[ 0.515859] e820: reserve RAM buffer [mem 0x0009d000-0x0009ffff]
[ 0.515861] e820: reserve RAM buffer [mem 0x4a9d9000-0x4bffffff]
[ 0.515863] e820: reserve RAM buffer [mem 0x6930e000-0x6bffffff]
[ 0.515865] e820: reserve RAM buffer [mem 0x6a08a000-0x6bffffff]
[ 0.515868] e820: reserve RAM buffer [mem 0x6b000000-0x6bffffff]
[ 0.515869] e820: reserve RAM buffer [mem 0x48e000000-0x48fffffff]
[ 0.516032] NetLabel: Initializing
[ 0.516034] NetLabel: domain hash size = 128
[ 0.516034] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
[ 0.516062] NetLabel: unlabeled traffic allowed by default
[ 0.516130] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[ 0.516142] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
[ 0.518204] clocksource: Switched to clocksource hpet
[ 0.534388] VFS: Disk quotas dquot_6.6.0
[ 0.534413] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 0.534585] AppArmor: AppArmor Filesystem Enabled
[ 0.534627] pnp: PnP ACPI init
[ 0.534995] system 00:00: [mem 0xfd000000-0xfdabffff] has been reserved
[ 0.534999] system 00:00: [mem 0xfdad0000-0xfdadffff] has been reserved
[ 0.535002] system 00:00: [mem 0xfdb00000-0xfdffffff] has been reserved
[ 0.535006] system 00:00: [mem 0xfe000000-0xfe01ffff] could not be reserved
[ 0.535009] system 00:00: [mem 0xfe036000-0xfe03bfff] has been reserved
[ 0.535012] system 00:00: [mem 0xfe03d000-0xfe3fffff] has been reserved
[ 0.535015] system 00:00: [mem 0xfe410000-0xfe7fffff] has been reserved
[ 0.535025] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.535731] system 00:01: [io 0x2000-0x20fe] has been reserved
[ 0.535739] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.536164] system 00:02: [io 0x0680-0x069f] has been reserved
[ 0.536167] system 00:02: [io 0xffff] has been reserved
[ 0.536170] system 00:02: [io 0xffff] has been reserved
[ 0.536173] system 00:02: [io 0xffff] has been reserved
[ 0.536176] system 00:02: [io 0x1800-0x18fe] has been reserved
[ 0.536179] system 00:02: [io 0x164e-0x164f] has been reserved
[ 0.536186] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.536403] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 0.536493] system 00:04: [io 0x1854-0x1857] has been reserved
[ 0.536500] system 00:04: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[ 0.536957] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[ 0.536993] pnp 00:06: Plug and Play ACPI device, IDs DLL077a PNP0f13 (active)
[ 0.540495] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.541915] system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved
[ 0.541919] system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved
[ 0.541922] system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved
[ 0.541925] system 00:08: [mem 0xe0000000-0xefffffff] has been reserved
[ 0.541930] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[ 0.541933] system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved
[ 0.541936] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[ 0.541940] system 00:08: [mem 0xff000000-0xffffffff] could not be reserved
[ 0.541943] system 00:08: [mem 0xfee00000-0xfeefffff] has been reserved
[ 0.541946] system 00:08: [mem 0x70000000-0x7001ffff] has been reserved
[ 0.541953] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.545544] pnp: PnP ACPI: found 9 devices
[ 0.554281] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 0.554375] pci 0000:08:04.0: bridge window [io 0x1000-0x0fff] to [bus 0a-38] add_size 1000
[ 0.554405] pci 0000:07:00.0: bridge window [io 0x1000-0x0fff] to [bus 08-38] add_size 1000
[ 0.554426] pci 0000:05:04.0: bridge window [io 0x1000-0x0fff] to [bus 07-38] add_size 1000
[ 0.554446] pci 0000:04:00.0: bridge window [io 0x1000-0x0fff] to [bus 05-38] add_size 1000
[ 0.554459] pci 0000:02:01.0: bridge window [io 0x1000-0x0fff] to [bus 04-38] add_size 1000
[ 0.554483] pci 0000:01:00.0: bridge window [io 0x1000-0x0fff] to [bus 02-39] add_size 1000
[ 0.554493] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01-39] add_size 1000
[ 0.554525] pci 0000:00:1c.0: BAR 13: assigned [io 0x5000-0x5fff]
[ 0.554529] pci 0000:01:00.0: BAR 13: assigned [io 0x5000-0x5fff]
[ 0.554533] pci 0000:02:01.0: BAR 13: assigned [io 0x5000-0x5fff]
[ 0.554537] pci 0000:02:00.0: PCI bridge to [bus 03]
[ 0.554546] pci 0000:02:00.0: bridge window [mem 0xd6000000-0xd60fffff]
[ 0.554560] pci 0000:04:00.0: BAR 13: assigned [io 0x5000-0x5fff]
[ 0.554563] pci 0000:05:04.0: BAR 13: assigned [io 0x5000-0x5fff]
[ 0.554566] pci 0000:05:01.0: PCI bridge to [bus 06]
[ 0.554596] pci 0000:07:00.0: BAR 13: assigned [io 0x5000-0x5fff]
[ 0.554599] pci 0000:08:04.0: BAR 13: assigned [io 0x5000-0x5fff]
[ 0.554602] pci 0000:08:01.0: PCI bridge to [bus 09]
[ 0.554618] pci 0000:08:01.0: bridge window [mem 0xc0000000-0xc00fffff]
[ 0.554645] pci 0000:08:04.0: PCI bridge to [bus 0a-38]
[ 0.554652] pci 0000:08:04.0: bridge window [io 0x5000-0x5fff]
[ 0.554666] pci 0000:08:04.0: bridge window [mem 0xc0100000-0xd5efffff]
[ 0.554678] pci 0000:08:04.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.554696] pci 0000:07:00.0: PCI bridge to [bus 08-38]
[ 0.554703] pci 0000:07:00.0: bridge window [io 0x5000-0x5fff]
[ 0.554718] pci 0000:07:00.0: bridge window [mem 0xc0000000-0xd5efffff]
[ 0.554728] pci 0000:07:00.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.554747] pci 0000:05:04.0: PCI bridge to [bus 07-38]
[ 0.554752] pci 0000:05:04.0: bridge window [io 0x5000-0x5fff]
[ 0.554763] pci 0000:05:04.0: bridge window [mem 0xc0000000-0xd5efffff]
[ 0.554772] pci 0000:05:04.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.554785] pci 0000:04:00.0: PCI bridge to [bus 05-38]
[ 0.554791] pci 0000:04:00.0: bridge window [io 0x5000-0x5fff]
[ 0.554802] pci 0000:04:00.0: bridge window [mem 0xc0000000-0xd5efffff]
[ 0.554810] pci 0000:04:00.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.554824] pci 0000:02:01.0: PCI bridge to [bus 04-38]
[ 0.554828] pci 0000:02:01.0: bridge window [io 0x5000-0x5fff]
[ 0.554835] pci 0000:02:01.0: bridge window [mem 0xc0000000-0xd5efffff]
[ 0.554841] pci 0000:02:01.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.554850] pci 0000:02:02.0: PCI bridge to [bus 39]
[ 0.554858] pci 0000:02:02.0: bridge window [mem 0xd5f00000-0xd5ffffff]
[ 0.554870] pci 0000:01:00.0: PCI bridge to [bus 02-39]
[ 0.554874] pci 0000:01:00.0: bridge window [io 0x5000-0x5fff]
[ 0.554882] pci 0000:01:00.0: bridge window [mem 0xc0000000-0xd60fffff]
[ 0.554887] pci 0000:01:00.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.554896] pci 0000:00:1c.0: PCI bridge to [bus 01-39]
[ 0.554900] pci 0000:00:1c.0: bridge window [io 0x5000-0x5fff]
[ 0.554906] pci 0000:00:1c.0: bridge window [mem 0xc0000000-0xd60fffff]
[ 0.554910] pci 0000:00:1c.0: bridge window [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.554918] pci 0000:00:1c.4: PCI bridge to [bus 3a]
[ 0.554924] pci 0000:00:1c.4: bridge window [mem 0xd9500000-0xd95fffff]
[ 0.554934] pci 0000:00:1d.0: PCI bridge to [bus 3b]
[ 0.554937] pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff]
[ 0.554943] pci 0000:00:1d.0: bridge window [mem 0xd8b00000-0xd94fffff]
[ 0.554948] pci 0000:00:1d.0: bridge window [mem 0xd8000000-0xd89fffff 64bit pref]
[ 0.554955] pci 0000:00:1d.1: PCI bridge to [bus 3c]
[ 0.554961] pci 0000:00:1d.1: bridge window [mem 0xd8a00000-0xd8afffff]
[ 0.554973] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 0.554975] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 0.554978] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 0.554981] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[ 0.554983] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[ 0.554986] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[ 0.554989] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
[ 0.554991] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
[ 0.554994] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
[ 0.554996] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
[ 0.554999] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
[ 0.555001] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
[ 0.555004] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
[ 0.555006] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
[ 0.555009] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
[ 0.555012] pci_bus 0000:00: resource 19 [mem 0x000f0000-0x000fffff window]
[ 0.555014] pci_bus 0000:00: resource 20 [mem 0x70000000-0xdfffffff window]
[ 0.555017] pci_bus 0000:00: resource 21 [mem 0xfd000000-0xfe7fffff window]
[ 0.555020] pci_bus 0000:01: resource 0 [io 0x5000-0x5fff]
[ 0.555023] pci_bus 0000:01: resource 1 [mem 0xc0000000-0xd60fffff]
[ 0.555025] pci_bus 0000:01: resource 2 [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.555028] pci_bus 0000:02: resource 0 [io 0x5000-0x5fff]
[ 0.555031] pci_bus 0000:02: resource 1 [mem 0xc0000000-0xd60fffff]
[ 0.555033] pci_bus 0000:02: resource 2 [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.555036] pci_bus 0000:03: resource 1 [mem 0xd6000000-0xd60fffff]
[ 0.555038] pci_bus 0000:04: resource 0 [io 0x5000-0x5fff]
[ 0.555041] pci_bus 0000:04: resource 1 [mem 0xc0000000-0xd5efffff]
[ 0.555044] pci_bus 0000:04: resource 2 [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.555046] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff]
[ 0.555049] pci_bus 0000:05: resource 1 [mem 0xc0000000-0xd5efffff]
[ 0.555051] pci_bus 0000:05: resource 2 [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.555054] pci_bus 0000:07: resource 0 [io 0x5000-0x5fff]
[ 0.555056] pci_bus 0000:07: resource 1 [mem 0xc0000000-0xd5efffff]
[ 0.555059] pci_bus 0000:07: resource 2 [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.555061] pci_bus 0000:08: resource 0 [io 0x5000-0x5fff]
[ 0.555064] pci_bus 0000:08: resource 1 [mem 0xc0000000-0xd5efffff]
[ 0.555066] pci_bus 0000:08: resource 2 [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.555069] pci_bus 0000:09: resource 1 [mem 0xc0000000-0xc00fffff]
[ 0.555071] pci_bus 0000:0a: resource 0 [io 0x5000-0x5fff]
[ 0.555074] pci_bus 0000:0a: resource 1 [mem 0xc0100000-0xd5efffff]
[ 0.555076] pci_bus 0000:0a: resource 2 [mem 0x80000000-0xa1ffffff 64bit pref]
[ 0.555079] pci_bus 0000:39: resource 1 [mem 0xd5f00000-0xd5ffffff]
[ 0.555082] pci_bus 0000:3a: resource 1 [mem 0xd9500000-0xd95fffff]
[ 0.555084] pci_bus 0000:3b: resource 0 [io 0x3000-0x3fff]
[ 0.555087] pci_bus 0000:3b: resource 1 [mem 0xd8b00000-0xd94fffff]
[ 0.555089] pci_bus 0000:3b: resource 2 [mem 0xd8000000-0xd89fffff 64bit pref]
[ 0.555092] pci_bus 0000:3c: resource 1 [mem 0xd8a00000-0xd8afffff]
[ 0.555479] NET: Registered protocol family 2
[ 0.555802] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[ 0.556138] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[ 0.556332] TCP: Hash tables configured (established 131072 bind 65536)
[ 0.556384] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[ 0.556457] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[ 0.556565] NET: Registered protocol family 1
[ 0.556586] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[ 0.557452] pci 0000:01:00.0: enabling device (0006 -> 0007)
[ 0.557552] pci 0000:02:01.0: enabling device (0006 -> 0007)
[ 0.557657] pci 0000:04:00.0: enabling device (0006 -> 0007)
[ 0.557760] pci 0000:05:04.0: enabling device (0006 -> 0007)
[ 0.557860] pci 0000:07:00.0: enabling device (0006 -> 0007)
[ 0.558553] PCI: CLS 128 bytes, default 64
[ 0.558614] Unpacking initramfs...
[ 2.200948] Freeing initrd memory: 52620K
[ 2.201036] DMAR: ACPI device "device:79" under DMAR at fed91000 as 00:15.0
[ 2.201042] DMAR: ACPI device "device:7a" under DMAR at fed91000 as 00:15.1
[ 2.201074] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[ 2.201079] software IO TLB [mem 0x5aaba000-0x5eaba000] (64MB) mapped at [00000000f557b31c-00000000c1e1c552]
[ 2.201375] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x172daa3a18b, max_idle_ns: 440795212390 ns
[ 2.201547] Scanning for low memory corruption every 60 seconds
[ 2.202799] Initialise system trusted keyrings
[ 2.202811] Key type blacklist registered
[ 2.202904] workingset: timestamp_bits=36 max_order=22 bucket_order=0
[ 2.204917] zbud: loaded
[ 2.205884] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[ 2.206124] fuse init (API version 7.26)
[ 2.209959] Key type asymmetric registered
[ 2.209961] Asymmetric key parser 'x509' registered
[ 2.210012] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
[ 2.210093] io scheduler noop registered
[ 2.210095] io scheduler deadline registered
[ 2.210166] io scheduler cfq registered (default)
[ 2.214408] pcieport 0000:08:04.0: enabling device (0006 -> 0007)
[ 2.215003] pcieport 0000:00:1c.0: AER enabled with IRQ 122
[ 2.215035] pcieport 0000:00:1c.4: AER enabled with IRQ 123
[ 2.215064] pcieport 0000:00:1d.0: AER enabled with IRQ 124
[ 2.215096] pcieport 0000:00:1d.1: AER enabled with IRQ 125
[ 2.215226] efifb: probing for efifb
[ 2.215250] efifb: framebuffer at 0xb0000000, using 8128k, total 8128k
[ 2.215253] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[ 2.215253] efifb: scrolling: redraw
[ 2.215257] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[ 2.215410] Console: switching to colour frame buffer device 240x67
[ 2.215457] fb0: EFI VGA frame buffer device
[ 2.215471] intel_idle: MWAIT substates: 0x11142120
[ 2.215473] intel_idle: v0.4.1 model 0x8E
[ 2.215832] intel_idle: lapic_timer_reliable_states 0xffffffff
[ 2.216970] ACPI: AC Adapter [AC] (on-line)
[ 2.217100] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[ 2.217172] ACPI: Lid Switch [LID0]
[ 2.217246] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[ 2.217306] ACPI: Power Button [PBTN]
[ 2.217367] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[ 2.217390] ACPI: Sleep Button [SBTN]
[ 2.217448] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[ 2.217504] ACPI: Power Button [PWRF]
[ 2.278393] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[ 2.336766] thermal LNXTHERM:00: registered as thermal_zone0
[ 2.336769] ACPI: Thermal Zone [TZ00] (28 C)
[ 2.337195] thermal LNXTHERM:01: registered as thermal_zone1
[ 2.337197] ACPI: Thermal Zone [TZ01] (30 C)
[ 2.337611] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[ 2.342503] Linux agpgart interface v0.103
[ 2.353552] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0xFE, rev-id 4)
[ 2.370886] ACPI: Battery Slot [BAT0] (battery present)
[ 2.417839] loop: module loaded
[ 2.418135] libphy: Fixed MDIO Bus: probed
[ 2.418137] tun: Universal TUN/TAP device driver, 1.6
[ 2.418215] PPP generic driver version 2.4.2
[ 2.418307] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 2.418310] ehci-pci: EHCI PCI platform driver
[ 2.418327] ehci-platform: EHCI generic platform driver
[ 2.418351] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[ 2.418354] ohci-pci: OHCI PCI platform driver
[ 2.418368] ohci-platform: OHCI generic platform driver
[ 2.418381] uhci_hcd: USB Universal Host Controller Interface driver
[ 2.418715] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 2.418726] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[ 2.419846] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00109810
[ 2.419854] xhci_hcd 0000:00:14.0: cache line size of 128 is not supported
[ 2.420135] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[ 2.420139] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 2.420141] usb usb1: Product: xHCI Host Controller
[ 2.420144] usb usb1: Manufacturer: Linux 4.15.0-23-generic xhci-hcd
[ 2.420146] usb usb1: SerialNumber: 0000:00:14.0
[ 2.420339] hub 1-0:1.0: USB hub found
[ 2.420359] hub 1-0:1.0: 12 ports detected
[ 2.422978] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 2.422985] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[ 2.423036] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[ 2.423039] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 2.423042] usb usb2: Product: xHCI Host Controller
[ 2.423045] usb usb2: Manufacturer: Linux 4.15.0-23-generic xhci-hcd
[ 2.423047] usb usb2: SerialNumber: 0000:00:14.0
[ 2.423243] hub 2-0:1.0: USB hub found
[ 2.423258] hub 2-0:1.0: 6 ports detected
[ 2.423952] usb: port power management may be unreliable
[ 2.425193] xhci_hcd 0000:09:00.0: xHCI Host Controller
[ 2.425202] xhci_hcd 0000:09:00.0: new USB bus registered, assigned bus number 3
[ 2.492236] xhci_hcd 0000:09:00.0: hcc params 0x0200e081 hci version 0x100 quirks 0x10000410
[ 2.492800] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[ 2.492803] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 2.492806] usb usb3: Product: xHCI Host Controller
[ 2.492808] usb usb3: Manufacturer: Linux 4.15.0-23-generic xhci-hcd
[ 2.492811] usb usb3: SerialNumber: 0000:09:00.0
[ 2.492987] hub 3-0:1.0: USB hub found
[ 2.493004] hub 3-0:1.0: 2 ports detected
[ 2.493161] xhci_hcd 0000:09:00.0: xHCI Host Controller
[ 2.493167] xhci_hcd 0000:09:00.0: new USB bus registered, assigned bus number 4
[ 2.493940] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[ 2.493967] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[ 2.493969] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 2.493972] usb usb4: Product: xHCI Host Controller
[ 2.493974] usb usb4: Manufacturer: Linux 4.15.0-23-generic xhci-hcd
[ 2.493976] usb usb4: SerialNumber: 0000:09:00.0
[ 2.494137] hub 4-0:1.0: USB hub found
[ 2.494154] hub 4-0:1.0: 2 ports detected
[ 2.494360] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[ 2.494912] i8042: Warning: Keylock active
[ 2.497533] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 2.497540] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 2.497790] mousedev: PS/2 mouse device common for all mice
[ 2.498211] rtc_cmos 00:03: RTC can wake from S4
[ 2.498780] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[ 2.498916] rtc_cmos 00:03: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[ 2.498931] i2c /dev entries driver
[ 2.499023] device-mapper: uevent: version 1.0.3
[ 2.499211] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
[ 2.499217] intel_pstate: Intel P-state driver initializing
[ 2.499710] intel_pstate: HWP enabled
[ 2.499908] ledtrig-cpu: registered to indicate activity on CPUs
[ 2.499911] EFI Variables Facility v0.08 2004-May-17
[ 2.500096] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[ 2.533024] intel_pmc_core: initialized
[ 2.533171] NET: Registered protocol family 10
[ 2.536681] Segment Routing with IPv6
[ 2.536710] NET: Registered protocol family 17
[ 2.536796] Key type dns_resolver registered
[ 2.537117] RAS: Correctable Errors collector initialized.
[ 2.537166] microcode: sig=0x806e9, pf=0x80, revision=0x5e
[ 2.537309] microcode: Microcode Update Driver: v2.2.
[ 2.537329] sched_clock: Marking stable (2537297000, 0)->(2637445644, -100148644)
[ 2.537724] registered taskstats version 1
[ 2.537731] Loading compiled-in X.509 certificates
[ 2.539440] Loaded X.509 cert 'Build time autogenerated kernel key: d77482c25b833df502ed38a87c5d7f330fdff3cb'
[ 2.540075] Loaded UEFI:db cert 'Dell Inc. UEFI DB: 5ddb772dc880660055ba0bc131886bb630a639e7' linked to secondary sys keyring
[ 2.540106] Loaded UEFI:db cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' linked to secondary sys keyring
[ 2.540121] Loaded UEFI:db cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' linked to secondary sys keyring
[ 2.540346] Couldn't get size: 0x800000000000000e
[ 2.540348] MODSIGN: Couldn't get UEFI MokListRT
[ 2.541008] zswap: loaded using pool lzo/zbud
[ 2.543534] Key type big_key registered
[ 2.543536] Key type trusted registered
[ 2.544693] Key type encrypted registered
[ 2.544695] AppArmor: AppArmor sha1 policy hashing enabled
[ 2.661646] evm: HMAC attrs: 0x1
[ 2.663395] Magic number: 2:85:853
[ 2.663649] rtc_cmos 00:03: setting system clock to 2018-05-29 20:48:06 UTC (1527626886)
[ 2.663890] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[ 2.663890] EDD information not available.
[ 2.665580] Freeing unused kernel memory: 2408K
[ 2.684226] Write protecting the kernel read-only data: 20480k
[ 2.684676] Freeing unused kernel memory: 2008K
[ 2.687102] Freeing unused kernel memory: 1904K
[ 2.691201] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 2.691201] x86/mm: Checking user space page tables
[ 2.695152] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 2.756036] usb 1-2: new full-speed USB device number 2 using xhci_hcd
[ 2.800835] hidraw: raw HID events driver (C) Jiri Kosina
[ 2.806586] rtsx_pci 0000:3b:00.0: enabling device (0000 -> 0002)
[ 2.808444] wmi: 86CCFD48-205E-4A77-9C48-2021CBEDE341:
[ 2.808445] wmi: object_id: TF
[ 2.808446] wmi: instance_count: 1
[ 2.808447] wmi: flags: 0x2 ACPI_WMI_METHOD
[ 2.808510] wmi: 8D9DDCBC-A997-11DA-B012-B622A1EF5492:
[ 2.808511] wmi: object_id: AA
[ 2.808512] wmi: instance_count: 1
[ 2.808512] wmi: flags: 0x0
[ 2.808516] wmi: A80593CE-A997-11DA-B012-B622A1EF5492:
[ 2.808517] wmi: object_id: BA
[ 2.808517] wmi: instance_count: 1
[ 2.808518] wmi: flags: 0x2 ACPI_WMI_METHOD
[ 2.808520] wmi: 9DBB5994-A997-11DA-B012-B622A1EF5492:
[ 2.808521] wmi: notify_id: 0xD0
[ 2.808521] wmi: instance_count: 1
[ 2.808522] wmi: flags: 0x8 ACPI_WMI_EVENT
[ 2.808524] wmi: A3776CE0-1E88-11DB-A98B-0800200C9A66:
[ 2.808524] wmi: object_id: BC
[ 2.808525] wmi: instance_count: 1
[ 2.808525] wmi: flags: 0x0
[ 2.808528] wmi_bus wmi_bus-PNP0C14:01: WQBC data block query control method not found
[ 2.808529] wmi: 05901221-D566-11D1-B2F0-00A0C9062910:
[ 2.808529] wmi: object_id: MO
[ 2.808530] wmi: instance_count: 1
[ 2.808530] wmi: flags: 0x0
[ 2.812405] thunderbolt 0000:03:00.0: NHI initialized, starting thunderbolt
[ 2.812408] thunderbolt 0000:03:00.0: allocating TX ring 0 of size 10
[ 2.812434] thunderbolt 0000:03:00.0: allocating RX ring 0 of size 10
[ 2.812452] thunderbolt 0000:03:00.0: control channel created
[ 2.812453] thunderbolt 0000:03:00.0: control channel starting...
[ 2.812455] thunderbolt 0000:03:00.0: starting TX ring 0
[ 2.812462] thunderbolt 0000:03:00.0: enabling interrupt at register 0x38200 bit 0 (0x0 -> 0x1)
[ 2.812464] thunderbolt 0000:03:00.0: starting RX ring 0
[ 2.812471] thunderbolt 0000:03:00.0: enabling interrupt at register 0x38200 bit 12 (0x1 -> 0x1001)
[ 2.815074] wmi: F1DDEE52-063C-4784-A11E-8A06684B9BF5:
[ 2.815075] wmi: object_id: BL
[ 2.815076] wmi: instance_count: 102
[ 2.815076] wmi: flags: 0x0
[ 2.815091] wmi: F1DDEE52-063C-4784-A11E-8A06684B9BF9:
[ 2.815092] wmi: object_id: AL
[ 2.815093] wmi: instance_count: 1
[ 2.815093] wmi: flags: 0x0
[ 2.815098] wmi: F1DDEE52-063C-4784-A11E-8A06684B9BFA:
[ 2.815098] wmi: object_id: CL
[ 2.815100] wmi: instance_count: 4
[ 2.815100] wmi: flags: 0x0
[ 2.815103] wmi: F1DDEE52-063C-4784-A11E-8A06684B9BF4:
[ 2.815104] wmi: object_id: DL
[ 2.815105] wmi: instance_count: 1
[ 2.815105] wmi: flags: 0x2 ACPI_WMI_METHOD
[ 2.815107] wmi: 05901221-D566-11D1-B2F0-00A0C9062910:
[ 2.815107] wmi: object_id: MO
[ 2.815108] wmi: instance_count: 1
[ 2.815108] wmi: flags: 0x0
[ 2.815110] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:01)
[ 2.815272] wmi: F1DDEE52-063C-4784-A11E-8A06684B9BE0:
[ 2.815273] wmi: object_id: EC
[ 2.815273] wmi: instance_count: 1
[ 2.815273] wmi: flags: 0x2 ACPI_WMI_METHOD
[ 2.815276] wmi: 05901221-D566-11D1-B2F0-00A0C9062910:
[ 2.815277] wmi: object_id: MO
[ 2.815277] wmi: instance_count: 1
[ 2.815277] wmi: flags: 0x0
[ 2.815279] acpi PNP0C14:03: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:01)
[ 2.815345] wmi: 0894B8D6-44A6-4719-97D7-6AD24108BFD4:
[ 2.815345] wmi: object_id: PW
[ 2.815346] wmi: instance_count: 3
[ 2.815346] wmi: flags: 0x0
[ 2.815355] wmi: 70FE8229-D03B-4214-A1C6-1F884B1A892A:
[ 2.815356] wmi: object_id: SE
[ 2.815356] wmi: instance_count: 1
[ 2.815357] wmi: flags: 0x2 ACPI_WMI_METHOD
[ 2.815359] wmi: 05901221-D566-11D1-B2F0-00A0C9062910:
[ 2.815359] wmi: object_id: MO
[ 2.815359] wmi: instance_count: 1
[ 2.815360] wmi: flags: 0x0
[ 2.815361] acpi PNP0C14:04: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:01)
[ 2.820897] intel_ish_ipc 0000:00:13.0: enabling device (0000 -> 0002)
[ 2.821977] nvme nvme0: pci function 0000:3a:00.0
[ 2.851830] usb 4-1: new SuperSpeed USB device number 2 using xhci_hcd
[ 2.876542] usb 4-1: New USB device found, idVendor=0424, idProduct=5537
[ 2.876543] usb 4-1: New USB device strings: Mfr=2, Product=3, SerialNumber=0
[ 2.876544] usb 4-1: Product: USB5537B
[ 2.876545] usb 4-1: Manufacturer: SMSC
[ 2.895843] hub 4-1:1.0: USB hub found
[ 2.896308] hub 4-1:1.0: 7 ports detected
[ 2.913034] usb 1-2: New USB device found, idVendor=8087, idProduct=0a2b
[ 2.913035] usb 1-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 3.040113] usb 1-7: new full-speed USB device number 3 using xhci_hcd
[ 3.057278] nvme0n1: p1 p2 p3 p4 p5 p6 p7
[ 3.068041] usb 3-1: new high-speed USB device number 2 using xhci_hcd
[ 3.190258] usb 1-7: New USB device found, idVendor=138a, idProduct=0091
[ 3.190260] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[ 3.190261] usb 1-7: SerialNumber: de6698003413
[ 3.228532] clocksource: Switched to clocksource tsc
[ 3.305344] usb 3-1: New USB device found, idVendor=0424, idProduct=2137
[ 3.305360] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 3.305362] usb 3-1: Product: USB2137B
[ 3.305363] usb 3-1: Manufacturer: SMSC
[ 3.316210] usb 1-9: new high-speed USB device number 4 using xhci_hcd
[ 3.324887] hub 3-1:1.0: USB hub found
[ 3.324984] hub 3-1:1.0: 7 ports detected
[ 3.394042] usb 4-1.2: new SuperSpeed USB device number 3 using xhci_hcd
[ 3.418158] usb 4-1.2: New USB device found, idVendor=0bda, idProduct=8153
[ 3.418160] usb 4-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=6
[ 3.418161] usb 4-1.2: Product: USB 10/100/1000 LAN
[ 3.418165] usb 4-1.2: Manufacturer: Realtek
[ 3.418166] usb 4-1.2: SerialNumber: 000001000000
[ 3.534761] usb 1-9: New USB device found, idVendor=0bda, idProduct=5690
[ 3.534763] usb 1-9: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[ 3.534764] usb 1-9: Product: Integrated_Webcam_HD
[ 3.534765] usb 1-9: Manufacturer: CNFGE16F301030009810
[ 3.534766] usb 1-9: SerialNumber: 0001
[ 3.644015] psmouse serio1: synaptics: queried max coordinates: x [..5666], y [..4734]
[ 3.644078] usb 3-1.5: new high-speed USB device number 3 using xhci_hcd
[ 3.646915] ish-hid {33AECD58-B679-4E54-9BD9-A04D34F0C226}: [hid-ish]: enum_devices_done OK, num_hid_devices=5
[ 3.647147] [drm] Memory usable by graphics device = 4096M
[ 3.647149] checking generic (b0000000 7f0000) vs hw (b0000000 10000000)
[ 3.647150] fb: switching to inteldrmfb from EFI VGA
[ 3.647166] Console: switching to colour dummy device 80x25
[ 3.647259] [drm] Replacing VGA console driver
[ 3.653279] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[ 3.653280] [drm] Driver supports precise vblank timestamp query.
[ 3.655503] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[ 3.656700] [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_01.bin (v1.1)
[ 3.667306] [drm] Initialized i915 1.6.0 20171023 for 0000:00:02.0 on minor 0
[ 3.669053] ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no)
[ 3.670026] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7
[ 3.679410] psmouse serio1: synaptics: queried min coordinates: x [1276..], y [1118..]
[ 3.679426] psmouse serio1: synaptics: Your touchpad (PNP: DLL077a PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
[ 3.737209] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2a1, caps: 0xf00323/0x840300/0x12e800/0x0, board id: 3038, fw id: 2375007
[ 3.772463] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
[ 3.832618] usb 3-1.5: New USB device found, idVendor=0bda, idProduct=4014
[ 3.832620] usb 3-1.5: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[ 3.832621] usb 3-1.5: Product: USB Audio
[ 3.832622] usb 3-1.5: Manufacturer: Generic
[ 3.832623] usb 3-1.5: SerialNumber: 200901010001
[ 4.565026] fbcon: inteldrmfb (fb0) is primary device
[ 4.565074] Console: switching to colour frame buffer device 240x67
[ 4.565105] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[ 4.828279] [drm] RC6 on
[ 6.388714] thunderbolt 0000:03:00.0: current switch config:
[ 6.388716] thunderbolt 0000:03:00.0: Switch: 8086:15da (Revision: 6, TB Version: 2)
[ 6.388717] thunderbolt 0000:03:00.0: Max Port Number: 11
[ 6.388717] thunderbolt 0000:03:00.0: Config:
[ 6.388719] thunderbolt 0000:03:00.0: Upstream Port Number: 5 Depth: 0 Route String: 0x0 Enabled: 1, PlugEventsDelay: 254ms
[ 6.388720] thunderbolt 0000:03:00.0: unknown1: 0x0 unknown4: 0x0
[ 6.431544] thunderbolt 0000:03:00.0: 0: uid: 0xd4fb19edb05500
[ 6.432950] thunderbolt 0000:03:00.0: Port 0: 8086:15da (Revision: 6, TB Version: 1, Type: Port (0x1))
[ 6.432952] thunderbolt 0000:03:00.0: Max hop id (in/out): 7/7
[ 6.432952] thunderbolt 0000:03:00.0: Max counters: 8
[ 6.432953] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 6.433508] thunderbolt 0000:03:00.0: Port 1: 8086:15da (Revision: 6, TB Version: 1, Type: Port (0x1))
[ 6.433510] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 6.433510] thunderbolt 0000:03:00.0: Max counters: 16
[ 6.433511] thunderbolt 0000:03:00.0: NFC Credits: 0x7800000
[ 6.433971] thunderbolt 0000:03:00.0: Port 2: 8086:15da (Revision: 6, TB Version: 1, Type: Port (0x1))
[ 6.433972] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 6.433973] thunderbolt 0000:03:00.0: Max counters: 16
[ 6.433974] thunderbolt 0000:03:00.0: NFC Credits: 0x0
[ 6.433975] thunderbolt 0000:03:00.0: 0:3: disabled by eeprom
[ 6.433976] thunderbolt 0000:03:00.0: 0:4: disabled by eeprom
[ 6.433976] thunderbolt 0000:03:00.0: 0:5: disabled by eeprom
[ 6.434102] thunderbolt 0000:03:00.0: Port 6: 8086:15da (Revision: 6, TB Version: 1, Type: PCIe (0x100101))
[ 6.434103] thunderbolt 0000:03:00.0: Max hop id (in/out): 8/8
[ 6.434103] thunderbolt 0000:03:00.0: Max counters: 2
[ 6.434104] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 6.434231] thunderbolt 0000:03:00.0: Port 7: 8086:15da (Revision: 6, TB Version: 1, Type: PCIe (0x100101))
[ 6.434232] thunderbolt 0000:03:00.0: Max hop id (in/out): 8/8
[ 6.434233] thunderbolt 0000:03:00.0: Max counters: 2
[ 6.434233] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 6.434395] thunderbolt 0000:03:00.0: Port 8: 8086:15da (Revision: 6, TB Version: 1, Type: DP/HDMI (0xe0102))
[ 6.434396] thunderbolt 0000:03:00.0: Max hop id (in/out): 9/9
[ 6.434397] thunderbolt 0000:03:00.0: Max counters: 2
[ 6.434398] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 6.434542] thunderbolt 0000:03:00.0: Port 9: 8086:15da (Revision: 6, TB Version: 1, Type: DP/HDMI (0xe0101))
[ 6.434543] thunderbolt 0000:03:00.0: Max hop id (in/out): 9/9
[ 6.434543] thunderbolt 0000:03:00.0: Max counters: 2
[ 6.434544] thunderbolt 0000:03:00.0: NFC Credits: 0x100000c
[ 6.434619] thunderbolt 0000:03:00.0: Port 10: 8086:15da (Revision: 6, TB Version: 1, Type: DP/HDMI (0xe0101))
[ 6.434620] thunderbolt 0000:03:00.0: Max hop id (in/out): 9/9
[ 6.434621] thunderbolt 0000:03:00.0: Max counters: 2
[ 6.434621] thunderbolt 0000:03:00.0: NFC Credits: 0x100000c
[ 6.434622] thunderbolt 0000:03:00.0: 0:b: disabled by eeprom
[ 6.437374] thunderbolt 0000:03:00.0: current switch config:
[ 6.437375] thunderbolt 0000:03:00.0: Switch: 8086:1578 (Revision: 4, TB Version: 2)
[ 6.437376] thunderbolt 0000:03:00.0: Max Port Number: 11
[ 6.437377] thunderbolt 0000:03:00.0: Config:
[ 6.437378] thunderbolt 0000:03:00.0: Upstream Port Number: 1 Depth: 1 Route String: 0x1 Enabled: 1, PlugEventsDelay: 254ms
[ 6.437379] thunderbolt 0000:03:00.0: unknown1: 0x0 unknown4: 0x0
[ 6.455313] thunderbolt 0000:03:00.0: 1: reading drom (length: 0x6e)
[ 6.484960] EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null)
[ 6.563492] random: crng init done
[ 6.581125] ip_tables: (C) 2000-2006 Netfilter Core Team
[ 6.642823] systemd[1]: systemd 237 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
[ 6.660093] systemd[1]: Detected architecture x86-64.
[ 6.662163] systemd[1]: Set hostname to <test-XPS-13-9365>.
[ 6.751751] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[ 6.751775] systemd[1]: Reached target User and Group Name Lookups.
[ 6.751911] systemd[1]: Created slice System Slice.
[ 6.751987] systemd[1]: Listening on Journal Socket.
[ 6.752092] systemd[1]: Listening on Network Service Netlink Socket.
[ 6.752132] systemd[1]: Listening on udev Control Socket.
[ 6.752194] systemd[1]: Listening on Journal Socket (/dev/log).
[ 6.768997] lp: driver loaded but no devices found
[ 6.769917] EXT4-fs (nvme0n1p5): re-mounted. Opts: errors=remount-ro
[ 6.788052] ppdev: user-space parallel port driver
[ 6.846542] Adding 1623660k swap on /swapfile. Priority:-2 extents:656 across:14116864k SSFS
[ 6.864829] systemd-journald[268]: Received request to flush runtime journal from PID 1
[ 6.874860] thunderbolt 0000:03:00.0: 1: drom data crc32 mismatch (expected: 0xaf438340, got: 0xaf4383c0), continuing
[ 6.875626] thunderbolt 0000:03:00.0: 1: uid: 0xd40f7a7928c300
[ 6.875755] thunderbolt 0000:03:00.0: Port 0: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 6.875757] thunderbolt 0000:03:00.0: Max hop id (in/out): 7/7
[ 6.875758] thunderbolt 0000:03:00.0: Max counters: 8
[ 6.875760] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 6.876267] thunderbolt 0000:03:00.0: Port 1: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 6.876269] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 6.876270] thunderbolt 0000:03:00.0: Max counters: 16
[ 6.876271] thunderbolt 0000:03:00.0: NFC Credits: 0x7800048
[ 6.876778] thunderbolt 0000:03:00.0: Port 2: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 6.876780] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 6.876781] thunderbolt 0000:03:00.0: Max counters: 16
[ 6.876783] thunderbolt 0000:03:00.0: NFC Credits: 0x0
[ 6.877291] thunderbolt 0000:03:00.0: Port 3: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 6.877293] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 6.877294] thunderbolt 0000:03:00.0: Max counters: 16
[ 6.877296] thunderbolt 0000:03:00.0: NFC Credits: 0x7800000
[ 6.877804] thunderbolt 0000:03:00.0: Port 4: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 6.877805] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 6.877807] thunderbolt 0000:03:00.0: Max counters: 16
[ 6.877808] thunderbolt 0000:03:00.0: NFC Credits: 0x0
[ 6.877810] thunderbolt 0000:03:00.0: 1:5: disabled by eeprom
[ 6.877930] thunderbolt 0000:03:00.0: Port 6: 8086:1578 (Revision: 4, TB Version: 1, Type: PCIe (0x100102))
[ 6.877932] thunderbolt 0000:03:00.0: Max hop id (in/out): 8/8
[ 6.877933] thunderbolt 0000:03:00.0: Max counters: 2
[ 6.877935] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 6.878058] thunderbolt 0000:03:00.0: Port 7: 8086:1578 (Revision: 4, TB Version: 1, Type: PCIe (0x100101))
[ 6.878060] thunderbolt 0000:03:00.0: Max hop id (in/out): 8/8
[ 6.878061] thunderbolt 0000:03:00.0: Max counters: 2
[ 6.878063] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 6.878064] thunderbolt 0000:03:00.0: 1:8: disabled by eeprom
[ 6.878066] thunderbolt 0000:03:00.0: 1:9: disabled by eeprom
[ 6.878067] thunderbolt 0000:03:00.0: 1:a: disabled by eeprom
[ 6.878068] thunderbolt 0000:03:00.0: 1:b: disabled by eeprom
[ 6.879604] thunderbolt 0000:03:00.0: current switch config:
[ 6.879606] thunderbolt 0000:03:00.0: Switch: 8086:1578 (Revision: 4, TB Version: 2)
[ 6.879608] thunderbolt 0000:03:00.0: Max Port Number: 11
[ 6.879609] thunderbolt 0000:03:00.0: Config:
[ 6.879611] thunderbolt 0000:03:00.0: Upstream Port Number: 1 Depth: 2 Route String: 0x301 Enabled: 1, PlugEventsDelay: 254ms
[ 6.879612] thunderbolt 0000:03:00.0: unknown1: 0x0 unknown4: 0x0
[ 6.900211] thunderbolt 0000:03:00.0: 301: reading drom (length: 0x75)
[ 6.973425] acpi INT33D5:00: intel-hid: created platform device
[ 6.973577] input: Intel HID events as /devices/platform/INT33D5:00/input/input8
[ 7.042489] input: Intel Virtual Button driver as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/INT33D6:00/input/input9
[ 7.073784] proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
[ 7.084512] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[ 7.085260] intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
[ 7.091696] idma64 idma64.0: Found Intel integrated DMA 64-bit
[ 7.107930] i2c_hid i2c-WCOM482F:00: i2c-WCOM482F:00 supply vdd not found, using dummy regulator
[ 7.150496] Bluetooth: Core ver 2.22
[ 7.150509] NET: Registered protocol family 31
[ 7.150509] Bluetooth: HCI device and connection manager initialized
[ 7.150512] Bluetooth: HCI socket layer initialized
[ 7.150514] Bluetooth: L2CAP socket layer initialized
[ 7.150518] Bluetooth: SCO socket layer initialized
[ 7.160013] usbcore: registered new interface driver btusb
[ 7.161971] Bluetooth: hci0: Firmware revision 0.1 build 185 week 49 2017
[ 7.166385] media: Linux media interface: v0.10
[ 7.166973] intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
[ 7.167295] idma64 idma64.1: Found Intel integrated DMA 64-bit
[ 7.177491] Linux video capture interface: v2.00
[ 7.181150] i2c_hid i2c-DLL077A:01: i2c-DLL077A:01 supply vdd not found, using dummy regulator
[ 7.212398] uvcvideo: Found UVC 1.00 device Integrated_Webcam_HD (0bda:5690)
[ 7.216436] uvcvideo 1-9:1.0: Entity type for entity Extension 4 was not initialized!
[ 7.216438] uvcvideo 1-9:1.0: Entity type for entity Extension 7 was not initialized!
[ 7.216440] uvcvideo 1-9:1.0: Entity type for entity Processing 2 was not initialized!
[ 7.216442] uvcvideo 1-9:1.0: Entity type for entity Camera 1 was not initialized!
[ 7.216573] input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/input/input10
[ 7.217589] uvcvideo: Found UVC 1.00 device Integrated_Webcam_HD (0bda:5690)
[ 7.221390] uvcvideo: Unable to create debugfs 1-4 directory.
[ 7.221459] uvcvideo 1-9:1.2: Entity type for entity Extension 10 was not initialized!
[ 7.221462] uvcvideo 1-9:1.2: Entity type for entity Extension 12 was not initialized!
[ 7.221463] uvcvideo 1-9:1.2: Entity type for entity Processing 9 was not initialized!
[ 7.221465] uvcvideo 1-9:1.2: Entity type for entity Camera 11 was not initialized!
[ 7.221546] input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.2/input/input11
[ 7.221627] usbcore: registered new interface driver uvcvideo
[ 7.221628] USB Video Class driver (1.1.1)
[ 7.229576] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
[ 7.237846] input: Dell WMI hotkeys as /devices/platform/PNP0C14:01/wmi_bus/wmi_bus-PNP0C14:01/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input12
[ 7.244403] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[ 7.277944] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[ 7.280127] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[ 7.294783] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[ 7.295492] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[ 7.295494] cfg80211: failed to load regulatory.db
[ 7.309517] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
[ 7.309519] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[ 7.309520] RAPL PMU: hw unit of domain package 2^-14 Joules
[ 7.309521] RAPL PMU: hw unit of domain dram 2^-14 Joules
[ 7.309522] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[ 7.309522] RAPL PMU: hw unit of domain psys 2^-14 Joules
[ 7.320721] Intel(R) Wireless WiFi driver for Linux
[ 7.320722] Copyright(c) 2003- 2015 Intel Corporation
[ 7.320977] iwlwifi 0000:3c:00.0: enabling device (0000 -> 0002)
[ 7.322129] thunderbolt 0-301: ignoring unnecessary extra entries in DROM
[ 7.322133] thunderbolt 0000:03:00.0: 301: uid: 0x80864f418ce17510
[ 7.322260] thunderbolt 0000:03:00.0: Port 0: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 7.322261] thunderbolt 0000:03:00.0: Max hop id (in/out): 7/7
[ 7.322263] thunderbolt 0000:03:00.0: Max counters: 8
[ 7.322264] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 7.322770] thunderbolt 0000:03:00.0: Port 1: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 7.322772] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 7.322773] thunderbolt 0000:03:00.0: Max counters: 16
[ 7.322775] thunderbolt 0000:03:00.0: NFC Credits: 0x7800048
[ 7.323324] thunderbolt 0000:03:00.0: Port 2: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 7.323325] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 7.323327] thunderbolt 0000:03:00.0: Max counters: 16
[ 7.323328] thunderbolt 0000:03:00.0: NFC Credits: 0x0
[ 7.323792] thunderbolt 0000:03:00.0: Port 3: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 7.323794] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 7.323795] thunderbolt 0000:03:00.0: Max counters: 16
[ 7.323796] thunderbolt 0000:03:00.0: NFC Credits: 0x3c00000
[ 7.324305] thunderbolt 0000:03:00.0: Port 4: 8086:1578 (Revision: 4, TB Version: 1, Type: Port (0x1))
[ 7.324306] thunderbolt 0000:03:00.0: Max hop id (in/out): 15/15
[ 7.324308] thunderbolt 0000:03:00.0: Max counters: 16
[ 7.324309] thunderbolt 0000:03:00.0: NFC Credits: 0x3c00000
[ 7.324311] thunderbolt 0000:03:00.0: 301:5: disabled by eeprom
[ 7.324433] thunderbolt 0000:03:00.0: Port 6: 8086:1578 (Revision: 4, TB Version: 1, Type: PCIe (0x100102))
[ 7.324435] thunderbolt 0000:03:00.0: Max hop id (in/out): 8/8
[ 7.324436] thunderbolt 0000:03:00.0: Max counters: 2
[ 7.324438] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 7.324561] thunderbolt 0000:03:00.0: Port 7: 8086:1578 (Revision: 4, TB Version: 1, Type: PCIe (0x100101))
[ 7.324563] thunderbolt 0000:03:00.0: Max hop id (in/out): 8/8
[ 7.324564] thunderbolt 0000:03:00.0: Max counters: 2
[ 7.324565] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 7.324689] thunderbolt 0000:03:00.0: Port 8: 8086:1578 (Revision: 4, TB Version: 1, Type: DP/HDMI (0xe0102))
[ 7.324691] thunderbolt 0000:03:00.0: Max hop id (in/out): 9/9
[ 7.324692] thunderbolt 0000:03:00.0: Max counters: 2
[ 7.324693] thunderbolt 0000:03:00.0: NFC Credits: 0x800000
[ 7.324695] thunderbolt 0000:03:00.0: 301:9: disabled by eeprom
[ 7.324817] thunderbolt 0000:03:00.0: Port 10: 8086:1578 (Revision: 4, TB Version: 1, Type: DP/HDMI (0xe0101))
[ 7.324819] thunderbolt 0000:03:00.0: Max hop id (in/out): 9/9
[ 7.324820] thunderbolt 0000:03:00.0: Max counters: 2
[ 7.324821] thunderbolt 0000:03:00.0: NFC Credits: 0x1000000
[ 7.324823] thunderbolt 0000:03:00.0: 301:b: disabled by eeprom
[ 7.335849] iwlwifi 0000:3c:00.0: loaded firmware version 34.0.1 op_mode iwlmvm
[ 7.343690] AVX2 version of gcm_enc/dec engaged.
[ 7.343691] AES CTR mode by8 optimization enabled
[ 7.371488] iwlwifi 0000:3c:00.0: Detected Intel(R) Dual Band Wireless AC 8265, REV=0x230
[ 7.431571] iwlwifi 0000:3c:00.0: base HW address: f8:63:3f:17:10:97
[ 7.471360] intel_rapl: Found RAPL domain package
[ 7.471362] intel_rapl: Found RAPL domain core
[ 7.471363] intel_rapl: Found RAPL domain uncore
[ 7.471364] intel_rapl: Found RAPL domain dram
[ 7.521500] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[ 7.525450] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[ 7.525737] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[ 7.525756] thermal thermal_zone11: failed to read out thermal zone (-61)
[ 7.534143] usbcore: registered new interface driver r8152
[ 7.539218] usbcore: registered new interface driver cdc_ether
[ 7.641015] usbcore: registered new interface driver usbhid
[ 7.641017] usbhid: USB HID core driver
[ 7.657405] input: Wacom HID 482F Pen as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-8/i2c-WCOM482F:00/0018:056A:482F.0006/input/input13
[ 7.657531] input: Wacom HID 482F Finger as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-8/i2c-WCOM482F:00/0018:056A:482F.0006/input/input14
[ 7.658161] wacom 0018:056A:482F.0006: hidraw0: I2C HID v1.00 Mouse [WCOM482F:00 056A:482F] on i2c-WCOM482F:00
[ 7.680348] input: DLL077A:01 06CB:76AF Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-9/i2c-DLL077A:01/0018:06CB:76AF.0007/input/input17
[ 7.681673] hid-multitouch 0018:06CB:76AF.0007: input,hidraw1: I2C HID v1.00 Mouse [DLL077A:01 06CB:76AF] on i2c-DLL077A:01
[ 7.686411] iwlwifi 0000:3c:00.0 wlp60s0: renamed from wlan0
[ 8.050320] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[ 8.078356] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC3271: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker
[ 8.078358] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[ 8.078359] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[ 8.078360] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0
[ 8.078361] snd_hda_codec_realtek hdaudioC0D0: inputs:
[ 8.078362] snd_hda_codec_realtek hdaudioC0D0: Headset Mic=0x19
[ 8.078363] snd_hda_codec_realtek hdaudioC0D0: Headphone Mic=0x1b
[ 8.078364] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x12
[ 8.116440] snd_hda_codec_realtek hdaudioC0D0: Failed to find dell wmi symbol dell_micmute_led_set
[ 8.473325] usbcore: registered new interface driver snd-usb-audio
[ 8.540179] usb 4-1.2: reset SuperSpeed USB device number 3 using xhci_hcd
[ 8.594437] usb 4-1.2: Dell TB16 Dock, disable RX aggregation
[ 8.610052] r8152 4-1.2:1.0 (unnamed net_device) (uninitialized): Using pass-thru MAC addr d4:81:d7:37:72:79
[ 8.665540] r8152 4-1.2:1.0 eth0: v1.09.9
[ 8.667612] r8152 4-1.2:1.0 enxd481d7377279: renamed from eth0
[ 9.181027] input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input22
[ 9.181080] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input23
[ 9.181126] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input24
[ 9.181169] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input25
[ 9.181212] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input26
[ 9.181258] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input27
[ 9.333483] audit: type=1400 audit(1527626893.164:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="content-hub-clipboard" pid=725 comm="apparmor_parser"
[ 9.333620] audit: type=1400 audit(1527626893.164:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="content-hub-peer-picker" pid=727 comm="apparmor_parser"
[ 9.365017] audit: type=1400 audit(1527626893.196:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=728 comm="apparmor_parser"
[ 9.375920] audit: type=1400 audit(1527626893.204:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="url-dispatcher-bad-url-helper" pid=734 comm="apparmor_parser"
[ 9.556573] audit: type=1400 audit(1527626893.388:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=731 comm="apparmor_parser"
[ 9.557256] audit: type=1400 audit(1527626893.388:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=731 comm="apparmor_parser"
[ 9.557798] audit: type=1400 audit(1527626893.388:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=731 comm="apparmor_parser"
[ 9.558292] audit: type=1400 audit(1527626893.388:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=731 comm="apparmor_parser"
[ 9.586361] audit: type=1400 audit(1527626893.416:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/lxc-start" pid=740 comm="apparmor_parser"
[ 9.592326] audit: type=1400 audit(1527626893.424:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/4650/usr/lib/snapd/snap-confine" pid=732 comm="apparmor_parser"
[ 12.928189] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[ 12.928191] Bluetooth: BNEP filters: protocol multicast
[ 12.928196] Bluetooth: BNEP socket layer initialized
[ 13.024304] ipmi message handler version 39.2
[ 13.027744] ipmi device interface
[ 13.046395] IPMI System Interface driver.
[ 13.046543] ipmi_si: Unable to find any System Interface(s)
[ 13.643354] IPv6: ADDRCONF(NETDEV_UP): enxd481d7377279: link is not ready
[ 13.671655] IPv6: ADDRCONF(NETDEV_UP): enxd481d7377279: link is not ready
[ 13.681539] IPv6: ADDRCONF(NETDEV_UP): wlp60s0: link is not ready
[ 13.904865] IPv6: ADDRCONF(NETDEV_UP): wlp60s0: link is not ready
[ 14.010423] IPv6: ADDRCONF(NETDEV_UP): wlp60s0: link is not ready
[ 14.336505] kauditd_printk_skb: 43 callbacks suppressed
[ 14.336508] audit: type=1400 audit(1527626898.164:55): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.fiemap.fiemap" pid=1134 comm="apparmor_parser"
[ 17.550411] wlp60s0: authenticate with 00:24:6c:34:77:69
[ 17.558784] wlp60s0: send auth to 00:24:6c:34:77:69 (try 1/3)
[ 17.564745] wlp60s0: authenticated
[ 17.568083] wlp60s0: associate with 00:24:6c:34:77:69 (try 1/3)
[ 17.570820] wlp60s0: RX AssocResp from 00:24:6c:34:77:69 (capab=0x501 status=0 aid=1)
[ 17.572834] wlp60s0: associated
[ 17.573871] IPv6: ADDRCONF(NETDEV_CHANGE): wlp60s0: link becomes ready
[ 17.599456] wlp60s0: Limiting TX power to 36 (36 - 0) dBm as advertised by 00:24:6c:34:77:69
[ 27.027465] Bluetooth: RFCOMM TTY layer initialized
[ 27.027476] Bluetooth: RFCOMM socket layer initialized
[ 27.027483] Bluetooth: RFCOMM ver 1.11
[ 28.023279] rfkill: input handler disabled
\
 
 \ /
  Last update: 2018-05-29 23:09    [W:0.850 / U:0.048 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site