Nov 28 19:18:23 kali kernel: [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 28 19:18:23 kali kernel: [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable Nov 28 19:18:23 kali kernel: [ 0.000000] MTRR default type: uncachable Nov 28 19:18:23 kali kernel: [ 0.000000] MTRR fixed ranges enabled: Nov 28 19:18:23 kali kernel: [ 0.000000] 00000-9FFFF write-back Nov 28 19:18:23 kali kernel: [ 0.000000] A0000-BFFFF uncachable Nov 28 19:18:23 kali kernel: [ 0.000000] C0000-FFFFF write-protect Nov 28 19:18:23 kali kernel: [ 0.000000] MTRR variable ranges enabled: Nov 28 19:18:23 kali kernel: [ 0.000000] 0 base 0FFC00000 mask FFFC00000 write-protect Nov 28 19:18:23 kali kernel: [ 0.000000] 1 base 000000000 mask F80000000 write-back Nov 28 19:18:23 kali kernel: [ 0.000000] 2 base 080000000 mask FC0000000 write-back Nov 28 19:18:23 kali kernel: [ 0.000000] 3 base 0C0000000 mask FE0000000 write-back Nov 28 19:18:23 kali kernel: [ 0.000000] 4 base 0DC000000 mask FFC000000 uncachable Nov 28 19:18:23 kali kernel: [ 0.000000] 5 base 0DB000000 mask FFF000000 uncachable Nov 28 19:18:23 kali kernel: [ 0.000000] 6 base 100000000 mask FE0000000 write-back Nov 28 19:18:23 kali kernel: [ 0.000000] 7 base 11F000000 mask FFF000000 uncachable Nov 28 19:18:23 kali kernel: [ 0.000000] 8 base 11E800000 mask FFF800000 uncachable Nov 28 19:18:23 kali kernel: [ 0.000000] 9 base 11E600000 mask FFFE00000 uncachable Nov 28 19:18:23 kali kernel: [ 0.000000] Base memory trampoline at [(____ptrval____)] 97000 size 24576 Nov 28 19:18:23 kali kernel: [ 0.000000] reserving inaccessible SNB gfx pages Nov 28 19:18:23 kali kernel: [ 0.000000] BRK [0xb7c4b000, 0xb7c4bfff] PGTABLE Nov 28 19:18:23 kali kernel: [ 0.000000] BRK [0xb7c4c000, 0xb7c4cfff] PGTABLE Nov 28 19:18:23 kali kernel: [ 0.000000] BRK [0xb7c4d000, 0xb7c4dfff] PGTABLE Nov 28 19:18:23 kali kernel: [ 0.000000] BRK [0xb7c4e000, 0xb7c4efff] PGTABLE Nov 28 19:18:23 kali kernel: [ 0.000000] BRK [0xb7c4f000, 0xb7c4ffff] PGTABLE Nov 28 19:18:23 kali kernel: [ 0.000000] BRK [0xb7c50000, 0xb7c50fff] PGTABLE Nov 28 19:18:23 kali kernel: [ 0.000000] BRK [0xb7c51000, 0xb7c51fff] PGTABLE Nov 28 19:18:23 kali kernel: [ 0.000000] BRK [0xb7c52000, 0xb7c52fff] PGTABLE Nov 28 19:18:23 kali kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000 Nov 28 19:18:23 kali kernel: [ 0.000000] On node 0 totalpages: 1018684 Nov 28 19:18:23 kali kernel: [ 0.000000] DMA zone: 64 pages used for memmap Nov 28 19:18:23 kali kernel: [ 0.000000] DMA zone: 156 pages reserved Nov 28 19:18:23 kali kernel: [ 0.000000] DMA zone: 3996 pages, LIFO batch:0 Nov 28 19:18:23 kali kernel: [ 0.000000] DMA32 zone: 13911 pages used for memmap Nov 28 19:18:23 kali kernel: [ 0.000000] DMA32 zone: 890272 pages, LIFO batch:31 Nov 28 19:18:23 kali kernel: [ 0.000000] Normal zone: 1944 pages used for memmap Nov 28 19:18:23 kali kernel: [ 0.000000] Normal zone: 124416 pages, LIFO batch:31 Nov 28 19:18:23 kali kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000 Nov 28 19:18:23 kali kernel: [ 0.000000] ACPI: IRQ0 used by override. Nov 28 19:18:23 kali kernel: [ 0.000000] ACPI: IRQ9 used by override. Nov 28 19:18:23 kali kernel: [ 0.000000] pcpu-alloc: s142744 r8192 d29288 u262144 alloc=1*2097152 Nov 28 19:18:23 kali kernel: [ 0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 Nov 28 19:18:23 kali kernel: [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area Nov 28 19:18:23 kali kernel: [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing! Nov 28 19:18:23 kali kernel: [ 0.000000] hpet clockevent registered Nov 28 19:18:23 kali kernel: [ 0.030601] TSC deadline timer enabled Nov 28 19:18:23 kali kernel: [ 0.069623] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000 Nov 28 19:18:23 kali kernel: [ 0.069702] pci 0000:00:02.0: [8086:0126] type 00 class 0x030000 Nov 28 19:18:23 kali kernel: [ 0.069712] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit] Nov 28 19:18:23 kali kernel: [ 0.069717] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref] Nov 28 19:18:23 kali kernel: [ 0.069721] pci 0000:00:02.0: reg 0x20: [io 0x5000-0x503f] Nov 28 19:18:23 kali kernel: [ 0.069813] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000 Nov 28 19:18:23 kali kernel: [ 0.069839] pci 0000:00:16.0: reg 0x10: [mem 0xf2525000-0xf252500f 64bit] Nov 28 19:18:23 kali kernel: [ 0.069915] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.069980] pci 0000:00:16.3: [8086:1c3d] type 00 class 0x070002 Nov 28 19:18:23 kali kernel: [ 0.070002] pci 0000:00:16.3: reg 0x10: [io 0x50b0-0x50b7] Nov 28 19:18:23 kali kernel: [ 0.070011] pci 0000:00:16.3: reg 0x14: [mem 0xf252c000-0xf252cfff] Nov 28 19:18:23 kali kernel: [ 0.070142] pci 0000:00:19.0: [8086:1502] type 00 class 0x020000 Nov 28 19:18:23 kali kernel: [ 0.070163] pci 0000:00:19.0: reg 0x10: [mem 0xf2500000-0xf251ffff] Nov 28 19:18:23 kali kernel: [ 0.070171] pci 0000:00:19.0: reg 0x14: [mem 0xf252b000-0xf252bfff] Nov 28 19:18:23 kali kernel: [ 0.070180] pci 0000:00:19.0: reg 0x18: [io 0x5080-0x509f] Nov 28 19:18:23 kali kernel: [ 0.070242] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.070311] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320 Nov 28 19:18:23 kali kernel: [ 0.070333] pci 0000:00:1a.0: reg 0x10: [mem 0xf252a000-0xf252a3ff] Nov 28 19:18:23 kali kernel: [ 0.070417] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.070486] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300 Nov 28 19:18:23 kali kernel: [ 0.070509] pci 0000:00:1b.0: reg 0x10: [mem 0xf2520000-0xf2523fff 64bit] Nov 28 19:18:23 kali kernel: [ 0.070583] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.070652] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400 Nov 28 19:18:23 kali kernel: [ 0.070731] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.070807] pci 0000:00:1c.1: [8086:1c12] type 01 class 0x060400 Nov 28 19:18:23 kali kernel: [ 0.070892] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.070966] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400 Nov 28 19:18:23 kali kernel: [ 0.071050] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.071128] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400 Nov 28 19:18:23 kali kernel: [ 0.071267] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.071359] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320 Nov 28 19:18:23 kali kernel: [ 0.071381] pci 0000:00:1d.0: reg 0x10: [mem 0xf2529000-0xf25293ff] Nov 28 19:18:23 kali kernel: [ 0.071465] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.071533] pci 0000:00:1f.0: [8086:1c4f] type 00 class 0x060100 Nov 28 19:18:23 kali kernel: [ 0.071700] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601 Nov 28 19:18:23 kali kernel: [ 0.071719] pci 0000:00:1f.2: reg 0x10: [io 0x50a8-0x50af] Nov 28 19:18:23 kali kernel: [ 0.071727] pci 0000:00:1f.2: reg 0x14: [io 0x50bc-0x50bf] Nov 28 19:18:23 kali kernel: [ 0.071734] pci 0000:00:1f.2: reg 0x18: [io 0x50a0-0x50a7] Nov 28 19:18:23 kali kernel: [ 0.071742] pci 0000:00:1f.2: reg 0x1c: [io 0x50b8-0x50bb] Nov 28 19:18:23 kali kernel: [ 0.071750] pci 0000:00:1f.2: reg 0x20: [io 0x5060-0x507f] Nov 28 19:18:23 kali kernel: [ 0.071758] pci 0000:00:1f.2: reg 0x24: [mem 0xf2528000-0xf25287ff] Nov 28 19:18:23 kali kernel: [ 0.071800] pci 0000:00:1f.2: PME# supported from D3hot Nov 28 19:18:23 kali kernel: [ 0.071860] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500 Nov 28 19:18:23 kali kernel: [ 0.071880] pci 0000:00:1f.3: reg 0x10: [mem 0xf2524000-0xf25240ff 64bit] Nov 28 19:18:23 kali kernel: [ 0.071900] pci 0000:00:1f.3: reg 0x20: [io 0xefa0-0xefbf] Nov 28 19:18:23 kali kernel: [ 0.072100] pci 0000:03:00.0: [8086:4238] type 00 class 0x028000 Nov 28 19:18:23 kali kernel: [ 0.072168] pci 0000:03:00.0: reg 0x10: [mem 0xf2400000-0xf2401fff 64bit] Nov 28 19:18:23 kali kernel: [ 0.072404] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.072541] pci 0000:00:1c.1: bridge window [mem 0xf2400000-0xf24fffff] Nov 28 19:18:23 kali kernel: [ 0.072629] pci 0000:00:1c.3: bridge window [io 0x4000-0x4fff] Nov 28 19:18:23 kali kernel: [ 0.072632] pci 0000:00:1c.3: bridge window [mem 0xf1c00000-0xf23fffff] Nov 28 19:18:23 kali kernel: [ 0.072638] pci 0000:00:1c.3: bridge window [mem 0xf0400000-0xf0bfffff 64bit pref] Nov 28 19:18:23 kali kernel: [ 0.072782] pci 0000:0d:00.0: [1180:e823] type 00 class 0x088001 Nov 28 19:18:23 kali kernel: [ 0.072845] pci 0000:0d:00.0: reg 0x10: [mem 0xf1400000-0xf14000ff] Nov 28 19:18:23 kali kernel: [ 0.073059] pci 0000:0d:00.0: supports D1 D2 Nov 28 19:18:23 kali kernel: [ 0.073061] pci 0000:0d:00.0: PME# supported from D0 D1 D2 D3hot D3cold Nov 28 19:18:23 kali kernel: [ 0.073266] pci 0000:00:1c.4: bridge window [io 0x3000-0x3fff] Nov 28 19:18:23 kali kernel: [ 0.073270] pci 0000:00:1c.4: bridge window [mem 0xf1400000-0xf1bfffff] Nov 28 19:18:23 kali kernel: [ 0.073279] pci 0000:00:1c.4: bridge window [mem 0xf0c00000-0xf13fffff 64bit pref] Nov 28 19:18:23 kali kernel: [ 0.075095] PCI: pci_cache_line_size set to 64 bytes Nov 28 19:18:23 kali kernel: [ 0.075095] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff] Nov 28 19:18:23 kali kernel: [ 0.075095] e820: reserve RAM buffer [mem 0xda99f000-0xdbffffff] Nov 28 19:18:23 kali kernel: [ 0.075095] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff] Nov 28 19:18:23 kali kernel: [ 0.075095] e820: reserve RAM buffer [mem 0x11e600000-0x11fffffff] Nov 28 19:18:23 kali kernel: [ 0.090076] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 28 19:18:23 kali kernel: [ 0.090227] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active) Nov 28 19:18:23 kali kernel: [ 0.090275] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 28 19:18:23 kali kernel: [ 0.090294] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active) Nov 28 19:18:23 kali kernel: [ 0.090316] pnp 00:04: Plug and Play ACPI device, IDs LEN0020 PNP0f13 (active) Nov 28 19:18:23 kali kernel: [ 0.096626] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Nov 28 19:18:23 kali kernel: [ 0.096629] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Nov 28 19:18:23 kali kernel: [ 0.096631] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Nov 28 19:18:23 kali kernel: [ 0.096745] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 28 19:18:23 kali kernel: [ 0.096747] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 28 19:18:23 kali kernel: [ 0.096748] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 28 19:18:23 kali kernel: [ 0.096750] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfebfffff window] Nov 28 19:18:23 kali kernel: [ 0.096751] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed4bfff window] Nov 28 19:18:23 kali kernel: [ 0.096753] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Nov 28 19:18:23 kali kernel: [ 0.096754] pci_bus 0000:02: resource 1 [mem 0xdfa00000-0xdfbfffff] Nov 28 19:18:23 kali kernel: [ 0.096755] pci_bus 0000:02: resource 2 [mem 0xdfc00000-0xdfdfffff 64bit pref] Nov 28 19:18:23 kali kernel: [ 0.096757] pci_bus 0000:03: resource 1 [mem 0xf2400000-0xf24fffff] Nov 28 19:18:23 kali kernel: [ 0.096758] pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] Nov 28 19:18:23 kali kernel: [ 0.096759] pci_bus 0000:05: resource 1 [mem 0xf1c00000-0xf23fffff] Nov 28 19:18:23 kali kernel: [ 0.096761] pci_bus 0000:05: resource 2 [mem 0xf0400000-0xf0bfffff 64bit pref] Nov 28 19:18:23 kali kernel: [ 0.096762] pci_bus 0000:0d: resource 0 [io 0x3000-0x3fff] Nov 28 19:18:23 kali kernel: [ 0.096764] pci_bus 0000:0d: resource 1 [mem 0xf1400000-0xf1bfffff] Nov 28 19:18:23 kali kernel: [ 0.096765] pci_bus 0000:0d: resource 2 [mem 0xf0c00000-0xf13fffff 64bit pref] Nov 28 19:18:23 kali kernel: [ 0.097703] PCI: CLS 64 bytes, default 64 Nov 28 19:18:23 kali kernel: [ 1.042764] intel_idle: MWAIT substates: 0x21120 Nov 28 19:18:23 kali kernel: [ 1.042765] intel_idle: v0.4.1 model 0x2A Nov 28 19:18:23 kali kernel: [ 1.042907] intel_idle: lapic_timer_reliable_states 0xffffffff Nov 28 19:18:23 kali kernel: [ 1.321626] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported Nov 28 19:18:23 kali kernel: [ 1.323959] libata version 3.00 loaded. Nov 28 19:18:23 kali kernel: [ 1.325263] ahci 0000:00:1f.2: version 3.0 Nov 28 19:18:23 kali kernel: [ 1.340487] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported Nov 28 19:18:23 kali kernel: [ 1.687718] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded Nov 28 19:18:23 kali kernel: [ 1.707699] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded Nov 28 19:18:23 kali kernel: [ 2.360646] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 Nov 28 19:18:23 kali kernel: [ 2.448428] PM: Image not found (code -22) Nov 28 19:18:23 kali kernel: [ 3.272377] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs' Nov 28 19:19:23 kali PackageKit: daemon start Nov 28 19:19:24 kali kernel: [ 64.079525] rfkill: input handler disabled Nov 28 19:19:26 kali PackageKit: get-updates transaction /5547_ccbcbeaa from uid 0 finished with success after 617ms Nov 28 19:19:27 kali PackageKit: get-updates transaction /5548_eebeaece from uid 0 finished with success after 717ms Nov 28 19:19:27 kali PackageKit: resolve transaction /5549_dcdaecab from uid 0 finished with success after 386ms Nov 28 19:19:27 kali PackageKit: resolve transaction /5550_cbcbbbee from uid 0 finished with success after 317ms Nov 28 19:19:29 kali PackageKit: search-file transaction /5551_dccdadde from uid 0 finished with success after 1417ms Nov 28 19:19:29 kali PackageKit: get-update-detail transaction /5552_abbbadcd from uid 0 finished with success after 271ms Nov 28 19:19:29 kali PackageKit: search-file transaction /5553_bbaddbad from uid 0 finished with success after 370ms Nov 28 19:19:30 kali PackageKit: get-details transaction /5554_aeaeacdc from uid 0 finished with success after 269ms Nov 28 19:19:30 kali PackageKit: search-file transaction /5555_cacbbece from uid 0 finished with success after 380ms Nov 28 19:19:30 kali PackageKit: search-file transaction /5556_eaadecdb from uid 0 finished with success after 364ms Nov 28 19:19:31 kali PackageKit: search-file transaction /5557_deddbbae from uid 0 finished with success after 360ms Nov 28 19:19:31 kali PackageKit: search-file transaction /5558_baddbbbd from uid 0 finished with success after 355ms Nov 28 19:19:31 kali PackageKit: search-file transaction /5559_bbaddaea from uid 0 finished with success after 355ms Nov 28 19:19:32 kali PackageKit: search-file transaction /5560_deeeadbd from uid 0 finished with success after 358ms Nov 28 19:19:32 kali PackageKit: search-file transaction /5561_bddecedc from uid 0 finished with success after 351ms Nov 28 19:19:33 kali PackageKit: search-file transaction /5562_dadaeaec from uid 0 finished with success after 355ms Nov 28 19:19:33 kali PackageKit: search-file transaction /5563_eccdecbd from uid 0 finished with success after 361ms Nov 28 19:19:33 kali PackageKit: search-file transaction /5564_ceaacecb from uid 0 finished with success after 349ms Nov 28 19:19:34 kali PackageKit: search-file transaction /5565_ecececad from uid 0 finished with success after 350ms Nov 28 19:19:34 kali PackageKit: search-file transaction /5566_dcddedde from uid 0 finished with success after 357ms Nov 28 19:19:34 kali PackageKit: search-file transaction /5567_bcadecee from uid 0 finished with success after 359ms Nov 28 19:19:35 kali PackageKit: search-file transaction /5568_eebdbbdc from uid 0 finished with success after 352ms Nov 28 19:19:35 kali PackageKit: search-file transaction /5569_cebccdea from uid 0 finished with success after 355ms Nov 28 19:19:36 kali PackageKit: search-file transaction /5570_ccceabaa from uid 0 finished with success after 351ms Nov 28 19:19:36 kali PackageKit: search-file transaction /5571_dedceedd from uid 0 finished with success after 352ms Nov 28 19:19:36 kali PackageKit: search-file transaction /5572_aecbbdbd from uid 0 finished with success after 353ms Nov 28 19:19:37 kali PackageKit: search-file transaction /5573_ddccdaab from uid 0 finished with success after 352ms Nov 28 19:19:37 kali PackageKit: search-file transaction /5574_eeebcbee from uid 0 finished with success after 358ms Nov 28 19:19:37 kali PackageKit: search-file transaction /5575_addbebbb from uid 0 finished with success after 356ms Nov 28 19:19:38 kali PackageKit: search-file transaction /5576_aedbbbde from uid 0 finished with success after 353ms Nov 28 19:19:38 kali PackageKit: search-file transaction /5577_aecaabbe from uid 0 finished with success after 353ms Nov 28 19:19:38 kali PackageKit: search-file transaction /5578_cabceabc from uid 0 finished with success after 359ms Nov 28 19:19:39 kali PackageKit: search-file transaction /5579_aaedcbac from uid 0 finished with success after 352ms Nov 28 19:19:39 kali PackageKit: search-file transaction /5580_daddaabd from uid 0 finished with success after 361ms Nov 28 19:19:40 kali PackageKit: search-file transaction /5581_cbbbbcda from uid 0 finished with success after 356ms Nov 28 19:19:40 kali PackageKit: search-file transaction /5582_bbecbaeb from uid 0 finished with success after 349ms Nov 28 19:19:40 kali PackageKit: search-file transaction /5583_bcbdebda from uid 0 finished with success after 350ms Nov 28 19:19:41 kali PackageKit: search-file transaction /5584_decdacae from uid 0 finished with success after 346ms Nov 28 19:19:41 kali PackageKit: search-file transaction /5585_dbebbcba from uid 0 finished with success after 352ms Nov 28 19:19:41 kali PackageKit: search-file transaction /5586_cabdbacb from uid 0 finished with success after 354ms Nov 28 19:19:42 kali PackageKit: search-file transaction /5587_becddcdc from uid 0 finished with success after 352ms Nov 28 19:19:42 kali PackageKit: search-file transaction /5588_bcedebda from uid 0 finished with success after 350ms Nov 28 19:19:42 kali PackageKit: search-file transaction /5589_aacddada from uid 0 finished with success after 357ms Nov 28 19:19:43 kali PackageKit: search-file transaction /5590_eaddaadd from uid 0 finished with success after 350ms Nov 28 19:19:43 kali PackageKit: search-file transaction /5591_eebdcecc from uid 0 finished with success after 349ms Nov 28 19:19:44 kali PackageKit: search-file transaction /5592_cacebedb from uid 0 finished with success after 350ms Nov 28 19:19:44 kali PackageKit: search-file transaction /5593_ddcaddeb from uid 0 finished with success after 378ms Nov 28 19:19:44 kali PackageKit: search-file transaction /5594_ecacbbbb from uid 0 finished with success after 372ms Nov 28 19:19:45 kali PackageKit: search-file transaction /5595_deacdcbe from uid 0 finished with success after 372ms Nov 28 19:19:45 kali PackageKit: search-file transaction /5596_cdbabbdb from uid 0 finished with success after 367ms Nov 28 19:19:45 kali PackageKit: search-file transaction /5597_cabdcebe from uid 0 finished with success after 368ms Nov 28 19:19:46 kali PackageKit: search-file transaction /5598_dcdeecad from uid 0 finished with success after 367ms Nov 28 19:19:46 kali PackageKit: search-file transaction /5599_ceddabca from uid 0 finished with success after 375ms Nov 28 19:19:47 kali PackageKit: search-file transaction /5600_aeeaeaed from uid 0 finished with success after 380ms Nov 28 19:19:47 kali PackageKit: search-file transaction /5601_eadbceed from uid 0 finished with success after 374ms Nov 28 19:19:47 kali PackageKit: search-file transaction /5602_dcaccdad from uid 0 finished with success after 349ms Nov 28 19:19:48 kali PackageKit: search-file transaction /5603_ddaaccdd from uid 0 finished with success after 349ms Nov 28 19:19:48 kali PackageKit: search-file transaction /5604_ebdbebce from uid 0 finished with success after 351ms Nov 28 19:19:48 kali PackageKit: search-file transaction /5605_addbceea from uid 0 finished with success after 349ms Nov 28 19:19:49 kali PackageKit: search-file transaction /5606_eeacbece from uid 0 finished with success after 361ms Nov 28 19:19:49 kali PackageKit: search-file transaction /5607_dbeceeac from uid 0 finished with success after 356ms Nov 28 19:19:50 kali PackageKit: search-file transaction /5608_acbeebce from uid 0 finished with success after 345ms Nov 28 19:19:50 kali PackageKit: search-file transaction /5609_cdaeccdb from uid 0 finished with success after 349ms Nov 28 19:19:50 kali PackageKit: search-file transaction /5610_dcddeaee from uid 0 finished with success after 348ms Nov 28 19:19:51 kali PackageKit: search-file transaction /5611_dbeeaadb from uid 0 finished with success after 348ms Nov 28 19:19:51 kali PackageKit: search-file transaction /5612_badccaad from uid 0 finished with success after 348ms Nov 28 19:19:51 kali PackageKit: search-file transaction /5613_bcccaedd from uid 0 finished with success after 347ms Nov 28 19:19:52 kali PackageKit: search-file transaction /5614_aaaadeab from uid 0 finished with success after 355ms Nov 28 19:19:52 kali PackageKit: search-file transaction /5615_aaacdece from uid 0 finished with success after 358ms Nov 28 19:19:52 kali PackageKit: search-file transaction /5616_eebebbac from uid 0 finished with success after 355ms Nov 28 19:19:53 kali PackageKit: search-file transaction /5617_cdeaeace from uid 0 finished with success after 365ms Nov 28 19:19:53 kali PackageKit: search-file transaction /5618_caeccced from uid 0 finished with success after 360ms Nov 28 19:19:54 kali PackageKit: search-file transaction /5619_cdaedcbc from uid 0 finished with success after 355ms Nov 28 19:19:54 kali PackageKit: search-file transaction /5620_dbbbddab from uid 0 finished with success after 394ms Nov 28 19:19:54 kali PackageKit: search-file transaction /5621_aeeccdaa from uid 0 finished with success after 372ms Nov 28 19:19:53 kali PackageKit: search-file transaction /5622_cbbbbbda from uid 0 finished with success after 366ms Nov 28 19:19:54 kali PackageKit: search-file transaction /5623_bbbaeeee from uid 0 finished with success after 366ms Nov 28 19:19:54 kali PackageKit: search-file transaction /5624_cccaccae from uid 0 finished with success after 376ms Nov 28 19:19:55 kali PackageKit: search-file transaction /5625_dabadaad from uid 0 finished with success after 485ms Nov 28 19:19:55 kali PackageKit: search-file transaction /5626_eeaecccb from uid 0 finished with success after 451ms Nov 28 19:19:55 kali PackageKit: search-file transaction /5627_aebbdedd from uid 0 finished with success after 367ms Nov 28 19:19:56 kali PackageKit: search-file transaction /5628_aacecdee from uid 0 finished with success after 362ms Nov 28 19:19:56 kali PackageKit: search-file transaction /5629_adababdd from uid 0 finished with success after 347ms Nov 28 19:19:57 kali PackageKit: search-file transaction /5630_ccbaeaac from uid 0 finished with success after 350ms Nov 28 19:19:57 kali PackageKit: search-file transaction /5631_acbecedd from uid 0 finished with success after 348ms Nov 28 19:19:57 kali PackageKit: search-file transaction /5632_ddabbbca from uid 0 finished with success after 351ms Nov 28 19:19:58 kali PackageKit: search-file transaction /5633_aaddceba from uid 0 finished with success after 344ms Nov 28 19:19:58 kali PackageKit: search-file transaction /5634_eacceccb from uid 0 finished with success after 345ms Nov 28 19:19:58 kali PackageKit: search-file transaction /5635_eeaabeda from uid 0 finished with success after 350ms Nov 28 19:19:59 kali PackageKit: search-file transaction /5636_adbabccd from uid 0 finished with success after 357ms Nov 28 19:19:59 kali PackageKit: search-file transaction /5637_cacebbec from uid 0 finished with success after 349ms Nov 28 19:19:59 kali PackageKit: search-file transaction /5638_bdaaaccc from uid 0 finished with success after 344ms Nov 28 19:20:00 kali PackageKit: search-file transaction /5639_ccdacecd from uid 0 finished with success after 361ms Nov 28 19:20:00 kali PackageKit: search-file transaction /5640_caaeebcb from uid 0 finished with success after 348ms Nov 28 19:20:01 kali PackageKit: search-file transaction /5641_bdaccdbb from uid 0 finished with success after 353ms Nov 28 19:20:01 kali PackageKit: search-file transaction /5642_abddabbc from uid 0 finished with success after 353ms Nov 28 19:20:01 kali PackageKit: search-file transaction /5643_cdcdcbdb from uid 0 finished with success after 352ms Nov 28 19:20:02 kali PackageKit: search-file transaction /5644_decbdaeb from uid 0 finished with success after 352ms Nov 28 19:20:02 kali PackageKit: search-file transaction /5645_aedeadeb from uid 0 finished with success after 347ms Nov 28 19:20:02 kali PackageKit: search-file transaction /5646_eaadebeb from uid 0 finished with success after 350ms Nov 28 19:20:03 kali PackageKit: search-file transaction /5647_edeeaede from uid 0 finished with success after 350ms Nov 28 19:20:03 kali PackageKit: search-file transaction /5648_ccecacab from uid 0 finished with success after 348ms Nov 28 19:20:03 kali PackageKit: search-file transaction /5649_edbdadde from uid 0 finished with success after 346ms Nov 28 19:20:04 kali PackageKit: search-file transaction /5650_eceecedb from uid 0 finished with success after 347ms Nov 28 19:20:04 kali PackageKit: search-file transaction /5651_abcdbcee from uid 0 finished with success after 354ms Nov 28 19:20:04 kali PackageKit: search-file transaction /5652_abcecbdb from uid 0 finished with success after 345ms Nov 28 19:20:05 kali PackageKit: search-file transaction /5653_dbeaecee from uid 0 finished with success after 346ms Nov 28 19:20:05 kali PackageKit: search-file transaction /5654_eddcdbbe from uid 0 finished with success after 347ms Nov 28 19:20:06 kali PackageKit: search-file transaction /5655_caaeeedc from uid 0 finished with success after 349ms Nov 28 19:20:06 kali PackageKit: search-file transaction /5656_baeaadcd from uid 0 finished with success after 352ms Nov 28 19:20:06 kali PackageKit: search-file transaction /5657_adbcacce from uid 0 finished with success after 355ms Nov 28 19:20:07 kali PackageKit: search-file transaction /5658_eeeceaad from uid 0 finished with success after 356ms Nov 28 19:20:07 kali PackageKit: search-file transaction /5659_acbbaeec from uid 0 finished with success after 356ms Nov 28 19:20:07 kali PackageKit: search-file transaction /5660_aeaaacbd from uid 0 finished with success after 348ms Nov 28 19:20:08 kali PackageKit: search-file transaction /5661_acaaabab from uid 0 finished with success after 354ms Nov 28 19:20:08 kali PackageKit: search-file transaction /5662_dabdaddb from uid 0 finished with success after 346ms Nov 28 19:20:08 kali PackageKit: search-file transaction /5663_dadecabe from uid 0 finished with success after 348ms Nov 28 19:20:09 kali PackageKit: search-file transaction /5664_cbaacdab from uid 0 finished with success after 353ms Nov 28 19:20:09 kali PackageKit: search-file transaction /5665_caccccab from uid 0 finished with success after 352ms Nov 28 19:20:10 kali PackageKit: search-file transaction /5666_ccbdaedb from uid 0 finished with success after 355ms Nov 28 19:20:10 kali PackageKit: search-file transaction /5667_bcdcedcd from uid 0 finished with success after 349ms Nov 28 19:20:10 kali PackageKit: search-file transaction /5668_ccbabbda from uid 0 finished with success after 353ms Nov 28 19:20:11 kali PackageKit: search-file transaction /5669_dbdeeaec from uid 0 finished with success after 355ms Nov 28 19:20:11 kali PackageKit: search-file transaction /5670_dbbadbed from uid 0 finished with success after 355ms Nov 28 19:20:11 kali PackageKit: search-file transaction /5671_eaeedccc from uid 0 finished with success after 350ms Nov 28 19:20:12 kali PackageKit: search-file transaction /5672_bedbebac from uid 0 finished with success after 355ms Nov 28 19:20:12 kali PackageKit: search-file transaction /5673_aaeadccd from uid 0 finished with success after 355ms Nov 28 19:20:13 kali PackageKit: search-file transaction /5674_aeaabbcb from uid 0 finished with success after 355ms Nov 28 19:20:13 kali PackageKit: search-file transaction /5675_babbcdad from uid 0 finished with success after 347ms Nov 28 19:20:13 kali PackageKit: search-file transaction /5676_dadbedca from uid 0 finished with success after 353ms Nov 28 19:20:14 kali PackageKit: search-file transaction /5677_cbdebaba from uid 0 finished with success after 350ms Nov 28 19:20:14 kali PackageKit: search-file transaction /5678_eaaecabb from uid 0 finished with success after 346ms Nov 28 19:20:14 kali PackageKit: search-file transaction /5679_ddebbbac from uid 0 finished with success after 347ms Nov 28 19:20:15 kali PackageKit: search-file transaction /5680_dacdadad from uid 0 finished with success after 359ms Nov 28 19:20:15 kali PackageKit: search-file transaction /5681_cbdddaea from uid 0 finished with success after 347ms Nov 28 19:20:15 kali PackageKit: search-file transaction /5682_ecbbdbdc from uid 0 finished with success after 344ms Nov 28 19:20:16 kali PackageKit: search-file transaction /5683_aecdcecb from uid 0 finished with success after 342ms Nov 28 19:20:16 kali PackageKit: search-file transaction /5684_aadabbbd from uid 0 finished with success after 344ms Nov 28 19:20:16 kali PackageKit: search-file transaction /5685_cdebacad from uid 0 finished with success after 352ms Nov 28 19:20:17 kali PackageKit: search-file transaction /5686_bcedaddc from uid 0 finished with success after 356ms Nov 28 19:20:17 kali PackageKit: search-file transaction /5687_abaaabaa from uid 0 finished with success after 346ms Nov 28 19:20:18 kali PackageKit: search-file transaction /5688_ecebdedd from uid 0 finished with success after 358ms Nov 28 19:20:18 kali PackageKit: search-file transaction /5689_aadbadcb from uid 0 finished with success after 345ms Nov 28 19:20:18 kali PackageKit: search-file transaction /5690_ceeebcce from uid 0 finished with success after 345ms Nov 28 19:20:19 kali PackageKit: search-file transaction /5691_ceebdcda from uid 0 finished with success after 358ms Nov 28 19:20:19 kali PackageKit: search-file transaction /5692_cbdaddec from uid 0 finished with success after 354ms Nov 28 19:20:19 kali PackageKit: search-file transaction /5693_dabcdcae from uid 0 finished with success after 356ms Nov 28 19:20:20 kali PackageKit: search-file transaction /5694_ebdedaaa from uid 0 finished with success after 364ms Nov 28 19:20:20 kali PackageKit: search-file transaction /5695_ceebcdeb from uid 0 finished with success after 352ms Nov 28 19:20:21 kali PackageKit: search-file transaction /5696_acdccaab from uid 0 finished with success after 355ms Nov 28 19:20:21 kali PackageKit: search-file transaction /5697_bccccaea from uid 0 finished with success after 358ms Nov 28 19:20:21 kali PackageKit: search-file transaction /5698_bbbdcaec from uid 0 finished with success after 372ms Nov 28 19:20:22 kali PackageKit: search-file transaction /5699_ddceecbd from uid 0 finished with success after 359ms Nov 28 19:20:22 kali PackageKit: search-file transaction /5700_aeeebdab from uid 0 finished with success after 354ms Nov 28 19:20:22 kali PackageKit: search-file transaction /5701_cedebbca from uid 0 finished with success after 357ms Nov 28 19:20:23 kali PackageKit: search-file transaction /5702_deacdbda from uid 0 finished with success after 366ms Nov 28 19:20:23 kali PackageKit: search-file transaction /5703_ccdbaabc from uid 0 finished with success after 362ms Nov 28 19:20:23 kali PackageKit: search-file transaction /5704_caabbcbd from uid 0 finished with success after 367ms Nov 28 19:20:24 kali PackageKit: search-file transaction /5705_accbcebb from uid 0 finished with success after 356ms Nov 28 19:20:24 kali PackageKit: search-file transaction /5706_cacadabc from uid 0 finished with cancelled after 338ms Nov 28 19:25:27 kali PackageKit: daemon quit