[Umap2][6/11][3923:718a] NULL pointer dereference

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Kernel version: 4.4.0-24-generic #43-Ubuntu SMP
Driver source file: drivers/staging/comedi/drivers/ni_usb6501.c
Umap2 command line: umap2vsscan -P <PHY> -s 3923:718a

After connecting such a device, there's a NULL pointer dereference in
the kernel.

Binyamin Sharet

Cisco, STARE-C

<< Attached:  3923_718a_dmesg.log >>

[    0.000000] microcode: CPU0 microcode updated early to revision 0x1c, date = 2015-02-26
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.4.0-24-generic (buildd@lgw01-12) (gcc version 5.3.1 20160413 (Ubuntu 5.3.1-14ubuntu2.1) ) #43-Ubuntu SMP Wed Jun 8 19:27:37 UTC 2016 (Ubuntu 4.4.0-24.43-generic 4.4.10)
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.4.0-24-generic root=/dev/mapper/ubuntu--vg-root ro quiet splash crashkernel=384M-:128M vt.handoff=7
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x0000000040003fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040004000-0x0000000040004fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040005000-0x00000000cec30fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cec31000-0x00000000dae9efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae9f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021e5fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000021e600000-0x000000021e7fffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: LENOVO 2333A11/2333A11, BIOS G2ET90WW (2.50 ) 12/20/2012
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x21e600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   1 base 000000000 mask F80000000 write-back
[    0.000000]   2 base 080000000 mask FC0000000 write-back
[    0.000000]   3 base 0C0000000 mask FE0000000 write-back
[    0.000000]   4 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   5 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   6 base 100000000 mask F00000000 write-back
[    0.000000]   7 base 200000000 mask FE0000000 write-back
[    0.000000]   8 base 21F000000 mask FFF000000 uncachable
[    0.000000]   9 base 21E800000 mask FFF800000 uncachable
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] e820: last_pfn = 0xcec31 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f0100-0x000f010f] mapped at [ffff8800000f0100]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] BRK [0x021ff000, 0x021fffff] PGTABLE
[    0.000000] BRK [0x02200000, 0x02200fff] PGTABLE
[    0.000000] BRK [0x02201000, 0x02201fff] PGTABLE
[    0.000000] BRK [0x02202000, 0x02202fff] PGTABLE
[    0.000000] BRK [0x02203000, 0x02203fff] PGTABLE
[    0.000000] BRK [0x02204000, 0x02204fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x336ac000-0x35b4dfff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0120 000024 (v02 LENOVO)
[    0.000000] ACPI: XSDT 0x00000000DAFFE170 0000C4 (v01 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: FACP 0x00000000DAFE6000 00010C (v05 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: DSDT 0x00000000DAFE8000 010E11 (v01 LENOVO TP-G2    00002500 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000DAF5A000 000040
[    0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-G2    00002500 PTL  00000001)
[    0.000000] ACPI: TCPA 0x00000000DAFFC000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
[    0.000000] ACPI: SSDT 0x00000000DAFFB000 000408 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFFA000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFF9000 0007A8 (v01 LENOVO SataAhci 00001000 INTL 20061109)
[    0.000000] ACPI: HPET 0x00000000DAFE4000 000038 (v01 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: APIC 0x00000000DAFE3000 000098 (v01 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: MCFG 0x00000000DAFE2000 00003C (v01 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: ECDT 0x00000000DAFE1000 000052 (v01 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: FPDT 0x00000000DAFE0000 000064 (v01 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: ASF! 0x00000000DAFE7000 0000A5 (v32 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
[    0.000000] ACPI: POAT 0x00000000DAFDD000 000055 (v03 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFDC000 000C79 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFDB000 000A83 (v01 PmRef  CpuPm    00003000 INTL 20061109)
[    0.000000] ACPI: DMAR 0x00000000DAFDA000 0000B8 (v01 INTEL  SNB      00000001 INTL 00000001)
[    0.000000] ACPI: UEFI 0x00000000DAFD9000 0002A6 (v01 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: DBG2 0x00000000DAFD8000 0000E9 (v00 LENOVO TP-G2    00002500 PTL  00000002)
[    0.000000] ACPI: DMI detected: Lenovo ThinkPad X230
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000021e5fffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x21e5f4000-0x21e5f8fff]
[    0.000000] Reserving 128MB of memory at 688MB for crashkernel (System RAM: 7887MB)
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000021e5fffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.000000]   node   0: [mem 0x0000000020200000-0x0000000040003fff]
[    0.000000]   node   0: [mem 0x0000000040005000-0x00000000cec30fff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000021e5fffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021e5fffff]
[    0.000000] On node 0 totalpages: 2019276
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13161 pages used for memmap
[    0.000000]   DMA32 zone: 842288 pages, LIFO batch:31
[    0.000000]   Normal zone: 18328 pages used for memmap
[    0.000000]   Normal zone: 1172992 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40004000-0x40004fff]
[    0.000000] PM: Registered nosave memory: [mem 0xcec31000-0xdae9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdae9f000-0xdaf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdafff000-0xdf9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffbfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffc00000-0xffffffff]
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 33 pages/cpu @ffff88021e200000 s98008 r8192 d28968 u262144
[    0.000000] pcpu-alloc: s98008 r8192 d28968 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1987702
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-4.4.0-24-generic root=/dev/mapper/ubuntu--vg-root ro quiet splash crashkernel=384M-:128M vt.handoff=7
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 7695600K/8077104K available (8361K kernel code, 1278K rwdata, 3920K rodata, 1480K init, 1292K bss, 381504K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:488 16
[    0.000000] vt handoff: transparent VT on vt#7
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2593.932 MHz processor
[    0.000032] Calibrating delay loop (skipped), value calculated using timer frequency.. 5187.86 BogoMIPS (lpj=10375728)
[    0.000035] pid_max: default: 32768 minimum: 301
[    0.000040] ACPI: Core revision 20150930
[    0.011207] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.011225] Security Framework initialized
[    0.011227] Yama: becoming mindful.
[    0.011241] AppArmor: AppArmor initialized
[    0.011685] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.013573] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.014414] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.014423] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.014608] Initializing cgroup subsys io
[    0.014611] Initializing cgroup subsys memory
[    0.014616] Initializing cgroup subsys devices
[    0.014618] Initializing cgroup subsys freezer
[    0.014620] Initializing cgroup subsys net_cls
[    0.014621] Initializing cgroup subsys perf_event
[    0.014623] Initializing cgroup subsys net_prio
[    0.014625] Initializing cgroup subsys hugetlb
[    0.014628] Initializing cgroup subsys pids
[    0.014648] CPU: Physical Processor ID: 0
[    0.014649] CPU: Processor Core ID: 0
[    0.014654] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.014655] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.014996] mce: CPU supports 7 MCE banks
[    0.015006] CPU0: Thermal monitoring enabled (TM1)
[    0.015011] process: using mwait in idle threads
[    0.015014] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.015015] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.015421] Freeing SMP alternatives memory: 28K (ffffffff820b3000 - ffffffff820ba000)
[    0.018234] ftrace: allocating 31907 entries in 125 pages
[    0.032232] smpboot: Max logical packages: 4
[    0.032235] smpboot: APIC(0) Converting physical 0 to logical package 0
[    0.032246] DMAR: Host address width 36
[    0.032247] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.032253] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
[    0.032254] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.032257] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
[    0.032258] DMAR: RMRR base: 0x000000da2ba000 end: 0x000000da2d0fff
[    0.032259] DMAR: RMRR base: 0x000000db800000 end: 0x000000df9fffff
[    0.032261] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.032262] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    0.032263] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.032545] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    0.032547] x2apic enabled
[    0.032555] Switched APIC routing to cluster x2apic.
[    0.032981] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.072673] TSC deadline timer enabled
[    0.072676] smpboot: CPU0: Intel(R) Core(TM) i5-3320M CPU @ 2.60GHz (family: 0x6, model: 0x3a, stepping: 0x9)
[    0.072695] Performance Events: PEBS fmt1+, 16-deep LBR, IvyBridge events, full-width counters, Intel PMU driver.
[    0.072713] ... version:                3
[    0.072714] ... bit width:              48
[    0.072715] ... generic registers:      4
[    0.072716] ... value mask:             0000ffffffffffff
[    0.072717] ... max period:             0000ffffffffffff
[    0.072717] ... fixed-purpose events:   3
[    0.072718] ... event mask:             000000070000000f
[    0.073447] x86: Booting SMP configuration:
[    0.073449] .... node  #0, CPUs:      #1
[    0.076219] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.076293]  #2
[    0.076876] microcode: CPU2 microcode updated early to revision 0x1c, date = 2015-02-26
[    0.079374]  #3
[    0.082024] x86: Booted up 1 node, 4 CPUs
[    0.082027] smpboot: Total of 4 processors activated (20751.45 BogoMIPS)
[    0.085013] devtmpfs: initialized
[    0.087403] evm: security.selinux
[    0.087405] evm: security.SMACK64
[    0.087405] evm: security.SMACK64EXEC
[    0.087406] evm: security.SMACK64TRANSMUTE
[    0.087407] evm: security.SMACK64MMAP
[    0.087408] evm: security.ima
[    0.087409] evm: security.capability
[    0.087471] PM: Registering ACPI NVS region [mem 0xdae9f000-0xdaf9efff] (1048576 bytes)
[    0.087556] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.087634] pinctrl core: initialized pinctrl subsystem
[    0.087738] RTC time: 12:21:29, date: 08/08/16
[    0.087839] NET: Registered protocol family 16
[    0.098023] cpuidle: using governor ladder
[    0.114029] cpuidle: using governor menu
[    0.114036] PCCT header not found.
[    0.114125] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.114127] ACPI: bus type PCI registered
[    0.114129] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.114323] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.114326] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.114331] PCI: Using configuration type 1 for base access
[    0.114365] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.130368] ACPI: Added _OSI(Module Device)
[    0.130369] ACPI: Added _OSI(Processor Device)
[    0.130371] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.130372] ACPI: Added _OSI(Processor Aggregator Device)
[    0.130373] ACPI: Deleted _OSI(Windows 2012)
[    0.131622] ACPI : EC: EC description table is found, configuring boot EC
[    0.131635] ACPI : EC: EC started
[    0.135216] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.137416] ACPI: Dynamic OEM Table Load:
[    0.137426] ACPI: SSDT 0xFFFF880214B77000 000A01 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.137903] ACPI: Dynamic OEM Table Load:
[    0.137910] ACPI: SSDT 0xFFFF8802144B4000 000303 (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.138336] ACPI: Dynamic OEM Table Load:
[    0.138341] ACPI: SSDT 0xFFFF880214528000 000119 (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.139146] ACPI: Interpreter enabled
[    0.139151] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
[    0.139155] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
[    0.139166] ACPI: (supports S0 S3 S4 S5)
[    0.139167] ACPI: Using IOAPIC for interrupt routing
[    0.139187] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.141712] ACPI: Power Resource [PUBS] (on)
[    0.142272] acpi PNP0C0A:01: ACPI dock station (docks/bays count: 1)
[    0.143155] acpi LNXIOBAY:00: ACPI dock station (docks/bays count: 2)
[    0.145244] acpi IBM0079:00: ACPI dock station (docks/bays count: 3)
[    0.145616] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[    0.145691] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11)
[    0.145764] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 *7 9 10 11)
[    0.145833] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[    0.145905] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)
[    0.145976] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 *7 9 10 11)
[    0.146052] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 *10 11)
[    0.146124] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11)
[    0.146201] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f])
[    0.146205] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.146296] acpi PNP0A08:00: _OSC: platform does not support [PCIeCapability]
[    0.146337] acpi PNP0A08:00: _OSC: not requesting control; platform does not support [PCIeCapability]
[    0.146339] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER PCIeCapability]
[    0.146341] acpi PNP0A08:00: _OSC: platform willing to grant [PCIeHotplug PME AER]
[    0.146342] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
[    0.146481] PCI host bridge to bus 0000:00
[    0.146484] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.146486] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.146487] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.146489] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfebfffff window]
[    0.146490] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed4bfff window]
[    0.146492] pci_bus 0000:00: root bus resource [bus 00-3f]
[    0.146499] pci 0000:00:00.0: [8086:0154] type 00 class 0x060000
[    0.146573] pci 0000:00:02.0: [8086:0166] type 00 class 0x030000
[    0.146585] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.146590] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.146594] pci 0000:00:02.0: reg 0x20: [io  0x5000-0x503f]
[    0.146675] pci 0000:00:14.0: [8086:1e31] type 00 class 0x0c0330
[    0.146706] pci 0000:00:14.0: reg 0x10: [mem 0xf2520000-0xf252ffff 64bit]
[    0.146765] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.146793] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.146832] pci 0000:00:16.0: [8086:1e3a] type 00 class 0x078000
[    0.146863] pci 0000:00:16.0: reg 0x10: [mem 0xf2535000-0xf253500f 64bit]
[    0.146926] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.146990] pci 0000:00:19.0: [8086:1502] type 00 class 0x020000
[    0.147016] pci 0000:00:19.0: reg 0x10: [mem 0xf2500000-0xf251ffff]
[    0.147024] pci 0000:00:19.0: reg 0x14: [mem 0xf253b000-0xf253bfff]
[    0.147033] pci 0000:00:19.0: reg 0x18: [io  0x5080-0x509f]
[    0.147082] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.147109] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.147147] pci 0000:00:1a.0: [8086:1e2d] type 00 class 0x0c0320
[    0.147176] pci 0000:00:1a.0: reg 0x10: [mem 0xf253a000-0xf253a3ff]
[    0.147248] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.147276] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.147313] pci 0000:00:1b.0: [8086:1e20] type 00 class 0x040300
[    0.147339] pci 0000:00:1b.0: reg 0x10: [mem 0xf2530000-0xf2533fff 64bit]
[    0.147401] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.147435] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.147477] pci 0000:00:1c.0: [8086:1e10] type 01 class 0x060400
[    0.147603] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.147679] pci 0000:00:1c.1: [8086:1e12] type 01 class 0x060400
[    0.147804] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.147880] pci 0000:00:1c.2: [8086:1e14] type 01 class 0x060400
[    0.148004] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.148041] pci 0000:00:1c.2: System wakeup disabled by ACPI
[    0.148082] pci 0000:00:1d.0: [8086:1e26] type 00 class 0x0c0320
[    0.148110] pci 0000:00:1d.0: reg 0x10: [mem 0xf2539000-0xf25393ff]
[    0.148182] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.148211] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.148247] pci 0000:00:1f.0: [8086:1e55] type 00 class 0x060100
[    0.148398] pci 0000:00:1f.2: [8086:1e03] type 00 class 0x010601
[    0.148422] pci 0000:00:1f.2: reg 0x10: [io  0x50a8-0x50af]
[    0.148429] pci 0000:00:1f.2: reg 0x14: [io  0x50b4-0x50b7]
[    0.148437] pci 0000:00:1f.2: reg 0x18: [io  0x50a0-0x50a7]
[    0.148445] pci 0000:00:1f.2: reg 0x1c: [io  0x50b0-0x50b3]
[    0.148453] pci 0000:00:1f.2: reg 0x20: [io  0x5060-0x507f]
[    0.148461] pci 0000:00:1f.2: reg 0x24: [mem 0xf2538000-0xf25387ff]
[    0.148493] pci 0000:00:1f.2: PME# supported from D3hot
[    0.148547] pci 0000:00:1f.3: [8086:1e22] type 00 class 0x0c0500
[    0.148565] pci 0000:00:1f.3: reg 0x10: [mem 0xf2534000-0xf25340ff 64bit]
[    0.148585] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    0.148915] pci 0000:02:00.0: [1180:e822] type 00 class 0x088001
[    0.148965] pci 0000:02:00.0: MMC controller base frequency changed to 50Mhz.
[    0.148992] pci 0000:02:00.0: reg 0x10: [mem 0xf1d00000-0xf1d000ff]
[    0.149185] pci 0000:02:00.0: supports D1 D2
[    0.149187] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.154295] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.154300] pci 0000:00:1c.0:   bridge window [io  0x4000-0x4fff]
[    0.154305] pci 0000:00:1c.0:   bridge window [mem 0xf1d00000-0xf24fffff]
[    0.154313] pci 0000:00:1c.0:   bridge window [mem 0xf0400000-0xf0bfffff 64bit pref]
[    0.154432] pci 0000:03:00.0: [8086:0891] type 00 class 0x028000
[    0.154519] pci 0000:03:00.0: reg 0x10: [mem 0xf1c00000-0xf1c01fff 64bit]
[    0.154744] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    0.162149] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.162157] pci 0000:00:1c.1:   bridge window [mem 0xf1c00000-0xf1cfffff]
[    0.162242] acpiphp: Slot [1] registered
[    0.162251] pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
[    0.162255] pci 0000:00:1c.2:   bridge window [io  0x3000-0x3fff]
[    0.162260] pci 0000:00:1c.2:   bridge window [mem 0xf1400000-0xf1bfffff]
[    0.162268] pci 0000:00:1c.2:   bridge window [mem 0xf0c00000-0xf13fffff 64bit pref]
[    0.163085] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.163141] ACPI : EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62
[    0.163243] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.163244] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.163247] vgaarb: loaded
[    0.163248] vgaarb: bridge control possible 0000:00:02.0
[    0.163460] SCSI subsystem initialized
[    0.163501] libata version 3.00 loaded.
[    0.163523] ACPI: bus type USB registered
[    0.163536] usbcore: registered new interface driver usbfs
[    0.163544] usbcore: registered new interface driver hub
[    0.163560] usbcore: registered new device driver usb
[    0.163683] PCI: Using ACPI for IRQ routing
[    0.165369] PCI: pci_cache_line_size set to 64 bytes
[    0.165856] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.165858] e820: reserve RAM buffer [mem 0x40004000-0x43ffffff]
[    0.165859] e820: reserve RAM buffer [mem 0xcec31000-0xcfffffff]
[    0.165860] e820: reserve RAM buffer [mem 0x21e600000-0x21fffffff]
[    0.165966] NetLabel: Initializing
[    0.165967] NetLabel:  domain hash size = 128
[    0.165968] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.165978] NetLabel:  unlabeled traffic allowed by default
[    0.166053] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.166057] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.168087] clocksource: Switched to clocksource hpet
[    0.173290] AppArmor: AppArmor Filesystem Enabled
[    0.173353] pnp: PnP ACPI init
[    0.173717] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.173720] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    0.173721] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    0.173723] system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
[    0.173725] system 00:00: [mem 0x000cc000-0x000cffff] has been reserved
[    0.173726] system 00:00: [mem 0x000d0000-0x000d3fff] has been reserved
[    0.173728] system 00:00: [mem 0x000d4000-0x000d7fff] has been reserved
[    0.173729] system 00:00: [mem 0x000d8000-0x000dbfff] has been reserved
[    0.173731] system 00:00: [mem 0x000dc000-0x000dffff] has been reserved
[    0.173732] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.173734] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.173735] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.173737] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.173739] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.173740] system 00:00: [mem 0x00100000-0xdf9fffff] could not be reserved
[    0.173742] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
[    0.173744] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved
[    0.173747] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.173822] pnp 00:01: [Firmware Bug]: PNP resource [mem 0xfed10000-0xfed13fff] covers only part of 0000:00:00.0 Intel MCH; extending to [mem 0xfed10000-0xfed17fff]
[    0.173840] system 00:01: [io  0x0400-0x047f] could not be reserved
[    0.173841] system 00:01: [io  0x0500-0x057f] has been reserved
[    0.173843] system 00:01: [io  0x0800-0x080f] has been reserved
[    0.173845] system 00:01: [io  0x15e0-0x15ef] has been reserved
[    0.173846] system 00:01: [io  0x1600-0x167f] has been reserved
[    0.173848] system 00:01: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.173850] system 00:01: [mem 0xfffff000-0xffffffff] has been reserved
[    0.173852] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.173853] system 00:01: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.173856] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.173858] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.173859] system 00:01: [mem 0xfed45000-0xfed4bfff] has been reserved
[    0.173862] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.173905] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.173924] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.173944] pnp 00:04: Plug and Play ACPI device, IDs LEN0020 PNP0f13 (active)
[    0.173984] pnp 00:05: Plug and Play ACPI device, IDs SMO1200 PNP0c31 (active)
[    0.174441] pnp: PnP ACPI: found 6 devices
[    0.180956] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.181003] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.181009] pci 0000:00:1c.0:   bridge window [io  0x4000-0x4fff]
[    0.181015] pci 0000:00:1c.0:   bridge window [mem 0xf1d00000-0xf24fffff]
[    0.181020] pci 0000:00:1c.0:   bridge window [mem 0xf0400000-0xf0bfffff 64bit pref]
[    0.181029] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.181035] pci 0000:00:1c.1:   bridge window [mem 0xf1c00000-0xf1cfffff]
[    0.181047] pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
[    0.181050] pci 0000:00:1c.2:   bridge window [io  0x3000-0x3fff]
[    0.181056] pci 0000:00:1c.2:   bridge window [mem 0xf1400000-0xf1bfffff]
[    0.181061] pci 0000:00:1c.2:   bridge window [mem 0xf0c00000-0xf13fffff 64bit pref]
[    0.181070] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.181072] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.181073] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.181075] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfebfffff window]
[    0.181076] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed4bfff window]
[    0.181078] pci_bus 0000:02: resource 0 [io  0x4000-0x4fff]
[    0.181079] pci_bus 0000:02: resource 1 [mem 0xf1d00000-0xf24fffff]
[    0.181081] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf0bfffff 64bit pref]
[    0.181083] pci_bus 0000:03: resource 1 [mem 0xf1c00000-0xf1cfffff]
[    0.181084] pci_bus 0000:04: resource 0 [io  0x3000-0x3fff]
[    0.181085] pci_bus 0000:04: resource 1 [mem 0xf1400000-0xf1bfffff]
[    0.181087] pci_bus 0000:04: resource 2 [mem 0xf0c00000-0xf13fffff 64bit pref]
[    0.181117] NET: Registered protocol family 2
[    0.181260] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[    0.181374] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.181481] TCP: Hash tables configured (established 65536 bind 65536)
[    0.181504] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[    0.181527] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[    0.181579] NET: Registered protocol family 1
[    0.181592] pci 0000:00:02.0: Video device with shadowed ROM
[    0.182018] PCI: CLS 64 bytes, default 64
[    0.182062] Trying to unpack rootfs image as initramfs...
[    0.708749] Freeing initrd memory: 37512K (ffff8800336ac000 - ffff880035b4e000)
[    0.708795] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.708797] software IO TLB [mem 0xcac31000-0xcec31000] (64MB) mapped at [ffff8800cac31000-ffff8800cec30fff]
[    0.708858] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.708859] hw unit of domain pp0-core 2^-16 Joules
[    0.708860] hw unit of domain package 2^-16 Joules
[    0.708861] hw unit of domain pp1-gpu 2^-16 Joules
[    0.709000] Scanning for low memory corruption every 60 seconds
[    0.709331] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    0.709361] audit: initializing netlink subsys (disabled)
[    0.709376] audit: type=2000 audit(1470658889.704:1): initialized
[    0.709756] Initialise system trusted keyring
[    0.709846] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.711077] zbud: loaded
[    0.711260] VFS: Disk quotas dquot_6.6.0
[    0.711288] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.711698] fuse init (API version 7.23)
[    0.711810] Key type big_key registered
[    0.711829] Allocating IMA MOK and blacklist keyrings.
[    0.712222] Key type asymmetric registered
[    0.712225] Asymmetric key parser 'x509' registered
[    0.712256] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[    0.712289] io scheduler noop registered
[    0.712293] io scheduler deadline registered (default)
[    0.712319] io scheduler cfq registered
[    0.712751] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.712757] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.712780] vesafb: mode is 1366x768x32, linelength=5504, pages=0
[    0.712781] vesafb: scrolling: redraw
[    0.712782] vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.712790] vesafb: framebuffer at 0xe0000000, mapped to 0xffffc90001000000, using 4160k, total 4160k
[    0.712868] Console: switching to colour frame buffer device 170x48
[    0.712883] fb0: VESA VGA frame buffer device
[    0.712896] intel_idle: MWAIT substates: 0x21120
[    0.712898] intel_idle: v0.4.1 model 0x3A
[    0.712899] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.713175] ACPI: AC Adapter [AC] (on-line)
[    0.713225] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.713329] ACPI: Lid Switch [LID]
[    0.713362] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1
[    0.713364] ACPI: Sleep Button [SLPB]
[    0.713399] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.713402] ACPI: Power Button [PWRF]
[    0.714738] thermal LNXTHERM:00: registered as thermal_zone0
[    0.714741] ACPI: Thermal Zone [THM0] (53 C)
[    0.714772] GHES: HEST is not enabled!
[    0.714875] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.716619] Linux agpgart interface v0.103
[    0.722189] ACPI: Battery Slot [BAT0] (battery present)
[    0.728188] tpm_tis 00:05: 1.2 TPM (device-id 0x0, rev-id 78)
[    0.788260] tpm_tis 00:05: TPM is disabled/deactivated (0x6)
[    0.791715] brd: module loaded
[    0.792804] loop: module loaded
[    0.793008] libphy: Fixed MDIO Bus: probed
[    0.793012] tun: Universal TUN/TAP device driver, 1.6
[    0.793013] tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
[    0.793054] PPP generic driver version 2.4.2
[    0.793113] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.793118] ehci-pci: EHCI PCI platform driver
[    0.793224] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.793230] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.793242] ehci-pci 0000:00:1a.0: debug port 2
[    0.797130] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.797146] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf253a000
[    0.808156] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.808215] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.808217] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.808218] usb usb1: Product: EHCI Host Controller
[    0.808220] usb usb1: Manufacturer: Linux 4.4.0-24-generic ehci_hcd
[    0.808221] usb usb1: SerialNumber: 0000:00:1a.0
[    0.808398] hub 1-0:1.0: USB hub found
[    0.808405] hub 1-0:1.0: 3 ports detected
[    0.808615] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.808620] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.808634] ehci-pci 0000:00:1d.0: debug port 2
[    0.812540] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.812552] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf2539000
[    0.824226] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.824303] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.824306] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.824308] usb usb2: Product: EHCI Host Controller
[    0.824309] usb usb2: Manufacturer: Linux 4.4.0-24-generic ehci_hcd
[    0.824310] usb usb2: SerialNumber: 0000:00:1d.0
[    0.824539] hub 2-0:1.0: USB hub found
[    0.824552] hub 2-0:1.0: 3 ports detected
[    0.824741] ehci-platform: EHCI generic platform driver
[    0.824763] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.824771] ohci-pci: OHCI PCI platform driver
[    0.824788] ohci-platform: OHCI generic platform driver
[    0.824799] uhci_hcd: USB Universal Host Controller Interface driver
[    0.824924] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.824931] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    0.826021] xhci_hcd 0000:00:14.0: hcc params 0x20007181 hci version 0x100 quirks 0x0000b930
[    0.826027] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    0.826123] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.826125] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.826126] usb usb3: Product: xHCI Host Controller
[    0.826128] usb usb3: Manufacturer: Linux 4.4.0-24-generic xhci-hcd
[    0.826129] usb usb3: SerialNumber: 0000:00:14.0
[    0.826308] hub 3-0:1.0: USB hub found
[    0.826322] hub 3-0:1.0: 4 ports detected
[    0.826684] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.826687] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[    0.826718] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.826719] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.826721] usb usb4: Product: xHCI Host Controller
[    0.826722] usb usb4: Manufacturer: Linux 4.4.0-24-generic xhci-hcd
[    0.826723] usb usb4: SerialNumber: 0000:00:14.0
[    0.826884] hub 4-0:1.0: USB hub found
[    0.826897] hub 4-0:1.0: 4 ports detected
[    0.827082] usb: port power management may be unreliable
[    0.827324] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    0.828991] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.828995] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.829239] mousedev: PS/2 mouse device common for all mice
[    0.829562] rtc_cmos 00:02: RTC can wake from S4
[    0.829705] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    0.829737] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.829743] i2c /dev entries driver
[    0.829801] device-mapper: uevent: version 1.0.3
[    0.829862] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@xxxxxxxxxx
[    0.829875] Intel P-state driver initializing.
[    0.830033] ledtrig-cpu: registered to indicate activity on CPUs
[    0.830726] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.830907] NET: Registered protocol family 10
[    0.831238] NET: Registered protocol family 17
[    0.831262] Key type dns_resolver registered
[    0.831605] microcode: CPU0 sig=0x306a9, pf=0x10, revision=0x1c
[    0.831621] microcode: CPU1 sig=0x306a9, pf=0x10, revision=0x1c
[    0.831630] microcode: CPU2 sig=0x306a9, pf=0x10, revision=0x1c
[    0.831647] microcode: CPU3 sig=0x306a9, pf=0x10, revision=0x1c
[    0.831725] microcode: Microcode Update Driver: v2.01 <tigran@xxxxxxxxxxxxxxxxxxxx>, Peter Oruba
[    0.832004] registered taskstats version 1
[    0.832045] Loading compiled-in X.509 certificates
[    0.833827] Loaded X.509 cert 'Build time autogenerated kernel key: 73e2b8be326740e2e7feadd5601517c5df343108'
[    0.833863] zswap: loaded using pool lzo/zbud
[    0.837019] Key type trusted registered
[    0.839854] Key type encrypted registered
[    0.839860] AppArmor: AppArmor sha1 policy hashing enabled
[    0.848213] tpm_tis 00:05: A TPM error (6) occurred attempting to read a pcr value
[    0.848225] ima: No TPM chip found, activating TPM-bypass!
[    0.848242] evm: HMAC attrs: 0x1
[    0.848704]   Magic number: 12:706:379
[    0.848821] rtc_cmos 00:02: setting system clock to 2016-08-08 12:21:30 UTC (1470658890)
[    0.848959] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.848961] EDD information not available.
[    0.849031] PM: Hibernation image not present or could not be loaded.
[    0.849970] Freeing unused kernel memory: 1480K (ffffffff81f41000 - ffffffff820b3000)
[    0.849972] Write protecting the kernel read-only data: 14336k
[    0.850336] Freeing unused kernel memory: 1868K (ffff88000182d000 - ffff880001a00000)
[    0.850657] Freeing unused kernel memory: 176K (ffff880001dd4000 - ffff880001e00000)
[    0.859104] random: systemd-udevd urandom read with 7 bits of entropy available
[    0.882024] FUJITSU Extended Socket Network Device Driver - version 1.0 - Copyright (c) 2015 FUJITSU LIMITED
[    0.887066] wmi: Mapper loaded
[    0.889245] pps_core: LinuxPPS API ver. 1 registered
[    0.889247] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@xxxxxxxx>
[    0.890223] PTP clock support registered
[    0.892995] [drm] Initialized drm 1.1.0 20060810
[    0.896922] sdhci: Secure Digital Host Controller Interface driver
[    0.896924] sdhci: Copyright(c) Pierre Ossman
[    0.897090] ahci 0000:00:1f.2: version 3.0
[    0.897253] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.898726] sdhci-pci 0000:02:00.0: SDHCI controller found [1180:e822] (rev 7)
[    0.899213] sdhci-pci 0000:02:00.0: No vmmc regulator found
[    0.899215] sdhci-pci 0000:02:00.0: No vqmmc regulator found
[    0.900153] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    0.900155] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    0.900538] mmc0: SDHCI controller on PCI [0000:02:00.0] using DMA
[    0.912214] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x13 impl SATA mode
[    0.912219] ahci 0000:00:1f.2: flags: 64bit ncq stag pm led clo pio slum part ems sxs apst 
[    0.918151] AVX version of gcm_enc/dec engaged.
[    0.918155] AES CTR mode by8 optimization enabled
[    0.928630] scsi host0: ahci
[    0.928719] scsi host1: ahci
[    0.928788] scsi host2: ahci
[    0.928863] scsi host3: ahci
[    0.928939] scsi host4: ahci
[    0.929016] scsi host5: ahci
[    0.929055] ata1: SATA max UDMA/133 abar m2048@0xf2538000 port 0xf2538100 irq 27
[    0.929058] ata2: SATA max UDMA/133 abar m2048@0xf2538000 port 0xf2538180 irq 27
[    0.929059] ata3: DUMMY
[    0.929060] ata4: DUMMY
[    0.929062] ata5: SATA max UDMA/133 abar m2048@0xf2538000 port 0xf2538300 irq 27
[    0.929063] ata6: DUMMY
[    0.929235] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    1.120178] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    1.136248] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.187752] e1000e 0000:00:19.0 eth0: registered PHC clock
[    1.187763] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 3c:97:0e:73:2a:bd
[    1.187769] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[    1.187827] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No: 1000FF-0FF
[    1.188738] [drm] Memory usable by graphics device = 2048M
[    1.188742] checking generic (e0000000 410000) vs hw (e0000000 10000000)
[    1.188743] fb: switching to inteldrmfb from VESA VGA
[    1.188768] Console: switching to colour dummy device 80x25
[    1.188848] [drm] Replacing VGA console driver
[    1.194329] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.194330] [drm] Driver supports precise vblank timestamp query.
[    1.195099] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.230627] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[    1.231399] acpi device:00: registered as cooling_device4
[    1.231482] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input6
[    1.231594] [drm] Initialized i915 1.6.0 20151010 for 0000:00:02.0 on minor 0
[    1.248295] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    1.251461] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.251470] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.251746] ata1.00: READ LOG DMA EXT failed, trying unqueued
[    1.251778] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
[    1.251780] ata1.00: ATA-9: SAMSUNG MZ7TE512HMHP-00000, EXT0100Q, max UDMA/133
[    1.251781] ata1.00: 1000215216 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    1.252925] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    1.252927] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.253065] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.253069] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.253425] hub 1-1:1.0: USB hub found
[    1.253429] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
[    1.253644] ata1.00: configured for UDMA/133
[    1.253650] hub 1-1:1.0: 6 ports detected
[    1.260421] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG MZ7TE512 100Q PQ: 0 ANSI: 5
[    1.260702] sd 0:0:0:0: [sda] 1000215216 512-byte logical blocks: (512 GB/477 GiB)
[    1.260728] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.260752] sd 0:0:0:0: [sda] Write Protect is off
[    1.260755] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.260785] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.261338]  sda: sda1 sda2 < sda5 >
[    1.261580] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.268656] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.268664] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.268949] hub 2-1:1.0: USB hub found
[    1.269204] hub 2-1:1.0: 8 ports detected
[    1.424257] [drm] GMBUS [i915 gmbus dpb] timed out, falling back to bit banging on pin 5
[    1.524268] usb 1-1.3: new full-speed USB device number 3 using ehci-pci
[    1.588298] ata2: SATA link down (SStatus 0 SControl 300)
[    1.618428] usb 1-1.3: New USB device found, idVendor=147e, idProduct=2020
[    1.618432] usb 1-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.618433] usb 1-1.3: Product: Biometric Coprocessor
[    1.618435] usb 1-1.3: Manufacturer: Auth
[    1.685998] psmouse serio1: synaptics: queried max coordinates: x [..5768], y [..5062]
[    1.688277] usb 1-1.4: new full-speed USB device number 4 using ehci-pci
[    1.696892] fbcon: inteldrmfb (fb0) is primary device
[    1.696966] Console: switching to colour frame buffer device 170x48
[    1.697001] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    1.708407] tsc: Refined TSC clocksource calibration: 2594.110 MHz
[    1.708410] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x25648013570, max_idle_ns: 440795335968 ns
[    1.717079] psmouse serio1: synaptics: queried min coordinates: x [1174..], y [790..]
[    1.778015] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.1, id: 0x1e2b1, caps: 0xd002a3/0x940300/0x123800/0x0, board id: 1611, fw id: 1099905
[    1.778040] psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0
[    1.785582] usb 1-1.4: New USB device found, idVendor=0a5c, idProduct=21e6
[    1.785585] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.785587] usb 1-1.4: Product: BCM20702A0
[    1.785589] usb 1-1.4: Manufacturer: Broadcom Corp
[    1.785590] usb 1-1.4: SerialNumber: 2016D8D72419
[    1.816690] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
[    1.856309] usb 1-1.6: new high-speed USB device number 5 using ehci-pci
[    1.916314] ata5: SATA link down (SStatus 0 SControl 300)
[    1.956776] usb 1-1.6: New USB device found, idVendor=5986, idProduct=02d2
[    1.956780] usb 1-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.956781] usb 1-1.6: Product: Integrated Camera
[    1.956783] usb 1-1.6: Manufacturer: Ricoh Company Ltd.
[    2.699532] [drm:intel_set_pch_fifo_underrun_reporting [i915]] *ERROR* uncleared pch fifo underrun on pch transcoder A
[    2.699566] [drm:intel_pch_fifo_underrun_irq_handler [i915]] *ERROR* PCH transcoder A FIFO underrun
[    2.708537] clocksource: Switched to clocksource tsc
[    5.939698] psmouse serio2: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
[    6.138058] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input7
[  447.569180] NET: Registered protocol family 38
[  450.664737] random: nonblocking pool is initialized
[  478.927638] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[  479.027232] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN)
[  479.027333] systemd[1]: Detected architecture x86-64.
[  479.028688] systemd[1]: Set hostname to <shadowfax-lt>.
[  479.154927] systemd[1]: Listening on Syslog Socket.
[  479.155013] systemd[1]: Listening on Journal Audit Socket.
[  479.155044] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  479.155134] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[  479.155159] systemd[1]: Listening on Journal Socket (/dev/log).
[  479.155180] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[  479.155205] systemd[1]: Listening on Journal Socket.
[  479.155231] systemd[1]: Listening on udev Kernel Socket.
[  479.155246] systemd[1]: Listening on fsck to fsckd communication Socket.
[  479.155308] systemd[1]: Created slice User and Session Slice.
[  479.155354] systemd[1]: Created slice System Slice.
[  479.181001] systemd[1]: Starting Load Kernel Modules...
[  479.181372] systemd[1]: Mounting POSIX Message Queue File System...
[  479.181743] systemd[1]: Starting Uncomplicated firewall...
[  479.181873] systemd[1]: Created slice system-getty.slice.
[  479.185185] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[  479.185216] systemd[1]: PNFS blkmaping enablement. is not active.
[  479.185286] systemd[1]: Dependency failed for pNFS block layout mapping daemon.
[  479.185333] systemd[1]: nfs-blkmap.service: Job nfs-blkmap.service/start failed with result 'dependency'.
[  479.185360] systemd[1]: Reached target User and Group Name Lookups.
[  479.185772] systemd[1]: Starting Journal Service...
[  479.186205] systemd[1]: Mounting RPC Pipe File System...
[  479.186362] systemd[1]: Created slice system-systemd\x2dcryptsetup.slice.
[  479.187075] systemd[1]: Mounting Debug File System...
[  479.187175] systemd[1]: Listening on udev Control Socket.
[  479.187635] systemd[1]: Mounting Huge Pages File System...
[  479.187685] systemd[1]: Reached target Slices.
[  479.188121] systemd[1]: Mounting NFSD configuration filesystem...
[  479.188846] systemd[1]: Started Read required files in advance.
[  479.189449] systemd[1]: Listening on LVM2 poll daemon socket.
[  479.190482] systemd[1]: Started Braille Device Support.
[  479.190678] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[  479.190833] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[  479.190887] systemd[1]: Listening on LVM2 metadata daemon socket.
[  479.191293] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
[  479.195003] systemd[1]: Started Uncomplicated firewall.
[  479.195199] systemd[1]: Started Create list of required static device nodes for the current kernel.
[  479.202306] lp: driver loaded but no devices found
[  479.205937] systemd[1]: Mounted Debug File System.
[  479.206140] systemd[1]: Mounted POSIX Message Queue File System.
[  479.206247] systemd[1]: Mounted Huge Pages File System.
[  479.207005] ppdev: user-space parallel port driver
[  479.212868] systemd[1]: Started Load Kernel Modules.
[  479.231235] systemd[1]: Started Journal Service.
[  479.233068] RPC: Registered named UNIX socket transport module.
[  479.233070] RPC: Registered udp transport module.
[  479.233071] RPC: Registered tcp transport module.
[  479.233072] RPC: Registered tcp NFSv4.1 backchannel transport module.
[  479.268202] Installing knfsd (copyright (C) 1996 okir@xxxxxxxxxxxx).
[  479.416611] EXT4-fs (dm-1): re-mounted. Opts: errors=remount-ro
[  479.429079] systemd-journald[410]: Received request to flush runtime journal from PID 1
[  479.552289] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[  479.581701] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\_SB_.PCI0.LPC_.PMIO) (20150930/utaddress-254)
[  479.581708] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[  479.581712] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x000000000000057F (\_SB_.PCI0.LPC_.LPIO) (20150930/utaddress-254)
[  479.581716] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[  479.581718] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x000000000000057F (\_SB_.PCI0.LPC_.LPIO) (20150930/utaddress-254)
[  479.581721] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[  479.581723] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x000000000000057F (\_SB_.PCI0.LPC_.LPIO) (20150930/utaddress-254)
[  479.581726] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[  479.581727] lpc_ich: Resource conflict(s) found affecting gpio_ich
[  479.594170] Non-volatile memory driver v1.3
[  479.609491] thinkpad_acpi: ThinkPad ACPI Extras v0.25
[  479.609494] thinkpad_acpi: http://ibm-acpi.sf.net/
[  479.609496] thinkpad_acpi: ThinkPad BIOS G2ET90WW (2.50 ), EC unknown
[  479.609498] thinkpad_acpi: Lenovo ThinkPad X230, model 2333A11
[  479.611290] Intel(R) Wireless WiFi driver for Linux
[  479.611293] Copyright(c) 2003- 2015 Intel Corporation
[  479.611445] iwlwifi 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
[  479.615322] thinkpad_acpi: detected a 16-level brightness capable ThinkPad
[  479.618922] thinkpad_acpi: radio switch found; radios are enabled
[  479.618944] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver
[  479.618945] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...
[  479.621512] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
[  479.629181] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one
[  479.631357] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[  479.631361] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[  479.631363] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=2 (0x15/0x1b/0x0/0x0/0x0)
[  479.631365] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[  479.631366] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[  479.631369] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x18
[  479.631371] snd_hda_codec_realtek hdaudioC0D0:      Dock Mic=0x19
[  479.631373] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
[  479.641105] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input8
[  479.647391] iwlwifi 0000:03:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[  479.668354] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[  479.668424] input: HDA Intel PCH Dock Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[  479.668535] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[  479.668601] input: HDA Intel PCH Dock Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[  479.668660] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
[  479.668722] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input14
[  479.668783] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input15
[  479.713942] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUG disabled
[  479.713945] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[  479.713946] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[  479.713948] iwlwifi 0000:03:00.0: Detected Intel(R) Centrino(R) Wireless-N 2200 BGN, REV=0x104
[  479.714137] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[  479.746520] media: Linux media interface: v0.10
[  479.748362] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[  479.756561] Linux video capture interface: v2.00
[  479.761708] intel_rapl: Found RAPL domain package
[  479.761712] intel_rapl: Found RAPL domain core
[  479.761714] intel_rapl: Found RAPL domain uncore
[  479.761720] intel_rapl: RAPL package 0 domain package locked by BIOS
[  479.772385] Bluetooth: Core ver 2.21
[  479.772400] NET: Registered protocol family 31
[  479.772402] Bluetooth: HCI device and connection manager initialized
[  479.772406] Bluetooth: HCI socket layer initialized
[  479.772408] Bluetooth: L2CAP socket layer initialized
[  479.772414] Bluetooth: SCO socket layer initialized
[  479.796432] usbcore: registered new interface driver btusb
[  479.801256] uvcvideo: Found UVC 1.00 device Integrated Camera (5986:02d2)
[  479.803546] Bluetooth: hci0: BCM: chip id 63
[  479.804388] input: Integrated Camera as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.6/1-1.6:1.0/input/input16
[  479.804557] usbcore: registered new interface driver uvcvideo
[  479.804559] USB Video Class driver (1.1.1)
[  479.819559] Bluetooth: hci0: ChromeLinux_7CE2
[  479.820482] Bluetooth: hci0: BCM20702A1 (001.002.014) build 0000
[  479.825181] bluetooth hci0: Direct firmware load for brcm/BCM20702A1-0a5c-21e6.hcd failed with error -2
[  479.825187] Bluetooth: hci0: BCM: Patch brcm/BCM20702A1-0a5c-21e6.hcd not found
[  479.898181] cfg80211: World regulatory domain updated:
[  479.898185] cfg80211:  DFS Master region: unset
[  479.898187] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[  479.898189] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[  479.898191] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[  479.898193] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[  479.898195] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[  479.898198] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[  479.898200] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[  479.898201] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[  479.898203] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[  479.900662] Adding 8073212k swap on /dev/mapper/ubuntu--vg-swap_1.  Priority:-1 extents:1 across:8073212k SSFS
[  480.389498] EXT4-fs (sda1): mounting ext2 file system using the ext4 subsystem
[  480.393968] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null)
[  480.515536] audit: type=1400 audit(1470659370.127:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/ubuntu-core-launcher" pid=913 comm="apparmor_parser"
[  480.522546] audit: type=1400 audit(1470659370.135:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=910 comm="apparmor_parser"
[  480.522554] audit: type=1400 audit(1470659370.135:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=910 comm="apparmor_parser"
[  480.522560] audit: type=1400 audit(1470659370.135:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=910 comm="apparmor_parser"
[  480.522565] audit: type=1400 audit(1470659370.135:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=910 comm="apparmor_parser"
[  480.523945] audit: type=1400 audit(1470659370.135:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/lightdm/lightdm-guest-session" pid=909 comm="apparmor_parser"
[  480.523953] audit: type=1400 audit(1470659370.135:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/lightdm/lightdm-guest-session//chromium" pid=909 comm="apparmor_parser"
[  480.529727] audit: type=1400 audit(1470659370.143:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=916 comm="apparmor_parser"
[  480.531456] audit: type=1400 audit(1470659370.143:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="webbrowser-app" pid=914 comm="apparmor_parser"
[  480.531464] audit: type=1400 audit(1470659370.143:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="webbrowser-app//oxide_helper" pid=914 comm="apparmor_parser"
[  480.597774] cgroup: new mount options do not match the existing superblock, will be ignored
[  480.933420] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[  480.933423] Bluetooth: BNEP filters: protocol multicast
[  480.933428] Bluetooth: BNEP socket layer initialized
[  481.011737] NFSD: Using /var/lib/nfs/v4recovery as the NFSv4 state recovery directory
[  481.011918] NFSD: starting 90-second grace period (net ffffffff81ef3d80)
[  481.389212] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[  481.645237] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[  481.651969] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[  481.652103] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[  481.659684] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[  481.659772] iwlwifi 0000:03:00.0: Radio type=0x2-0x0-0x0
[  481.903785] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[  481.911406] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[  481.911496] iwlwifi 0000:03:00.0: Radio type=0x2-0x0-0x0
[  481.968621] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[  482.080826] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[  482.587197] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[  487.183627] Guest personality initialized and is inactive
[  487.184803] VMCI host device registered (name=vmci, major=10, minor=55)
[  487.184806] Initialized host personality
[  487.220482] vboxdrv: module verification failed: signature and/or required key missing - tainting kernel
[  487.226848] vboxdrv: Found 4 processor cores
[  487.252587] NET: Registered protocol family 40
[  487.254223] vboxdrv: TSC mode is Invariant, tentative frequency 2594110301 Hz
[  487.254226] vboxdrv: Successfully loaded version 5.0.18_Ubuntu (interface 0x00240000)
[  487.269703] VBoxNetFlt: Successfully started.
[  487.278133] VBoxNetAdp: Successfully started.
[  487.287500] VBoxPciLinuxInit
[  487.295172] vboxpci: IOMMU not found (not registered)
[  487.973510] /dev/vmnet: open called by PID 1615 (vmnet-netifup)
[  487.973521] /dev/vmnet: hub 1 does not exist, allocating memory.
[  487.973561] /dev/vmnet: port on hub 1 successfully opened
[  488.027470] /dev/vmnet: open called by PID 1617 (vmnet-dhcpd)
[  488.027481] /dev/vmnet: port on hub 1 successfully opened
[  488.052817] /dev/vmnet: open called by PID 1653 (vmnet-natd)
[  488.052826] /dev/vmnet: hub 8 does not exist, allocating memory.
[  488.052845] /dev/vmnet: port on hub 8 successfully opened
[  488.059997] /dev/vmnet: open called by PID 1654 (vmnet-netifup)
[  488.060009] /dev/vmnet: port on hub 8 successfully opened
[  488.084944] /dev/vmnet: open called by PID 1660 (vmnet-dhcpd)
[  488.084956] /dev/vmnet: port on hub 8 successfully opened
[  488.131829] ip_tables: (C) 2000-2006 Netfilter Core Team
[  488.166098] ip6_tables: (C) 2000-2006 Netfilter Core Team
[  488.673684] NET: Unregistered protocol family 40
[  488.896770] Bluetooth: RFCOMM TTY layer initialized
[  488.896777] Bluetooth: RFCOMM socket layer initialized
[  488.896782] Bluetooth: RFCOMM ver 1.11
[  540.844757] wlan0: authenticate with f0:29:29:eb:68:80
[  540.851215] wlan0: send auth to f0:29:29:eb:68:80 (try 1/3)
[  540.928186] wlan0: authenticated
[  540.929222] wlan0: associate with f0:29:29:eb:68:80 (try 1/3)
[  540.932356] wlan0: RX AssocResp from f0:29:29:eb:68:80 (capab=0x431 status=0 aid=1)
[  540.951681] wlan0: associated
[  540.951728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[  540.974935] cfg80211: Regulatory domain changed to country: IL
[  540.974938] cfg80211:  DFS Master region: ETSI
[  540.974939] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[  540.974941] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[  540.974942] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[  540.974944] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[  541.138126] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:68:80
[  586.013859] wlan0: authenticate with f0:29:29:eb:67:70
[  586.017349] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[  586.024656] wlan0: authenticated
[  586.024890] wlan0: waiting for beacon from f0:29:29:eb:67:70
[  586.052508] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[  586.056875] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[  586.058343] cfg80211: World regulatory domain updated:
[  586.058348] cfg80211:  DFS Master region: unset
[  586.058350] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[  586.058353] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[  586.058356] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[  586.058358] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[  586.058362] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[  586.058365] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[  586.058367] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[  586.058370] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[  586.058372] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[  586.075718] wlan0: associated
[  586.105473] cfg80211: Regulatory domain changed to country: IL
[  586.105476] cfg80211:  DFS Master region: ETSI
[  586.105477] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[  586.105480] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[  586.105481] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[  586.105483] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[  586.153195] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[  598.537776] usb 1-1.2: new full-speed USB device number 6 using ehci-pci
[  599.356196] usb 1-1.2: New USB device found, idVendor=11ba, idProduct=0101
[  599.356205] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  599.356210] usb 1-1.2: Product: UMAP2. PID:0x0101
[  599.356213] usb 1-1.2: Manufacturer: UMAP2. VID:0x11ba
[  599.356216] usb 1-1.2: SerialNumber: 123456
[  603.203270] usb 1-1.2: USB disconnect, device number 6
[  613.386695] usb 1-1.2: new full-speed USB device number 7 using ehci-pci
[  614.203973] usb 1-1.2: New USB device found, idVendor=11ba, idProduct=0101
[  614.203982] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  614.203986] usb 1-1.2: Product: UMAP2. PID:0x0101
[  614.203990] usb 1-1.2: Manufacturer: UMAP2. VID:0x11ba
[  614.203992] usb 1-1.2: SerialNumber: 123456
[  618.052309] usb 1-1.2: USB disconnect, device number 7
[  639.245797] usb 1-1.2: new full-speed USB device number 8 using ehci-pci
[  640.063497] usb 1-1.2: New USB device found, idVendor=04b4, idProduct=8613
[  640.063506] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  640.063510] usb 1-1.2: Product: UMAP2. PID:0x8613
[  640.063513] usb 1-1.2: Manufacturer: UMAP2. VID:0x04b4
[  640.063516] usb 1-1.2: SerialNumber: 123456
[  641.256207] usbtest 1-1.2:1.0: FX2 device
[  641.256215] usbtest 1-1.2:1.0: full-speed {control bulk-in bulk-out} tests (+alt)
[  641.256258] usbcore: registered new interface driver usbtest
[  643.909811] usb 1-1.2: USB disconnect, device number 8
[ 7660.322998] cfg80211: World regulatory domain updated:
[ 7660.323002] cfg80211:  DFS Master region: unset
[ 7660.323004] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[ 7660.323007] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[ 7660.323009] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[ 7660.323011] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[ 7660.323013] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[ 7660.323016] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[ 7660.323018] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[ 7660.323019] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[ 7660.323021] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[ 7660.821259] wlan0: authenticate with f0:29:29:eb:67:70
[ 7660.823197] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[ 7660.825345] wlan0: authenticated
[ 7660.826559] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[ 7660.831409] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[ 7660.850164] wlan0: associated
[ 7660.888475] cfg80211: Regulatory domain changed to country: IL
[ 7660.888479] cfg80211:  DFS Master region: ETSI
[ 7660.888481] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[ 7660.888484] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[ 7660.888487] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[ 7660.888490] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[ 7660.945934] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[10420.569560] cfg80211: World regulatory domain updated:
[10420.569565] cfg80211:  DFS Master region: unset
[10420.569567] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[10420.569571] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[10420.569573] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[10420.569575] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[10420.569578] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[10420.569580] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[10420.569582] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[10420.569584] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[10420.569586] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[10421.089679] wlan0: authenticate with f0:29:29:eb:67:70
[10421.091884] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[10421.094619] wlan0: authenticated
[10421.097822] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[10421.104374] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[10421.125926] wlan0: associated
[10421.165397] cfg80211: Regulatory domain changed to country: IL
[10421.165402] cfg80211:  DFS Master region: ETSI
[10421.165404] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[10421.165407] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[10421.165410] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[10421.165412] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[10421.296015] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[12909.690899] cfg80211: World regulatory domain updated:
[12909.690904] cfg80211:  DFS Master region: unset
[12909.690906] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[12909.690909] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[12909.690912] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[12909.690914] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[12909.690916] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[12909.690919] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[12909.690921] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[12909.690923] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[12909.690925] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[12915.224913] wlan0: authenticate with f0:29:29:eb:67:70
[12915.226835] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[12915.228931] wlan0: authenticated
[12915.229886] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[12915.233244] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[12915.252250] wlan0: associated
[12915.283860] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[12915.293638] cfg80211: Regulatory domain changed to country: IL
[12915.293643] cfg80211:  DFS Master region: ETSI
[12915.293644] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[12915.293647] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[12915.293650] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[12915.293652] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[14678.716305] cfg80211: World regulatory domain updated:
[14678.716310] cfg80211:  DFS Master region: unset
[14678.716312] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[14678.716315] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[14678.716317] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[14678.716319] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[14678.716321] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[14678.716323] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[14678.716325] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[14678.716327] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[14678.716329] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[14679.264626] wlan0: authenticate with f0:29:29:eb:67:70
[14679.267248] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[14679.270620] wlan0: authenticated
[14679.272922] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[14679.276278] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[14679.295093] wlan0: associated
[14679.334904] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[14679.335215] cfg80211: Regulatory domain changed to country: IL
[14679.335219] cfg80211:  DFS Master region: ETSI
[14679.335221] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[14679.335224] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[14679.335227] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[14679.335229] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[14794.748789] cfg80211: World regulatory domain updated:
[14794.748794] cfg80211:  DFS Master region: unset
[14794.748796] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[14794.748799] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[14794.748802] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[14794.748804] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[14794.748806] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[14794.748809] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[14794.748811] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[14794.748813] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[14794.748816] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[14800.789532] wlan0: authenticate with f0:29:29:eb:67:70
[14800.791236] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[14800.794917] wlan0: authenticated
[14800.797325] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[14800.805852] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[14800.825347] wlan0: associated
[14800.864993] cfg80211: Regulatory domain changed to country: IL
[14800.864998] cfg80211:  DFS Master region: ETSI
[14800.865000] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[14800.865003] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[14800.865006] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[14800.865008] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[14801.026235] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[16211.914190] cfg80211: World regulatory domain updated:
[16211.914195] cfg80211:  DFS Master region: unset
[16211.914196] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[16211.914200] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[16211.914202] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[16211.914204] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[16211.914206] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[16211.914209] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[16211.914211] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[16211.914213] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[16211.914215] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[16212.439873] wlan0: authenticate with f0:29:29:eb:67:70
[16212.441807] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[16212.444136] wlan0: authenticated
[16212.448100] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[16212.453710] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[16212.473079] wlan0: associated
[16212.509154] cfg80211: Regulatory domain changed to country: IL
[16212.509158] cfg80211:  DFS Master region: ETSI
[16212.509160] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[16212.509163] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[16212.509166] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[16212.509168] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[16212.539741] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[17381.018225] cfg80211: World regulatory domain updated:
[17381.018230] cfg80211:  DFS Master region: unset
[17381.018232] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[17381.018235] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17381.018237] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17381.018239] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[17381.018242] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[17381.018244] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[17381.018246] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[17381.018248] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[17381.018250] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[17381.517471] wlan0: authenticate with f0:29:29:eb:67:70
[17381.519381] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[17381.521557] wlan0: authenticated
[17381.525225] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[17381.528561] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[17381.547637] wlan0: associated
[17381.583342] cfg80211: Regulatory domain changed to country: IL
[17381.583347] cfg80211:  DFS Master region: ETSI
[17381.583348] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[17381.583351] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17381.583354] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[17381.583356] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[17381.611298] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[17652.013048] cfg80211: World regulatory domain updated:
[17652.013052] cfg80211:  DFS Master region: unset
[17652.013054] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[17652.013057] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17652.013059] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17652.013061] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[17652.013063] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[17652.013066] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[17652.013068] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[17652.013070] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[17652.013072] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[17652.560313] wlan0: authenticate with f0:29:29:eb:6a:d0
[17652.562953] wlan0: send auth to f0:29:29:eb:6a:d0 (try 1/3)
[17652.564368] wlan0: authenticated
[17652.567177] wlan0: associate with f0:29:29:eb:6a:d0 (try 1/3)
[17652.675111] wlan0: associate with f0:29:29:eb:6a:d0 (try 2/3)
[17652.680989] wlan0: RX AssocResp from f0:29:29:eb:6a:d0 (capab=0x431 status=0 aid=1)
[17652.700243] wlan0: associated
[17652.735861] cfg80211: Regulatory domain changed to country: IL
[17652.735866] cfg80211:  DFS Master region: ETSI
[17652.735868] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[17652.735871] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17652.735873] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[17652.735876] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[17653.032771] wlan0: Limiting TX power to 17 dBm as advertised by f0:29:29:eb:6a:d0
[17709.766265] wlan0: authenticate with f0:29:29:eb:66:30
[17709.768481] wlan0: send auth to f0:29:29:eb:66:30 (try 1/3)
[17709.770532] wlan0: authenticated
[17709.771373] wlan0: associate with f0:29:29:eb:66:30 (try 1/3)
[17709.774996] wlan0: RX AssocResp from f0:29:29:eb:66:30 (capab=0x431 status=0 aid=1)
[17709.794073] wlan0: associated
[17709.809743] cfg80211: World regulatory domain updated:
[17709.809748] cfg80211:  DFS Master region: unset
[17709.809750] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[17709.809753] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17709.809755] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17709.809757] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[17709.809760] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[17709.809763] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[17709.809765] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[17709.809766] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[17709.809769] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[17709.868438] cfg80211: Regulatory domain changed to country: IL
[17709.868442] cfg80211:  DFS Master region: ETSI
[17709.868443] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[17709.868446] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[17709.868448] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[17709.868450] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[17709.870919] wlan0: Limiting TX power to 11 dBm as advertised by f0:29:29:eb:66:30
[18674.974241] cfg80211: World regulatory domain updated:
[18674.974246] cfg80211:  DFS Master region: unset
[18674.974248] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[18674.974251] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[18674.974253] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[18674.974255] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[18674.974257] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[18674.974260] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[18674.974261] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[18674.974263] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[18674.974265] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[18675.503675] wlan0: authenticate with f0:29:29:eb:66:30
[18675.506021] wlan0: send auth to f0:29:29:eb:66:30 (try 1/3)
[18675.508109] wlan0: authenticated
[18675.511086] wlan0: associate with f0:29:29:eb:66:30 (try 1/3)
[18675.619179] wlan0: associate with f0:29:29:eb:66:30 (try 2/3)
[18675.623215] wlan0: RX AssocResp from f0:29:29:eb:66:30 (capab=0x431 status=0 aid=1)
[18675.642069] wlan0: associated
[18675.685681] cfg80211: Regulatory domain changed to country: IL
[18675.685686] cfg80211:  DFS Master region: ETSI
[18675.685688] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[18675.685692] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[18675.685695] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[18675.685697] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[18675.780234] wlan0: Limiting TX power to 11 dBm as advertised by f0:29:29:eb:66:30
[18737.529150] wlan0: authenticate with f0:29:29:eb:67:70
[18737.533311] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[18737.538707] wlan0: authenticated
[18737.539418] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[18737.542965] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[18737.561533] wlan0: associated
[18737.578253] cfg80211: World regulatory domain updated:
[18737.578258] cfg80211:  DFS Master region: unset
[18737.578260] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[18737.578263] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[18737.578265] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[18737.578267] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[18737.578270] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[18737.578273] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[18737.578275] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[18737.578277] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[18737.578279] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[18737.629010] cfg80211: Regulatory domain changed to country: IL
[18737.629014] cfg80211:  DFS Master region: ETSI
[18737.629015] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[18737.629018] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[18737.629020] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[18737.629021] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[18737.659594] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[21039.360385] cfg80211: World regulatory domain updated:
[21039.360389] cfg80211:  DFS Master region: unset
[21039.360391] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[21039.360393] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[21039.360395] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[21039.360397] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[21039.360399] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[21039.360402] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[21039.360404] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[21039.360405] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[21039.360407] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[21039.887597] wlan0: authenticate with f0:29:29:eb:67:70
[21039.889583] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[21039.891666] wlan0: authenticated
[21039.895925] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[21039.899204] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[21039.918173] wlan0: associated
[21039.958804] cfg80211: Regulatory domain changed to country: IL
[21039.958808] cfg80211:  DFS Master region: ETSI
[21039.958810] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[21039.958813] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[21039.958816] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[21039.958819] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[21039.975650] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[21639.263011] cfg80211: World regulatory domain updated:
[21639.263016] cfg80211:  DFS Master region: unset
[21639.263017] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[21639.263020] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[21639.263022] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[21639.263024] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[21639.263027] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[21639.263029] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[21639.263031] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[21639.263033] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[21639.263035] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[21639.779803] wlan0: authenticate with f0:29:29:eb:6a:d0
[21639.782546] wlan0: send auth to f0:29:29:eb:6a:d0 (try 1/3)
[21639.784061] wlan0: authenticated
[21639.784726] wlan0: waiting for beacon from f0:29:29:eb:6a:d0
[21640.507838] wlan0: authenticate with f0:29:29:eb:67:70
[21640.510924] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[21640.513963] wlan0: authenticated
[21640.516065] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[21640.519387] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[21640.538074] wlan0: associated
[21640.577356] cfg80211: Regulatory domain changed to country: IL
[21640.577361] cfg80211:  DFS Master region: ETSI
[21640.577362] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[21640.577366] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[21640.577369] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[21640.577371] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[21640.597993] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[22150.231807] cfg80211: World regulatory domain updated:
[22150.231812] cfg80211:  DFS Master region: unset
[22150.231814] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[22150.231817] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[22150.231819] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[22150.231821] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[22150.231823] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[22150.231826] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[22150.231828] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[22150.231830] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[22150.231832] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[22150.783516] wlan0: authenticate with f0:29:29:eb:67:70
[22150.785383] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[22150.787977] wlan0: authenticated
[22150.790082] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[22150.793523] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[22150.812504] wlan0: associated
[22150.850902] cfg80211: Regulatory domain changed to country: IL
[22150.850907] cfg80211:  DFS Master region: ETSI
[22150.850909] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[22150.850912] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[22150.850915] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[22150.850917] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[22150.865874] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[23381.426806] cfg80211: World regulatory domain updated:
[23381.426811] cfg80211:  DFS Master region: unset
[23381.426812] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[23381.426816] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[23381.426818] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[23381.426820] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[23381.426822] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[23381.426825] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[23381.426827] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[23381.426829] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[23381.426831] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[23381.947207] wlan0: authenticate with f0:29:29:eb:67:70
[23381.949955] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[23381.952004] wlan0: authenticated
[23381.955822] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[23381.959207] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[23381.977917] wlan0: associated
[23381.985018] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[23382.012183] cfg80211: Regulatory domain changed to country: IL
[23382.012186] cfg80211:  DFS Master region: ETSI
[23382.012188] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[23382.012191] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[23382.012194] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[23382.012196] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[24972.445946] cfg80211: World regulatory domain updated:
[24972.445951] cfg80211:  DFS Master region: unset
[24972.445952] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[24972.445956] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[24972.445958] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[24972.445960] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[24972.445963] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[24972.445965] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[24972.445967] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[24972.445969] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[24972.445971] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[24978.469157] wlan0: authenticate with f0:29:29:eb:67:70
[24978.470881] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[24978.472994] wlan0: authenticated
[24978.473237] wlan0: waiting for beacon from f0:29:29:eb:67:70
[24978.495241] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[24978.498562] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[24978.517758] wlan0: associated
[24978.556526] cfg80211: Regulatory domain changed to country: IL
[24978.556531] cfg80211:  DFS Master region: ETSI
[24978.556533] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[24978.556535] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[24978.556538] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[24978.556540] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[24978.596162] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[28476.668528] cfg80211: World regulatory domain updated:
[28476.668533] cfg80211:  DFS Master region: unset
[28476.668535] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[28476.668538] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[28476.668541] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[28476.668542] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[28476.668545] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[28476.668547] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[28476.668550] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[28476.668551] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[28476.668553] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[28477.170360] wlan0: authenticate with f0:29:29:eb:67:70
[28477.172613] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[28477.176841] wlan0: authenticated
[28477.178992] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[28477.182345] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[28477.201105] wlan0: associated
[28477.241707] cfg80211: Regulatory domain changed to country: IL
[28477.241712] cfg80211:  DFS Master region: ETSI
[28477.241713] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[28477.241716] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[28477.241719] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[28477.241722] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[28477.247673] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[29261.752504] cfg80211: World regulatory domain updated:
[29261.752508] cfg80211:  DFS Master region: unset
[29261.752510] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[29261.752513] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29261.752516] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29261.752518] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[29261.752520] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[29261.752523] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[29261.752525] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[29261.752527] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[29261.752529] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[29262.273205] wlan0: authenticate with f0:29:29:eb:66:30
[29262.276674] wlan0: send auth to f0:29:29:eb:66:30 (try 1/3)
[29262.279853] wlan0: authenticated
[29262.281476] wlan0: associate with f0:29:29:eb:66:30 (try 1/3)
[29262.284989] wlan0: RX AssocResp from f0:29:29:eb:66:30 (capab=0x431 status=0 aid=1)
[29262.303704] wlan0: associated
[29262.341250] cfg80211: Regulatory domain changed to country: IL
[29262.341254] cfg80211:  DFS Master region: ETSI
[29262.341256] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[29262.341259] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29262.341262] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[29262.341264] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[29262.358851] wlan0: Limiting TX power to 11 dBm as advertised by f0:29:29:eb:66:30
[29501.693843] cfg80211: World regulatory domain updated:
[29501.693848] cfg80211:  DFS Master region: unset
[29501.693850] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[29501.693853] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29501.693855] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29501.693857] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[29501.693860] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[29501.693862] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[29501.693864] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[29501.693866] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[29501.693868] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[29502.209811] wlan0: authenticate with f0:29:29:eb:67:70
[29502.213313] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[29502.215340] wlan0: authenticated
[29502.219116] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[29502.233243] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[29502.252317] wlan0: associated
[29502.274941] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[29502.284480] cfg80211: Regulatory domain changed to country: IL
[29502.284483] cfg80211:  DFS Master region: ETSI
[29502.284485] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[29502.284487] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29502.284490] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[29502.284492] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[29659.733723] cfg80211: World regulatory domain updated:
[29659.733729] cfg80211:  DFS Master region: unset
[29659.733730] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[29659.733734] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29659.733736] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29659.733738] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[29659.733740] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[29659.733743] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[29659.733745] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[29659.733747] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[29659.733749] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[29659.821368] wlan0: authenticate with f0:29:29:eb:66:30
[29659.824068] wlan0: send auth to f0:29:29:eb:66:30 (try 1/3)
[29659.930502] wlan0: send auth to f0:29:29:eb:66:30 (try 2/3)
[29659.946480] wlan0: authenticated
[29659.950534] wlan0: associate with f0:29:29:eb:66:30 (try 1/3)
[29660.058508] wlan0: associate with f0:29:29:eb:66:30 (try 2/3)
[29660.166516] wlan0: associate with f0:29:29:eb:66:30 (try 3/3)
[29660.274502] wlan0: association with f0:29:29:eb:66:30 timed out
[29660.886561] wlan0: authenticate with f0:29:29:eb:67:70
[29660.888955] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[29660.891008] wlan0: authenticated
[29660.894509] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[29660.899200] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[29660.918060] wlan0: associated
[29660.943699] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[29660.955462] cfg80211: Regulatory domain changed to country: IL
[29660.955466] cfg80211:  DFS Master region: ETSI
[29660.955467] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[29660.955470] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29660.955473] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[29660.955476] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[29741.794485] cfg80211: World regulatory domain updated:
[29741.794490] cfg80211:  DFS Master region: unset
[29741.794492] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[29741.794495] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29741.794497] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29741.794499] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[29741.794502] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[29741.794504] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[29741.794506] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[29741.794508] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[29741.794510] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[29741.879600] wlan0: authenticate with f0:29:29:eb:67:70
[29741.881339] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[29741.883470] wlan0: authenticated
[29741.884272] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[29741.888467] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[29741.907900] wlan0: associated
[29741.950606] cfg80211: Regulatory domain changed to country: IL
[29741.950611] cfg80211:  DFS Master region: ETSI
[29741.950612] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[29741.950615] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[29741.950618] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[29741.950621] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[29742.106184] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[32320.210136] cfg80211: World regulatory domain updated:
[32320.210141] cfg80211:  DFS Master region: unset
[32320.210143] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[32320.210146] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[32320.210148] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[32320.210150] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[32320.210153] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[32320.210155] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[32320.210158] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[32320.210159] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[32320.210161] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[32320.727065] wlan0: authenticate with f0:29:29:eb:67:70
[32320.730155] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[32320.732289] wlan0: authenticated
[32320.734745] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[32320.738102] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[32320.756907] wlan0: associated
[32320.799375] cfg80211: Regulatory domain changed to country: IL
[32320.799380] cfg80211:  DFS Master region: ETSI
[32320.799382] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[32320.799385] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[32320.799388] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[32320.799390] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[32320.812957] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[32351.944574] cfg80211: World regulatory domain updated:
[32351.944591] cfg80211:  DFS Master region: unset
[32351.944593] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[32351.944596] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[32351.944609] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[32351.944611] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[32351.944613] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[32351.944616] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[32351.944618] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[32351.944620] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[32351.944622] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[32352.443442] wlan0: authenticate with f0:29:29:eb:67:70
[32352.446026] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[32352.448140] wlan0: authenticated
[32352.448649] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[32352.451969] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[32352.470839] wlan0: associated
[32352.509196] cfg80211: Regulatory domain changed to country: IL
[32352.509201] cfg80211:  DFS Master region: ETSI
[32352.509203] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[32352.509206] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[32352.509209] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[32352.509211] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[32352.567618] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[33880.149455] cfg80211: World regulatory domain updated:
[33880.149460] cfg80211:  DFS Master region: unset
[33880.149462] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[33880.149465] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[33880.149467] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[33880.149469] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[33880.149471] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[33880.149474] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[33880.149476] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[33880.149478] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[33880.149480] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[33880.676123] wlan0: authenticate with f0:29:29:eb:67:70
[33880.678524] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[33880.680367] wlan0: authenticated
[33880.684239] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[33880.688546] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[33880.707233] wlan0: associated
[33880.746048] cfg80211: Regulatory domain changed to country: IL
[33880.746053] cfg80211:  DFS Master region: ETSI
[33880.746054] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[33880.746058] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[33880.746061] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[33880.746063] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[33880.761969] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[35080.443423] cfg80211: World regulatory domain updated:
[35080.443427] cfg80211:  DFS Master region: unset
[35080.443429] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[35080.443432] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35080.443434] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35080.443436] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[35080.443438] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[35080.443441] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[35080.443443] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[35080.443444] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[35080.443446] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[35080.967178] wlan0: authenticate with f0:29:29:eb:66:30
[35080.969834] wlan0: send auth to f0:29:29:eb:66:30 (try 1/3)
[35080.971923] wlan0: authenticated
[35080.972461] wlan0: waiting for beacon from f0:29:29:eb:66:30
[35081.668783] wlan0: authenticate with f0:29:29:eb:6a:d0
[35081.669521] wlan0: send auth to f0:29:29:eb:6a:d0 (try 1/3)
[35081.672243] wlan0: authenticated
[35081.673893] wlan0: associate with f0:29:29:eb:6a:d0 (try 1/3)
[35081.781348] wlan0: associate with f0:29:29:eb:6a:d0 (try 2/3)
[35081.889437] wlan0: associate with f0:29:29:eb:6a:d0 (try 3/3)
[35081.894823] wlan0: RX AssocResp from f0:29:29:eb:6a:d0 (capab=0x431 status=0 aid=1)
[35081.913761] wlan0: associated
[35081.957926] cfg80211: Regulatory domain changed to country: IL
[35081.957931] cfg80211:  DFS Master region: ETSI
[35081.957933] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[35081.957937] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35081.957940] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[35081.957943] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[35083.933714] wlan0: Limiting TX power to 17 dBm as advertised by f0:29:29:eb:6a:d0
[35138.100720] cfg80211: World regulatory domain updated:
[35138.100725] cfg80211:  DFS Master region: unset
[35138.100727] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[35138.100730] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35138.100732] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35138.100734] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[35138.100737] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[35138.100739] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[35138.100741] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[35138.100743] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[35138.100745] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[35138.619512] wlan0: authenticate with f0:29:29:eb:6a:d0
[35138.623675] wlan0: send auth to f0:29:29:eb:6a:d0 (try 1/3)
[35138.733159] wlan0: send auth to f0:29:29:eb:6a:d0 (try 2/3)
[35138.738613] wlan0: authenticated
[35138.741185] wlan0: associate with f0:29:29:eb:6a:d0 (try 1/3)
[35138.749211] wlan0: RX AssocResp from f0:29:29:eb:6a:d0 (capab=0x431 status=0 aid=1)
[35138.767996] wlan0: associated
[35138.803873] cfg80211: Regulatory domain changed to country: IL
[35138.803877] cfg80211:  DFS Master region: ETSI
[35138.803879] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[35138.803882] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35138.803885] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[35138.803887] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[35138.877567] wlan0: Limiting TX power to 17 dBm as advertised by f0:29:29:eb:6a:d0
[35148.098154] cfg80211: World regulatory domain updated:
[35148.098159] cfg80211:  DFS Master region: unset
[35148.098160] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[35148.098164] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35148.098166] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35148.098168] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[35148.098170] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[35148.098173] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[35148.098175] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[35148.098177] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[35148.098179] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[35148.597604] wlan0: authenticate with f0:29:29:eb:67:70
[35148.600453] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[35148.602476] wlan0: authenticated
[35148.605733] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[35148.609922] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[35148.628825] wlan0: associated
[35148.647225] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[35148.659501] cfg80211: Regulatory domain changed to country: IL
[35148.659504] cfg80211:  DFS Master region: ETSI
[35148.659505] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[35148.659508] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[35148.659510] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[35148.659512] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[36400.464585] cfg80211: World regulatory domain updated:
[36400.464590] cfg80211:  DFS Master region: unset
[36400.464591] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[36400.464594] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36400.464596] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36400.464597] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[36400.464600] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[36400.464602] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[36400.464604] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[36400.464605] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[36400.464607] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[36401.021519] wlan0: authenticate with f0:29:29:eb:66:30
[36401.024624] wlan0: send auth to f0:29:29:eb:66:30 (try 1/3)
[36401.026661] wlan0: authenticated
[36401.026901] wlan0: waiting for beacon from f0:29:29:eb:66:30
[36401.032269] wlan0: associate with f0:29:29:eb:66:30 (try 1/3)
[36401.035875] wlan0: RX AssocResp from f0:29:29:eb:66:30 (capab=0x431 status=0 aid=1)
[36401.054760] wlan0: associated
[36401.092489] cfg80211: Regulatory domain changed to country: IL
[36401.092493] cfg80211:  DFS Master region: ETSI
[36401.092495] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[36401.092498] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36401.092500] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[36401.092503] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[36401.138312] wlan0: Limiting TX power to 11 dBm as advertised by f0:29:29:eb:66:30
[36540.181444] cfg80211: World regulatory domain updated:
[36540.181448] cfg80211:  DFS Master region: unset
[36540.181450] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[36540.181453] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36540.181455] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36540.181457] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[36540.181459] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[36540.181462] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[36540.181464] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[36540.181466] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[36540.181468] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[36540.725338] wlan0: authenticate with f0:29:29:eb:66:30
[36540.728105] wlan0: send auth to f0:29:29:eb:66:30 (try 1/3)
[36540.833676] wlan0: send auth to f0:29:29:eb:66:30 (try 2/3)
[36540.840808] wlan0: authenticated
[36540.841650] wlan0: associate with f0:29:29:eb:66:30 (try 1/3)
[36540.849512] wlan0: RX AssocResp from f0:29:29:eb:66:30 (capab=0x431 status=0 aid=1)
[36540.869433] wlan0: associated
[36540.898223] wlan0: Limiting TX power to 11 dBm as advertised by f0:29:29:eb:66:30
[36540.906158] cfg80211: Regulatory domain changed to country: IL
[36540.906162] cfg80211:  DFS Master region: ETSI
[36540.906164] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[36540.906167] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36540.906169] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[36540.906172] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[36543.528106] wlan0: authenticate with f0:29:29:eb:67:70
[36543.532110] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[36543.534299] wlan0: authenticated
[36543.537925] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[36543.542381] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[36543.560984] wlan0: associated
[36543.576363] cfg80211: World regulatory domain updated:
[36543.576368] cfg80211:  DFS Master region: unset
[36543.576370] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[36543.576374] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36543.576377] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36543.576379] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[36543.576383] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[36543.576386] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[36543.576389] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[36543.576391] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[36543.576394] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[36543.634148] cfg80211: Regulatory domain changed to country: IL
[36543.634152] cfg80211:  DFS Master region: ETSI
[36543.634153] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[36543.634156] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[36543.634158] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[36543.634160] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[36543.657926] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[52341.308810] cfg80211: World regulatory domain updated:
[52341.308815] cfg80211:  DFS Master region: unset
[52341.308817] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[52341.308820] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[52341.308822] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[52341.308824] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[52341.308827] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[52341.308829] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[52341.308831] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[52341.308833] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[52341.308835] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[52341.834634] wlan0: authenticate with f0:29:29:eb:67:70
[52341.836702] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[52341.838802] wlan0: authenticated
[52341.843459] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[52341.846779] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[52341.865490] wlan0: associated
[52341.904644] cfg80211: Regulatory domain changed to country: IL
[52341.904649] cfg80211:  DFS Master region: ETSI
[52341.904651] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[52341.904654] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[52341.904657] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[52341.904659] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[52341.904927] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[53441.418732] cfg80211: World regulatory domain updated:
[53441.418736] cfg80211:  DFS Master region: unset
[53441.418738] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[53441.418741] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[53441.418743] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[53441.418745] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[53441.418748] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[53441.418751] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[53441.418753] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[53441.418755] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[53441.418757] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[53441.915643] wlan0: authenticate with f0:29:29:eb:67:70
[53441.917480] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[53441.919038] wlan0: authenticated
[53441.920793] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[53441.924076] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[53441.943442] wlan0: associated
[53441.984563] cfg80211: Regulatory domain changed to country: IL
[53441.984568] cfg80211:  DFS Master region: ETSI
[53441.984570] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[53441.984573] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[53441.984576] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[53441.984578] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[53442.036228] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[55361.528177] cfg80211: World regulatory domain updated:
[55361.528181] cfg80211:  DFS Master region: unset
[55361.528183] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[55361.528186] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[55361.528188] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[55361.528190] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[55361.528192] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[55361.528194] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[55361.528196] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[55361.528198] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[55361.528200] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[55361.626176] wlan0: authenticate with f0:29:29:eb:67:70
[55361.628730] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[55361.635446] wlan0: authenticated
[55361.639120] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[55361.643727] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[55361.662479] wlan0: associated
[55361.697703] cfg80211: Regulatory domain changed to country: IL
[55361.697707] cfg80211:  DFS Master region: ETSI
[55361.697709] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[55361.697711] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[55361.697714] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[55361.697716] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[55361.735550] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[57494.681408] cfg80211: World regulatory domain updated:
[57494.681412] cfg80211:  DFS Master region: unset
[57494.681414] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[57494.681417] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[57494.681419] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[57494.681421] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[57494.681423] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[57494.681425] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[57494.681427] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[57494.681429] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[57494.681431] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[57495.207139] wlan0: authenticate with f0:29:29:eb:67:70
[57495.209499] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[57495.212148] wlan0: authenticated
[57495.214245] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[57495.218582] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[57495.237642] wlan0: associated
[57495.244242] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[57495.276277] cfg80211: Regulatory domain changed to country: IL
[57495.276282] cfg80211:  DFS Master region: ETSI
[57495.276284] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[57495.276287] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[57495.276290] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[57495.276292] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[58574.667960] cfg80211: World regulatory domain updated:
[58574.667964] cfg80211:  DFS Master region: unset
[58574.667966] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[58574.667969] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58574.667971] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58574.667973] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[58574.667975] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[58574.667978] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[58574.667980] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[58574.667981] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[58574.667983] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[58574.758520] wlan0: authenticate with f0:29:29:eb:6a:d0
[58574.761199] wlan0: send auth to f0:29:29:eb:6a:d0 (try 1/3)
[58574.867671] wlan0: send auth to f0:29:29:eb:6a:d0 (try 2/3)
[58574.869921] wlan0: authenticated
[58574.871661] wlan0: associate with f0:29:29:eb:6a:d0 (try 1/3)
[58574.879058] wlan0: RX AssocResp from f0:29:29:eb:6a:d0 (capab=0x431 status=0 aid=1)
[58574.899551] wlan0: associated
[58574.937411] cfg80211: Regulatory domain changed to country: IL
[58574.937415] cfg80211:  DFS Master region: ETSI
[58574.937417] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[58574.937420] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58574.937423] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[58574.937425] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[58575.373104] wlan0: Limiting TX power to 17 dBm as advertised by f0:29:29:eb:6a:d0
[58660.623331] cfg80211: World regulatory domain updated:
[58660.623336] cfg80211:  DFS Master region: unset
[58660.623338] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[58660.623341] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58660.623343] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58660.623345] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[58660.623348] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[58660.623350] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[58660.623352] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[58660.623354] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[58660.623356] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[58661.146844] wlan0: authenticate with f0:29:29:eb:6a:d0
[58661.148771] wlan0: send auth to f0:29:29:eb:6a:d0 (try 1/3)
[58661.253196] wlan0: send auth to f0:29:29:eb:6a:d0 (try 2/3)
[58661.255493] wlan0: authenticated
[58661.257174] wlan0: associate with f0:29:29:eb:6a:d0 (try 1/3)
[58661.260601] wlan0: RX AssocResp from f0:29:29:eb:6a:d0 (capab=0x431 status=0 aid=1)
[58661.279495] wlan0: associated
[58661.319468] cfg80211: Regulatory domain changed to country: IL
[58661.319473] cfg80211:  DFS Master region: ETSI
[58661.319475] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[58661.319478] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58661.319480] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[58661.319483] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[58662.175644] wlan0: Limiting TX power to 17 dBm as advertised by f0:29:29:eb:6a:d0
[58723.679113] cfg80211: World regulatory domain updated:
[58723.679117] cfg80211:  DFS Master region: unset
[58723.679119] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[58723.679122] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58723.679125] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58723.679126] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[58723.679129] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[58723.679132] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[58723.679134] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[58723.679136] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[58723.679138] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[58724.240567] wlan0: authenticate with f0:29:29:eb:67:70
[58724.244074] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[58724.246139] wlan0: authenticated
[58724.249265] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[58724.252992] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[58724.271973] wlan0: associated
[58724.274147] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[58724.311037] cfg80211: Regulatory domain changed to country: IL
[58724.311041] cfg80211:  DFS Master region: ETSI
[58724.311043] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[58724.311046] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58724.311049] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[58724.311052] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[58841.808619] cfg80211: World regulatory domain updated:
[58841.808624] cfg80211:  DFS Master region: unset
[58841.808625] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[58841.808628] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58841.808630] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58841.808632] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[58841.808635] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[58841.808637] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[58841.808639] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[58841.808641] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[58841.808643] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[58842.377739] wlan0: authenticate with f0:29:29:eb:67:70
[58842.379680] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[58842.381825] wlan0: authenticated
[58842.384751] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[58842.388297] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[58842.407218] wlan0: associated
[58842.413943] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[58842.451346] cfg80211: Regulatory domain changed to country: IL
[58842.451351] cfg80211:  DFS Master region: ETSI
[58842.451352] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[58842.451355] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[58842.451358] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[58842.451361] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[62202.056238] cfg80211: World regulatory domain updated:
[62202.056243] cfg80211:  DFS Master region: unset
[62202.056245] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[62202.056248] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[62202.056250] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[62202.056252] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[62202.056254] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[62202.056257] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[62202.056259] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[62202.056260] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[62202.056262] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[62202.599424] wlan0: authenticate with f0:29:29:eb:6a:d0
[62202.602112] wlan0: send auth to f0:29:29:eb:6a:d0 (try 1/3)
[62202.604283] wlan0: authenticated
[62202.604798] wlan0: waiting for beacon from f0:29:29:eb:6a:d0
[62203.354133] wlan0: authenticate with f0:29:29:eb:66:30
[62203.354924] wlan0: send auth to f0:29:29:eb:66:30 (try 1/3)
[62203.459532] wlan0: send auth to f0:29:29:eb:66:30 (try 2/3)
[62203.464929] wlan0: authenticated
[62203.467531] wlan0: associate with f0:29:29:eb:66:30 (try 1/3)
[62203.575538] wlan0: associate with f0:29:29:eb:66:30 (try 2/3)
[62203.687544] wlan0: associate with f0:29:29:eb:66:30 (try 3/3)
[62203.696265] wlan0: RX AssocResp from f0:29:29:eb:66:30 (capab=0x431 status=0 aid=1)
[62203.715521] wlan0: associated
[62203.760264] cfg80211: Regulatory domain changed to country: IL
[62203.760269] cfg80211:  DFS Master region: ETSI
[62203.760270] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[62203.760273] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[62203.760276] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[62203.760278] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[62203.806732] wlan0: Limiting TX power to 11 dBm as advertised by f0:29:29:eb:66:30
[62234.970514] cfg80211: World regulatory domain updated:
[62234.970519] cfg80211:  DFS Master region: unset
[62234.970522] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[62234.970525] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[62234.970527] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[62234.970529] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[62234.970531] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[62234.970534] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[62234.970536] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[62234.970538] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[62234.970540] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[62235.459994] wlan0: authenticate with f0:29:29:eb:67:70
[62235.463516] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[62235.466167] wlan0: authenticated
[62235.466410] wlan0: waiting for beacon from f0:29:29:eb:67:70
[62235.565568] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[62235.569916] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[62235.592040] wlan0: associated
[62235.629572] cfg80211: Regulatory domain changed to country: IL
[62235.629576] cfg80211:  DFS Master region: ETSI
[62235.629578] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[62235.629580] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[62235.629583] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[62235.629585] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[62235.669062] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[65082.221374] cfg80211: World regulatory domain updated:
[65082.221378] cfg80211:  DFS Master region: unset
[65082.221380] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[65082.221383] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[65082.221384] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[65082.221386] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[65082.221388] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[65082.221390] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[65082.221392] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[65082.221394] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[65082.221395] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[65082.744721] wlan0: authenticate with f0:29:29:eb:67:70
[65082.747234] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[65082.749063] wlan0: authenticated
[65082.753345] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[65082.758048] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[65082.777005] wlan0: associated
[65082.819504] cfg80211: Regulatory domain changed to country: IL
[65082.819507] cfg80211:  DFS Master region: ETSI
[65082.819508] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[65082.819510] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[65082.819511] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[65082.819513] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[65082.932847] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[68895.382272] cfg80211: World regulatory domain updated:
[68895.382277] cfg80211:  DFS Master region: unset
[68895.382279] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[68895.382281] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[68895.382283] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[68895.382285] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[68895.382288] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[68895.382290] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[68895.382292] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[68895.382294] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[68895.382296] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[68895.859532] wlan0: authenticate with f0:29:29:eb:67:70
[68895.863203] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[68895.865461] wlan0: authenticated
[68895.869212] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[68895.876622] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[68895.896805] wlan0: associated
[68895.931791] cfg80211: Regulatory domain changed to country: IL
[68895.931795] cfg80211:  DFS Master region: ETSI
[68895.931797] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[68895.931799] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[68895.931802] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[68895.931804] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[68895.995949] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[69966.442959] cfg80211: World regulatory domain updated:
[69966.442964] cfg80211:  DFS Master region: unset
[69966.442966] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[69966.442969] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[69966.442971] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[69966.442972] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[69966.442975] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[69966.442977] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[69966.442979] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[69966.442981] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[69966.442983] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[69966.938232] wlan0: authenticate with f0:29:29:eb:67:70
[69966.941016] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[69966.943361] wlan0: authenticated
[69966.946681] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[69966.950157] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[69966.969492] wlan0: associated
[69966.980416] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[69967.006546] cfg80211: Regulatory domain changed to country: IL
[69967.006550] cfg80211:  DFS Master region: ETSI
[69967.006552] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[69967.006555] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[69967.006558] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[69967.006560] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[70064.490315] cfg80211: World regulatory domain updated:
[70064.490320] cfg80211:  DFS Master region: unset
[70064.490322] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[70064.490325] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[70064.490328] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[70064.490330] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[70064.490332] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[70064.490335] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[70064.490337] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[70064.490339] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[70064.490341] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[70065.018082] wlan0: authenticate with f0:29:29:eb:67:70
[70065.020417] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[70065.021972] wlan0: authenticated
[70065.023710] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[70065.027019] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[70065.045938] wlan0: associated
[70065.064503] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[70065.072452] cfg80211: Regulatory domain changed to country: IL
[70065.072455] cfg80211:  DFS Master region: ETSI
[70065.072456] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[70065.072458] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[70065.072460] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[70065.072462] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[70602.502682] cfg80211: World regulatory domain updated:
[70602.502687] cfg80211:  DFS Master region: unset
[70602.502688] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[70602.502691] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[70602.502693] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[70602.502695] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[70602.502698] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[70602.502700] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[70602.502702] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[70602.502704] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[70602.502706] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[70603.025722] wlan0: authenticate with f0:29:29:eb:67:70
[70603.027622] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[70603.029780] wlan0: authenticated
[70603.030638] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[70603.034133] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[70603.053000] wlan0: associated
[70603.092674] cfg80211: Regulatory domain changed to country: IL
[70603.092680] cfg80211:  DFS Master region: ETSI
[70603.092681] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[70603.092684] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[70603.092687] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[70603.092690] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[70603.116855] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[72404.429569] thinkpad_acpi: EC reports that Thermal Table has changed
[73122.702732] cfg80211: World regulatory domain updated:
[73122.702737] cfg80211:  DFS Master region: unset
[73122.702738] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[73122.702741] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73122.702744] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73122.702746] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[73122.702748] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[73122.702751] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[73122.702753] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[73122.702755] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[73122.702757] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[73123.206937] wlan0: authenticate with f0:29:29:eb:67:70
[73123.208738] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[73123.210885] wlan0: authenticated
[73123.214155] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[73123.218184] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[73123.238018] wlan0: associated
[73123.238086] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[73123.279222] cfg80211: Regulatory domain changed to country: IL
[73123.279227] cfg80211:  DFS Master region: ETSI
[73123.279229] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[73123.279232] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73123.279236] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[73123.279238] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[73461.702992] cfg80211: World regulatory domain updated:
[73461.702997] cfg80211:  DFS Master region: unset
[73461.702999] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[73461.703002] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73461.703004] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73461.703006] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[73461.703009] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[73461.703012] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[73461.703014] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[73461.703016] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[73461.703018] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[73467.727210] wlan0: authenticate with f0:29:29:eb:67:70
[73467.728928] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[73467.731040] wlan0: authenticated
[73467.731267] wlan0: waiting for beacon from f0:29:29:eb:67:70
[73467.821160] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[73467.824590] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[73467.844702] wlan0: associated
[73467.885099] cfg80211: Regulatory domain changed to country: IL
[73467.885103] cfg80211:  DFS Master region: ETSI
[73467.885105] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[73467.885108] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73467.885110] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[73467.885112] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[73467.924187] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[73993.711087] cfg80211: World regulatory domain updated:
[73993.711092] cfg80211:  DFS Master region: unset
[73993.711094] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[73993.711097] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73993.711100] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73993.711102] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[73993.711105] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[73993.711107] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[73993.711109] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[73993.711111] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[73993.711113] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[73999.681332] wlan0: authenticate with f0:29:29:eb:67:70
[73999.683311] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[73999.685751] wlan0: authenticated
[73999.688707] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[73999.692570] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[73999.711633] wlan0: associated
[73999.749561] cfg80211: Regulatory domain changed to country: IL
[73999.749566] cfg80211:  DFS Master region: ETSI
[73999.749568] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[73999.749571] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[73999.749574] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[73999.749577] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[73999.813258] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[75793.897971] cfg80211: World regulatory domain updated:
[75793.897976] cfg80211:  DFS Master region: unset
[75793.897978] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[75793.897982] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[75793.897984] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[75793.897986] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[75793.897989] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[75793.897992] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[75793.897994] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[75793.897996] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[75793.897998] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[75794.393161] wlan0: authenticate with f0:29:29:eb:67:70
[75794.395641] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[75794.397732] wlan0: authenticated
[75794.401566] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[75794.404921] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[75794.424727] wlan0: associated
[75794.461704] cfg80211: Regulatory domain changed to country: IL
[75794.461709] cfg80211:  DFS Master region: ETSI
[75794.461710] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[75794.461714] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[75794.461716] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[75794.461719] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[75794.469786] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[85034.443960] cfg80211: World regulatory domain updated:
[85034.443965] cfg80211:  DFS Master region: unset
[85034.443967] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[85034.443970] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[85034.443972] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[85034.443974] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[85034.443976] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[85034.443979] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[85034.443981] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[85034.443982] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[85034.443984] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[85040.494876] wlan0: authenticate with f0:29:29:eb:67:70
[85040.497139] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[85040.501927] wlan0: authenticated
[85040.502181] wlan0: waiting for beacon from f0:29:29:eb:67:70
[85040.595759] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[85040.599220] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[85040.618788] wlan0: associated
[85040.657378] cfg80211: Regulatory domain changed to country: IL
[85040.657383] cfg80211:  DFS Master region: ETSI
[85040.657385] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[85040.657388] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[85040.657390] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[85040.657393] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[85040.696137] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[85425.507735] cfg80211: World regulatory domain updated:
[85425.507739] cfg80211:  DFS Master region: unset
[85425.507740] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[85425.507743] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[85425.507745] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[85425.507747] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[85425.507749] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[85425.507752] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[85425.507753] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[85425.507755] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[85425.507757] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[85426.037954] wlan0: authenticate with f0:29:29:eb:67:70
[85426.040642] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[85426.042774] wlan0: authenticated
[85426.046087] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[85426.049443] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[85426.068666] wlan0: associated
[85426.104274] cfg80211: Regulatory domain changed to country: IL
[85426.104279] cfg80211:  DFS Master region: ETSI
[85426.104281] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[85426.104284] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[85426.104286] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[85426.104289] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[85426.138386] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[87585.659492] cfg80211: World regulatory domain updated:
[87585.659498] cfg80211:  DFS Master region: unset
[87585.659500] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[87585.659503] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[87585.659505] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[87585.659507] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[87585.659510] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[87585.659513] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[87585.659515] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[87585.659517] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[87585.659519] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[87586.177606] wlan0: authenticate with f0:29:29:eb:67:70
[87586.179645] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[87586.182140] wlan0: authenticated
[87586.186571] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[87586.189867] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[87586.208615] wlan0: associated
[87586.244503] cfg80211: Regulatory domain changed to country: IL
[87586.244507] cfg80211:  DFS Master region: ETSI
[87586.244509] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[87586.244512] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[87586.244514] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[87586.244516] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[87586.285894] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[87825.675557] cfg80211: World regulatory domain updated:
[87825.675562] cfg80211:  DFS Master region: unset
[87825.675564] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[87825.675567] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[87825.675569] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[87825.675571] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[87825.675574] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[87825.675576] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[87825.675579] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[87825.675580] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[87825.675582] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[87826.219342] wlan0: authenticate with f0:29:29:eb:67:70
[87826.221562] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[87826.223082] wlan0: authenticated
[87826.226663] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[87826.230317] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[87826.249062] wlan0: associated
[87826.287863] cfg80211: Regulatory domain changed to country: IL
[87826.287868] cfg80211:  DFS Master region: ETSI
[87826.287870] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[87826.287873] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[87826.287875] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[87826.287878] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[87826.325621] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[88874.708275] cfg80211: World regulatory domain updated:
[88874.708280] cfg80211:  DFS Master region: unset
[88874.708282] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[88874.708285] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[88874.708287] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[88874.708289] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[88874.708291] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[88874.708293] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[88874.708295] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[88874.708297] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[88874.708299] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[88880.701750] wlan0: authenticate with f0:29:29:eb:67:70
[88880.703891] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[88880.707380] wlan0: authenticated
[88880.711804] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[88880.715260] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[88880.735394] wlan0: associated
[88880.772483] cfg80211: Regulatory domain changed to country: IL
[88880.772488] cfg80211:  DFS Master region: ETSI
[88880.772490] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[88880.772493] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[88880.772496] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[88880.772498] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[88880.912256] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[89997.884458] wlan0: deauthenticating from f0:29:29:eb:67:70 by local choice (Reason: 3=DEAUTH_LEAVING)
[89997.957481] cfg80211: World regulatory domain updated:
[89997.957487] cfg80211:  DFS Master region: unset
[89997.957489] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[89997.957493] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[89997.957496] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[89997.957498] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[89997.957501] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[89997.957505] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[89997.957507] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[89997.957510] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[89997.957512] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[90003.069564] PM: Hibernation mode set to 'suspend'
[90003.075411] PM: Syncing filesystems ... done.
[90003.097740] Freezing user space processes ... (elapsed 0.002 seconds) done.
[90003.100281] PM: Marking nosave pages: [mem 0x00000000-0x00000fff]
[90003.100285] PM: Marking nosave pages: [mem 0x0009d000-0x000fffff]
[90003.100289] PM: Marking nosave pages: [mem 0x20000000-0x201fffff]
[90003.100302] PM: Marking nosave pages: [mem 0x40004000-0x40004fff]
[90003.100304] PM: Marking nosave pages: [mem 0xcec31000-0xffffffff]
[90003.101071] PM: Basic memory bitmaps created
[90003.101073] PM: Preallocating image memory... done (allocated 746977 pages)
[90003.457411] PM: Allocated 2987908 kbytes in 0.35 seconds (8536.88 MB/s)
[90003.457413] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done.
[90003.458878] Suspending console(s) (use no_console_suspend to debug)
[90003.645945] PM: freeze of devices complete after 187.035 msecs
[90003.661239] PM: late freeze of devices complete after 15.283 msecs
[90003.664022] PM: noirq freeze of devices complete after 2.767 msecs
[90003.664023] Disabling non-boot CPUs ...
[90003.664323] Broke affinity for irq 16
[90003.664328] Broke affinity for irq 23
[90003.664332] Broke affinity for irq 26
[90003.665380] smpboot: CPU 1 is now offline
[90003.681755] Broke affinity for irq 16
[90003.681759] Broke affinity for irq 23
[90003.681763] Broke affinity for irq 26
[90003.681772] Broke affinity for irq 32
[90003.682794] smpboot: CPU 2 is now offline
[90003.697527] Broke affinity for irq 1
[90003.697530] Broke affinity for irq 8
[90003.697532] Broke affinity for irq 9
[90003.697534] Broke affinity for irq 12
[90003.697536] Broke affinity for irq 16
[90003.697539] Broke affinity for irq 23
[90003.697542] Broke affinity for irq 26
[90003.697544] Broke affinity for irq 27
[90003.697546] Broke affinity for irq 29
[90003.697548] Broke affinity for irq 32
[90003.698567] smpboot: CPU 3 is now offline
[90003.709475] PM: Creating hibernation image:
[90003.821924] PM: Need to copy 745911 pages
[90003.821927] PM: Normal pages needed: 745911 + 1024, available pages: 1273202
[90003.710431] Enabling non-boot CPUs ...
[90003.730314] x86: Booting SMP configuration:
[90003.730316] smpboot: Booting Node 0 Processor 1 APIC 0x1
[90003.846179]  cache: parent cpu1 should not be sleeping
[90003.846324] CPU1 is up
[90003.866263] smpboot: Booting Node 0 Processor 2 APIC 0x2
[90003.922154]  cache: parent cpu2 should not be sleeping
[90003.922268] CPU2 is up
[90003.942231] smpboot: Booting Node 0 Processor 3 APIC 0x3
[90003.998138]  cache: parent cpu3 should not be sleeping
[90003.998226] CPU3 is up
[90004.003659] sdhci-pci 0000:02:00.0: MMC controller base frequency changed to 50Mhz.
[90004.018118] PM: noirq restore of devices complete after 17.467 msecs
[90004.018512] PM: early restore of devices complete after 0.379 msecs
[90004.096716] usb usb3: root hub lost power or was reset
[90004.096717] usb usb1: root hub lost power or was reset
[90004.096718] usb usb4: root hub lost power or was reset
[90004.098357] usb usb2: root hub lost power or was reset
[90004.098855] rtc_cmos 00:02: System wakeup disabled by ACPI
[90004.100606] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[90004.101270] iwlwifi 0000:03:00.0: RF_KILL bit toggled to enable radio.
[90004.102252] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[90004.103079] sd 0:0:0:0: [sda] Starting disk
[90004.134172] tpm_tis 00:05: TPM is disabled/deactivated (0x6)
[90004.422160] usb 2-1: reset high-speed USB device number 2 using ehci-pci
[90004.430152] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[90004.430170] usb 1-1: reset high-speed USB device number 2 using ehci-pci
[90004.430178] ata2: SATA link down (SStatus 0 SControl 300)
[90004.433202] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[90004.433206] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[90004.433392] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
[90004.434925] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[90004.434928] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[90004.435228] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
[90004.435330] ata1.00: configured for UDMA/133
[90004.438146] ata5: SATA link down (SStatus 0 SControl 300)
[90004.808344] psmouse serio1: synaptics: queried max coordinates: x [..5768], y [..5062]
[90004.839580] psmouse serio1: synaptics: queried min coordinates: x [1174..], y [790..]
[90004.842217] usb 1-1.3: reset full-speed USB device number 3 using ehci-pci
[90005.006213] usb 1-1.4: reset full-speed USB device number 4 using ehci-pci
[90005.170213] usb 1-1.6: reset high-speed USB device number 5 using ehci-pci
[90005.269922] PM: restore of devices complete after 1173.223 msecs
[90005.270618] PM: Image restored successfully.
[90005.270667] PM: Basic memory bitmaps freed
[90005.270669] Restarting tasks ... done.
[90005.290375] video LNXVIDEO:00: Restoring backlight state
[90005.305110] Bluetooth: hci0: BCM: chip id 63
[90005.321135] Bluetooth: hci0: BCM20702A
[90005.322082] Bluetooth: hci0: BCM20702A1 (001.002.014) build 0000
[90005.322106] bluetooth hci0: Direct firmware load for brcm/BCM20702A1-0a5c-21e6.hcd failed with error -2
[90005.322110] Bluetooth: hci0: BCM: Patch brcm/BCM20702A1-0a5c-21e6.hcd not found
[90005.519505] e1000e: eth0 NIC Link is Down
[90005.520152] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[90005.766364] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[90005.767786] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[90005.767918] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[90005.775931] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[90005.776019] iwlwifi 0000:03:00.0: Radio type=0x2-0x0-0x0
[90006.021073] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[90006.028684] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[90006.028773] iwlwifi 0000:03:00.0: Radio type=0x2-0x0-0x0
[90006.086413] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[90006.159977] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[90006.748228] wlan0: authenticate with f0:29:29:eb:67:70
[90006.751280] wlan0: send auth to f0:29:29:eb:67:70 (try 1/3)
[90006.824713] wlan0: authenticated
[90006.826335] wlan0: associate with f0:29:29:eb:67:70 (try 1/3)
[90006.830146] wlan0: RX AssocResp from f0:29:29:eb:67:70 (capab=0x431 status=0 aid=1)
[90006.848513] wlan0: associated
[90006.848565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[90006.886134] cfg80211: Regulatory domain changed to country: IL
[90006.886138] cfg80211:  DFS Master region: ETSI
[90006.886140] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[90006.886142] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[90006.886145] cfg80211:   (5150000 KHz - 5250000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (N/A)
[90006.886147] cfg80211:   (5250000 KHz - 5350000 KHz @ 80000 KHz, 200000 KHz AUTO), (N/A, 2301 mBm), (0 s)
[90006.927195] wlan0: Limiting TX power to 14 dBm as advertised by f0:29:29:eb:67:70
[90144.855687] usb 1-1.2: new full-speed USB device number 9 using ehci-pci
[90145.679007] usb 1-1.2: New USB device found, idVendor=3923, idProduct=718a
[90145.679015] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[90145.679019] usb 1-1.2: Product: UMAP2. PID:0x718a
[90145.679022] usb 1-1.2: Manufacturer: UMAP2. VID:0x3923
[90145.679025] usb 1-1.2: SerialNumber: 123456
[90146.879324] comedi: module is from the staging directory, the quality is unknown, you have been warned.
[90146.881441] comedi: version 0.7.76 - http://www.comedi.org
[90146.884346] comedi_usb: module is from the staging directory, the quality is unknown, you have been warned.
[90146.887507] ni_usb6501: module is from the staging directory, the quality is unknown, you have been warned.
[90146.888140] comedi comedi0: Wrong number of endpoints
[90146.888148] ni6501 1-1.2:1.0: driver 'ni6501' failed to auto-configure device.
[90146.895817] BUG: unable to handle kernel NULL pointer dereference at           (null)
[90146.895885] IP: [<ffffffff818239d8>] __mutex_lock_slowpath+0x98/0x130
[90146.895937] PGD 0 
[90146.895955] Oops: 0002 [#1] SMP 
[90146.895986] Modules linked in: ni_usb6501(C+) comedi_usb(C) comedi(C) usbtest ctr ccm rfcomm ip6table_filter ip6_tables iptable_filter ip_tables x_tables pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) bnep binfmt_misc uvcvideo btusb btrtl btbcm videobuf2_vmalloc videobuf2_memops btintel videobuf2_v4l2 videobuf2_core bluetooth v4l2_common intel_rapl x86_pkg_temp_thermal intel_powerclamp videodev coretemp media arc4 kvm_intel kvm iwldvm mac80211 irqbypass snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic input_leds joydev snd_seq_midi snd_seq_midi_event iwlwifi thinkpad_acpi serio_raw snd_hda_intel snd_hda_codec snd_hda_core snd_rawmidi nvram snd_hwdep cfg80211 lpc_ich mei_me snd_pcm mei snd_seq shpchp snd_seq_device snd_timer snd soundcore mac_hid nfsd auth_rpcgss nfs_acl
[90146.896629]  lockd grace sunrpc ppdev lp parport autofs4 jitterentropy_rng drbg ansi_cprng algif_skcipher af_alg dm_crypt crct10dif_pclmul crc32_pclmul i915 aesni_intel aes_x86_64 lrw gf128mul glue_helper ablk_helper cryptd i2c_algo_bit drm_kms_helper e1000e psmouse sdhci_pci syscopyarea sysfillrect ahci sdhci sysimgblt libahci fb_sys_fops drm ptp pps_core wmi fjes video [last unloaded: vmnet]
[90146.896959] CPU: 1 PID: 13196 Comm: systemd-udevd Tainted: G         C OE   4.4.0-24-generic #43-Ubuntu
[90146.897021] Hardware name: LENOVO 2333A11/2333A11, BIOS G2ET90WW (2.50 ) 12/20/2012
[90146.897072] task: ffff880209ffb700 ti: ffff88021321c000 task.ti: ffff88021321c000
[90146.897121] RIP: 0010:[<ffffffff818239d8>]  [<ffffffff818239d8>] __mutex_lock_slowpath+0x98/0x130
[90146.897184] RSP: 0018:ffff88021321f980  EFLAGS: 00010282
[90146.897221] RAX: 0000000000000000 RBX: ffff880212e70eb0 RCX: 0000000000000000
[90146.897268] RDX: 0000000000000001 RSI: ffff880209ffb700 RDI: ffff880212e70eb4
[90146.897315] RBP: ffff88021321f9c8 R08: ffff88021321c000 R09: 0000000000000000
[90146.897362] R10: 0000000000000215 R11: 0000000000000000 R12: ffff880212e70eb4
[90146.897409] R13: ffff880209ffb700 R14: 00000000ffffffff R15: ffff880212e70eb8
[90146.897457] FS:  00007fcd7318f8c0(0000) GS:ffff88021e240000(0000) knlGS:0000000000000000
[90146.897510] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[90146.897548] CR2: 0000000000000000 CR3: 000000020d27f000 CR4: 00000000001406e0
[90146.897595] Stack:
[90146.897611]  ffff880212e70eb8 0000000000000000 0000000016263ad7 0000000016263ad7
[90146.897670]  ffff880212e70eb0 ffff880212e70eb0 ffff880205c4e400 ffff880210239f78
[90146.897728]  ffffffffc0a04060 ffff88021321f9e0 ffffffff81823a8f ffff880212e70ea0
[90146.897786] Call Trace:
[90146.897810]  [<ffffffff81823a8f>] mutex_lock+0x1f/0x30
[90146.897849]  [<ffffffffc0a0373e>] ni6501_detach+0x2e/0x60 [ni_usb6501]
[90146.897899]  [<ffffffffc09f50e1>] comedi_device_detach+0x41/0x1c0 [comedi]
[90146.897948]  [<ffffffffc09f0383>] comedi_device_cleanup+0x63/0x80 [comedi]
[90146.897999]  [<ffffffffc09f20e7>] comedi_free_board_dev+0x17/0x60 [comedi]
[90146.898048]  [<ffffffffc09f40ca>] comedi_release_hardware_device+0x7a/0x90 [comedi]
[90146.898103]  [<ffffffffc09f503c>] comedi_auto_config+0xcc/0x130 [comedi]
[90146.898151]  [<ffffffffc099f062>] comedi_usb_auto_config+0x12/0x20 [comedi_usb]
[90146.898205]  [<ffffffffc0a03019>] ni6501_usb_probe+0x19/0x20 [ni_usb6501]
[90146.898257]  [<ffffffff8161681d>] usb_probe_interface+0x1bd/0x300
[90146.898309]  [<ffffffff8154d772>] driver_probe_device+0x222/0x4a0
[90146.898352]  [<ffffffff8154da74>] __driver_attach+0x84/0x90
[90146.898391]  [<ffffffff8154d9f0>] ? driver_probe_device+0x4a0/0x4a0
[90146.898436]  [<ffffffff8154b39c>] bus_for_each_dev+0x6c/0xc0
[90146.898476]  [<ffffffff8154cf2e>] driver_attach+0x1e/0x20
[90146.898514]  [<ffffffff8154ca6b>] bus_add_driver+0x1eb/0x280
[90146.898554]  [<ffffffff8154e380>] driver_register+0x60/0xe0
[90146.898594]  [<ffffffff81615164>] usb_register_driver+0x84/0x140
[90146.900628]  [<ffffffffc002d000>] ? 0xffffffffc002d000
[90146.902635]  [<ffffffffc099f0e1>] comedi_usb_driver_register+0x31/0x50 [comedi_usb]
[90146.904664]  [<ffffffffc002d017>] ni6501_driver_init+0x17/0x1000 [ni_usb6501]
[90146.906706]  [<ffffffff81002123>] do_one_initcall+0xb3/0x200
[90146.908694]  [<ffffffff811cf151>] ? __vunmap+0x91/0xe0
[90146.910607]  [<ffffffff811eb313>] ? kmem_cache_alloc_trace+0x183/0x1f0
[90146.912469]  [<ffffffff811ec10a>] ? kfree+0x13a/0x150
[90146.914258]  [<ffffffff8118c463>] do_init_module+0x5f/0x1cf
[90146.915988]  [<ffffffff81109fb7>] load_module+0x1667/0x1c00
[90146.917646]  [<ffffffff81106560>] ? __symbol_put+0x60/0x60
[90146.919241]  [<ffffffff81212be0>] ? kernel_read+0x50/0x80
[90146.920770]  [<ffffffff8110a794>] SYSC_finit_module+0xb4/0xe0
[90146.922266]  [<ffffffff8110a7de>] SyS_finit_module+0xe/0x10
[90146.923729]  [<ffffffff81825bf2>] entry_SYSCALL_64_fastpath+0x16/0x71
[90146.925185] Code: e8 ae 1f 00 00 8b 03 83 f8 01 0f 84 94 00 00 00 48 8b 43 10 4c 8d 7b 08 48 89 63 10 41 be ff ff ff ff 4c 89 3c 24 48 89 44 24 08 <48> 89 20 4c 89 6c 24 10 eb 1f 49 c7 45 00 02 00 00 00 4c 89 e7 
[90146.928521] RIP  [<ffffffff818239d8>] __mutex_lock_slowpath+0x98/0x130
[90146.930124]  RSP <ffff88021321f980>
[90146.931735] CR2: 0000000000000000

[Index of Archives]     [Linux Media]     [Linux Input]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]     [Old Linux USB Devel Archive]

  Powered by Linux