All of lore.kernel.org
 help / color / mirror / Atom feed
* PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
@ 2014-03-21 17:10 Matthias Graf
  2014-03-21 17:27 ` Borislav Petkov
  0 siblings, 1 reply; 16+ messages in thread
From: Matthias Graf @ 2014-03-21 17:10 UTC (permalink / raw)
  To: linux-kernel


[-- Attachment #1.1: Type: text/plain, Size: 63311 bytes --]

Please CC me on replies.

[1.] Kernel panic: Fatal Machine Check after booting >=
3.13.5-101.fc19.x86_64; 3.12.11-201.fc19.x86_64 works fine!
[2.] Screen freezes a few seconds after Gnome appears. The error message
(see attachement) is seldom still printed to the screen. Booting
3.12.11-201 with otherwise the same setup, I do not see the panic.
Booting on different hardware (my laptop) does not produce the panic. I
also notice low frames per seconds after gnome started up, right before
the panic occures. I therefore suppose this is graphics hardware related.
[3.] Fatal Machine Check Exception, RIP Inexact, apic_timer_interrupt,
Kernel panic
[4.] 3.13.6-100.fc19.x86_64 && 3.13.5-103.fc19.x86 && 3.13.5-101.fc19.x86_64
[5.] OCRed: (see Attachement for photo)

Started Accounts Service.
[ 34.348483] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5
Bank 8: bZ88884888888888
[ 44.468168] mce: [Hardware Error]: HIP ?IHEXfiCT? 18:<ffffffff816881f8>
{apicgtimer_interrupt+8x8/8x88}
I 44.468168] mce: [Hardware Error]: TSC 36S??8ad8c
f 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIM 138471666?
SOCKET 8 HPIC 2 microcode ba
I 44.468168] mce: [Hardware Error]: Run the above through 'mcelog ~~ascii’
I 44.468168] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5
Bank 5: b288ZZ88Z4888488
I 44.468168] mce: [Hardware Error]: RIP YINEXHCT! 18:<ffffffff816981f8>
{apic_timer_interrupt+8x8/8x88}
[ 44.468168] mce: [Hardware Error]: TSC 365??9ad8c
I 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIME 139471666?
SOCKET 8 HPIC 2 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through ’mcelog ——ascii'
I 44.468168] mce: [Hardware Error]: CPU 1: Machine Check Exception: 4
Bank 8: bZ88884888888888
I 44.468168] mce: [Hardware Error]: TSC 365??9ad42
I 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIME 139471666?
SOCKET 8 HPIC 3 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog ——ascii'
[ 44.468168] mce: [Hardware Error]: CPU 1: Machine Check Exception: 4
Bank 5: b288228818848488
I 44.468168] mce: [Hardware Error]: TSC 365??9ad42
[ 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIME 139471666?
SOCKET 8 HPIC 3 microcode ba
[ 44 468168] mce: [Hardware Error]: Run the above through ’mcelog ——ascii'
[ 44.468168] mce: [Hardware Error]: CPU 2: Machine Check Exception: 4
Bank 8: b288884888888888
[ 44.468168] mce: [Hardware Error]: TSC 365??9aeaa
[ 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIME 139471666?
SOCKET 8 HPIC 1 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through ’mcelog ——ascii'
I 44.468168] mce: [Hardware Error]: CPU 2: Machine Check Exception: 4
Bank 5: bZ88221818848488
[ 44.468168] mce: [Hardware Error]: TSC 365??9aeaa
I 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIME 139471666?
SOCKET 8 HPIC 1 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog ——ascii'
[ 44.468168] mce: [Hardware Error]: CPU 8: Machine Check Exception: 5
Bank 5: bZ882218Z4888488
[ 44.468168] mce: [Hardware Error]: RIP !lHEXfiCT! 18:<ffffffff816981f8>
{apic_timer_interrupt+8x8/8x88}
[ 44.468168] mce: [Hardware Error]: TSC 365??9aece
I 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIME 139471666?
SOCKET 8 HPIC 8 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through ’mcelog ——ascii’
[ 44.468168] mce: [Hardware Error]: CPU 8: Machine Check Exception: 5
Bank 8: bZ88884888888888
[ 44.468168] mce: [Hardware Error]: RIP !IHEXfiCT! 18:<ffffffff816981f8>
{apic_timer_interrupt+8x8/8x88}
I 44.468168] mce: [Hardware Error]: TSC 365??9aece
[ 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIME 139471666?
SOCKET 8 HPIC 8 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through ’mcelog ——ascii'
[ 44.468168] mce: [Hardware Error]: Machine check: Processor context corrupt
[ 44.468168] Kernel panic — not syncing: Fatal Machine check
[ 44.468168] drm_kms_helper: panic occurred, switching back to text console
[ 44.468168] Rebooting in 30 seconds..


The following output is taken from 3.12.11-201.fc19.x86_64 (the last one
that still works)

[7.2.] processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 15
model name	: Intel(R) Core(TM)2 Quad CPU    Q6600  @ 2.40GHz
stepping	: 11
microcode	: 0xba
cpu MHz		: 1600.000
cache size	: 4096 KB
physical id	: 0
siblings	: 4
core id		: 0
cpu cores	: 4
apicid		: 0
initial apicid	: 0
fpu		: yes
fpu_exception	: yes
cpuid level	: 10
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm
constant_tsc arch_perfmon pebs bts rep_good nopl aperfmperf pni dtes64
monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm lahf_lm dtherm
tpr_shadow vnmi flexpriority
bogomips	: 5399.62
clflush size	: 64
cache_alignment	: 64
address sizes	: 36 bits physical, 48 bits virtual
power management:

processor	: 1
vendor_id	: GenuineIntel
cpu family	: 6
model		: 15
model name	: Intel(R) Core(TM)2 Quad CPU    Q6600  @ 2.40GHz
stepping	: 11
microcode	: 0xba
cpu MHz		: 1600.000
cache size	: 4096 KB
physical id	: 0
siblings	: 4
core id		: 1
cpu cores	: 4
apicid		: 1
initial apicid	: 1
fpu		: yes
fpu_exception	: yes
cpuid level	: 10
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm
constant_tsc arch_perfmon pebs bts rep_good nopl aperfmperf pni dtes64
monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm lahf_lm dtherm
tpr_shadow vnmi flexpriority
bogomips	: 5399.62
clflush size	: 64
cache_alignment	: 64
address sizes	: 36 bits physical, 48 bits virtual
power management:

processor	: 2
vendor_id	: GenuineIntel
cpu family	: 6
model		: 15
model name	: Intel(R) Core(TM)2 Quad CPU    Q6600  @ 2.40GHz
stepping	: 11
microcode	: 0xba
cpu MHz		: 1600.000
cache size	: 4096 KB
physical id	: 0
siblings	: 4
core id		: 3
cpu cores	: 4
apicid		: 3
initial apicid	: 3
fpu		: yes
fpu_exception	: yes
cpuid level	: 10
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm
constant_tsc arch_perfmon pebs bts rep_good nopl aperfmperf pni dtes64
monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm lahf_lm dtherm
tpr_shadow vnmi flexpriority
bogomips	: 5399.62
clflush size	: 64
cache_alignment	: 64
address sizes	: 36 bits physical, 48 bits virtual
power management:

processor	: 3
vendor_id	: GenuineIntel
cpu family	: 6
model		: 15
model name	: Intel(R) Core(TM)2 Quad CPU    Q6600  @ 2.40GHz
stepping	: 11
microcode	: 0xba
cpu MHz		: 1600.000
cache size	: 4096 KB
physical id	: 0
siblings	: 4
core id		: 2
cpu cores	: 4
apicid		: 2
initial apicid	: 2
fpu		: yes
fpu_exception	: yes
cpuid level	: 10
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm
constant_tsc arch_perfmon pebs bts rep_good nopl aperfmperf pni dtes64
monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm lahf_lm dtherm
tpr_shadow vnmi flexpriority
bogomips	: 5399.62
clflush size	: 64
cache_alignment	: 64
address sizes	: 36 bits physical, 48 bits virtual
power management:

[7.3] dm_crypt 22793 2 - Live 0xffffffffa060d000
vfat 17411 1 - Live 0xffffffffa0634000
fat 60886 1 vfat, Live 0xffffffffa063c000
fuse 82607 3 - Live 0xffffffffa061e000
tun 27117 0 - Live 0xffffffffa0605000
ip6t_rpfilter 12546 1 - Live 0xffffffffa0600000
ip6t_REJECT 12939 2 - Live 0xffffffffa05a0000
xt_conntrack 12760 15 - Live 0xffffffffa058f000
bnep 19704 2 - Live 0xffffffffa0618000
bluetooth 366020 7 bnep, Live 0xffffffffa05a5000
rfkill 21979 3 bluetooth, Live 0xffffffffa0599000
ebtable_nat 12807 0 - Live 0xffffffffa058a000
ebtable_broute 12731 0 - Live 0xffffffffa0594000
bridge 110618 1 ebtable_broute, Live 0xffffffffa056d000
stp 12868 1 bridge, Live 0xffffffffa0568000
llc 14045 2 bridge,stp, Live 0xffffffffa0563000
ebtable_filter 12827 0 - Live 0xffffffffa0544000
ebtables 30758 3 ebtable_nat,ebtable_broute,ebtable_filter, Live
0xffffffffa055a000
ip6table_nat 13015 1 - Live 0xffffffffa053f000
nf_conntrack_ipv6 18738 9 - Live 0xffffffffa0539000
nf_defrag_ipv6 34595 1 nf_conntrack_ipv6, Live 0xffffffffa052b000
nf_nat_ipv6 13213 1 ip6table_nat, Live 0xffffffffa03c6000
iTCO_wdt 13480 0 - Live 0xffffffffa03c1000
gpio_ich 13476 0 - Live 0xffffffffa03aa000
iTCO_vendor_support 13419 1 iTCO_wdt, Live 0xffffffffa03a5000
ip6table_mangle 12700 1 - Live 0xffffffffa03a0000
ppdev 17635 0 - Live 0xffffffffa039a000
ip6table_security 12710 1 - Live 0xffffffffa0526000
snd_hda_codec_hdmi 41107 1 - Live 0xffffffffa051a000
ip6table_raw 12683 1 - Live 0xffffffffa048e000
ip6table_filter 12815 1 - Live 0xffffffffa0489000
ip6_tables 26808 5
ip6table_nat,ip6table_mangle,ip6table_security,ip6table_raw,ip6table_filter,
Live 0xffffffffa047d000
iptable_nat 13011 1 - Live 0xffffffffa0478000
nf_conntrack_ipv4 14808 8 - Live 0xffffffffa0473000
nf_defrag_ipv4 12702 1 nf_conntrack_ipv4, Live 0xffffffffa0461000
nf_nat_ipv4 13199 1 iptable_nat, Live 0xffffffffa045c000
nf_nat 20712 4 ip6table_nat,nf_nat_ipv6,iptable_nat,nf_nat_ipv4, Live
0xffffffffa0430000
nf_conntrack 91283 8
xt_conntrack,ip6table_nat,nf_conntrack_ipv6,nf_nat_ipv6,iptable_nat,nf_conntrack_ipv4,nf_nat_ipv4,nf_nat,
Live 0xffffffffa0444000
iptable_mangle 12695 1 - Live 0xffffffffa042b000
iptable_security 12705 1 - Live 0xffffffffa0426000
iptable_raw 12678 1 - Live 0xffffffffa0387000
snd_hda_codec_realtek 56661 1 - Live 0xffffffffa054b000
uvcvideo 80968 0 - Live 0xffffffffa0497000
videobuf2_vmalloc 13163 1 uvcvideo, Live 0xffffffffa0421000
videobuf2_memops 13161 1 videobuf2_vmalloc, Live 0xffffffffa041c000
videobuf2_core 38899 1 uvcvideo, Live 0xffffffffa0468000
videodev 132922 2 uvcvideo,videobuf2_core, Live 0xffffffffa03fa000
kvm_intel 142832 0 - Live 0xffffffffa0363000
media 20840 2 uvcvideo,videodev, Live 0xffffffffa0358000
kvm 430589 1 kvm_intel, Live 0xffffffffa04af000
snd_hda_intel 48171 7 - Live 0xffffffffa0437000
snd_hda_codec 183375 3
snd_hda_codec_hdmi,snd_hda_codec_realtek,snd_hda_intel, Live
0xffffffffa03cc000
snd_hwdep 13554 1 snd_hda_codec, Live 0xffffffffa0395000
snd_seq 60752 0 - Live 0xffffffffa03b1000
snd_seq_device 14136 1 snd_seq, Live 0xffffffffa0390000
microcode 44087 0 - Live 0xffffffffa034c000
serio_raw 13413 0 - Live 0xffffffffa02b2000
i2c_i801 18135 0 - Live 0xffffffffa0346000
lpc_ich 21080 0 - Live 0xffffffffa033f000
mfd_core 13182 1 lpc_ich, Live 0xffffffffa031f000
snd_pcm 98141 3 snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec, Live
0xffffffffa0326000
r8169 71677 0 - Live 0xffffffffa030c000
mii 13527 1 r8169, Live 0xffffffffa0307000
snd_page_alloc 18268 2 snd_hda_intel,snd_pcm, Live 0xffffffffa02f6000
snd_timer 28698 2 snd_seq,snd_pcm, Live 0xffffffffa02fe000
snd 75313 23
snd_hda_codec_hdmi,snd_hda_codec_realtek,snd_hda_intel,snd_hda_codec,snd_hwdep,snd_seq,snd_seq_device,snd_pcm,snd_timer,
Live 0xffffffffa02e2000
soundcore 14491 1 snd, Live 0xffffffffa02dd000
x38_edac 12859 0 - Live 0xffffffffa029e000
edac_core 56705 1 x38_edac, Live 0xffffffffa02ce000
shpchp 37032 0 - Live 0xffffffffa02c3000
parport_pc 28048 0 - Live 0xffffffffa02aa000
parport 40425 2 ppdev,parport_pc, Live 0xffffffffa02b8000
acpi_cpufreq 19790 0 - Live 0xffffffffa02a4000
it87 43113 0 - Live 0xffffffffa0292000
hwmon_vid 12688 1 it87, Live 0xffffffffa028d000
coretemp 13435 0 - Live 0xffffffffa0284000
uinput 17625 0 - Live 0xffffffffa027e000
binfmt_misc 17431 1 - Live 0xffffffffa0124000
ata_generic 12910 0 - Live 0xffffffffa00dc000
pata_acpi 13038 0 - Live 0xffffffffa00ca000
radeon 1329387 3 - Live 0xffffffffa0138000
firewire_ohci 40360 0 - Live 0xffffffffa012d000
usb_storage 56690 1 - Live 0xffffffffa0115000
firewire_core 62518 1 firewire_ohci, Live 0xffffffffa0104000
i2c_algo_bit 13257 1 radeon, Live 0xffffffffa00d7000
drm_kms_helper 50287 1 radeon, Live 0xffffffffa00f6000
crc_itu_t 12613 1 firewire_core, Live 0xffffffffa00d2000
ttm 79787 1 radeon, Live 0xffffffffa00e1000
pata_jmicron 12758 0 - Live 0xffffffffa006d000
drm 283349 5 radeon,drm_kms_helper,ttm, Live 0xffffffffa0083000
3w_9xxx 43046 2 - Live 0xffffffffa0073000
i2c_core 38476 6
videodev,i2c_i801,radeon,i2c_algo_bit,drm_kms_helper,drm, Live
0xffffffffa005a000
vboxnetadp 25670 0 - Live 0xffffffffa004f000 (OF)
vboxnetflt 27613 0 - Live 0xffffffffa0065000 (OF)
vboxdrv 318828 2 vboxnetadp,vboxnetflt, Live 0xffffffffa0000000 (OF)

[7.4.]
0000-0cf7 : PCI Bus 0000:00
  0000-001f : dma1
  0020-0021 : pic1
  0040-0043 : timer0
  0050-0053 : timer1
  0060-0060 : keyboard
  0064-0064 : keyboard
  0070-0073 : rtc0
  0080-008f : dma page reg
  00a0-00a1 : pic2
  00c0-00df : dma2
  00f0-00ff : fpu
  0290-029f : pnp 00:00
    0290-0294 : pnp 00:00
    0295-0296 : it87
      0295-0296 : it87
  0378-037a : parport0
  03c0-03df : vesafb
  03f8-03ff : serial
  0400-0403 : ACPI PM1a_EVT_BLK
  0404-0405 : ACPI PM1a_CNT_BLK
  0408-040b : ACPI PM_TMR
  0410-0415 : ACPI CPU throttle
  0420-042f : ACPI GPE0_BLK
  0430-0433 : iTCO_wdt
  0460-047f : iTCO_wdt
  0480-04bf : gpio_ich
    0480-04bf : 0000:00:1f.0
      0480-04af : gpio_ich
      04b0-04bf : gpio_ich
  04d0-04d1 : pnp 00:00
  04d2-04ff : pnp 00:08
  0500-051f : 0000:00:1f.3
    0500-051f : i801_smbus
  0800-087f : pnp 00:00
  0880-088f : pnp 00:00
0cf8-0cff : PCI conf1
0d00-ffff : PCI Bus 0000:00
  8000-8fff : PCI Bus 0000:03
  9000-9fff : PCI Bus 0000:01
    9000-90ff : 0000:01:00.0
  a000-afff : PCI Bus 0000:02
    a000-a0ff : 0000:02:00.0
      a000-a0ff : 3w-9xxx
  b000-bfff : PCI Bus 0000:04
    b000-b007 : 0000:04:00.1
      b000-b007 : pata_jmicron
    b100-b103 : 0000:04:00.1
      b100-b103 : pata_jmicron
    b200-b207 : 0000:04:00.1
      b200-b207 : pata_jmicron
    b300-b303 : 0000:04:00.1
      b300-b303 : pata_jmicron
    b400-b40f : 0000:04:00.1
      b400-b40f : pata_jmicron
  c000-cfff : PCI Bus 0000:05
    c000-c0ff : 0000:05:00.0
      c000-c0ff : r8169
  d000-dfff : PCI Bus 0000:06
    d000-d0ff : 0000:06:00.0
      d000-d0ff : r8169
  e000-e01f : 0000:00:1a.0
    e000-e01f : uhci_hcd
  e100-e11f : 0000:00:1a.1
    e100-e11f : uhci_hcd
  e200-e21f : 0000:00:1a.2
    e200-e21f : uhci_hcd
  e300-e31f : 0000:00:1d.0
    e300-e31f : uhci_hcd
  e400-e41f : 0000:00:1d.1
    e400-e41f : uhci_hcd
  e500-e51f : 0000:00:1d.2
    e500-e51f : uhci_hcd
  e600-e607 : 0000:00:1f.2
    e600-e607 : ahci
  e700-e703 : 0000:00:1f.2
    e700-e703 : ahci
  e800-e807 : 0000:00:1f.2
    e800-e807 : ahci
  e900-e903 : 0000:00:1f.2
    e900-e903 : ahci
  ea00-ea1f : 0000:00:1f.2
    ea00-ea1f : ahci


00000000-00000fff : reserved
00001000-0009d3ff : System RAM
0009d400-0009f7ff : RAM buffer
0009f800-0009ffff : reserved
000a0000-000bffff : PCI Bus 0000:00
000c0000-000dffff : PCI Bus 0000:00
  000c0000-000cf9ff : Video ROM
  000d5000-000d7fff : pnp 00:0a
000e0000-000effff : pnp 00:0a
000f0000-000fffff : reserved
  000f0000-000fffff : System ROM
00100000-cfedffff : System RAM
  01000000-0167aab4 : Kernel code
  0167aab5-01d0557f : Kernel data
  01e78000-02019fff : Kernel bss
cfee0000-cfee2fff : ACPI Non-volatile Storage
cfee3000-cfeeffff : ACPI Tables
cfef0000-cfefffff : reserved
cff00000-febfffff : PCI Bus 0000:00
  d0000000-dfffffff : PCI Bus 0000:01
    d0000000-dfffffff : 0000:01:00.0
  e0000000-e3ffffff : PCI MMCONFIG 0000 [bus 00-3f]
    e0000000-e3ffffff : reserved
      e0000000-e3ffffff : pnp 00:09
  e4000000-e5ffffff : PCI Bus 0000:02
    e4000000-e5ffffff : 0000:02:00.0
      e4000000-e5ffffff : 3w-9xxx
  e6000000-e7ffffff : PCI Bus 0000:02
    e6000000-e601ffff : 0000:02:00.0
    e7000000-e7000fff : 0000:02:00.0
      e7000000-e7000fff : 3w-9xxx
  e8000000-e9ffffff : PCI Bus 0000:01
    e8000000-e801ffff : 0000:01:00.0
    e9000000-e900ffff : 0000:01:00.0
    e9010000-e9013fff : 0000:01:00.1
      e9010000-e9013fff : ICH HD audio
  ea000000-eaffffff : PCI Bus 0000:05
  eb000000-ebffffff : PCI Bus 0000:06
  ec000000-ec0fffff : PCI Bus 0000:05
    ec000000-ec00ffff : 0000:05:00.0
      ec000000-ec00ffff : r8169
    ec010000-ec010fff : 0000:05:00.0
      ec010000-ec010fff : r8169
    ec020000-ec02ffff : 0000:05:00.0
  ec100000-ec1fffff : PCI Bus 0000:04
    ec100000-ec101fff : 0000:04:00.0
      ec100000-ec101fff : ahci
  ec200000-ec2fffff : PCI Bus 0000:06
    ec200000-ec20ffff : 0000:06:00.0
      ec200000-ec20ffff : r8169
    ec210000-ec210fff : 0000:06:00.0
      ec210000-ec210fff : r8169
    ec220000-ec22ffff : 0000:06:00.0
  ec300000-ec3fffff : PCI Bus 0000:07
    ec300000-ec303fff : 0000:07:06.0
    ec304000-ec3047ff : 0000:07:06.0
      ec304000-ec3047ff : firewire_ohci
  ec400000-ec403fff : 0000:00:1b.0
    ec400000-ec403fff : ICH HD audio
  ec404000-ec4043ff : 0000:00:1d.7
    ec404000-ec4043ff : ehci_hcd
  ec405000-ec4053ff : 0000:00:1a.7
    ec405000-ec4053ff : ehci_hcd
  ec406000-ec4067ff : 0000:00:1f.2
    ec406000-ec4067ff : ahci
  ec407000-ec4070ff : 0000:00:1f.3
  ec500000-ec6fffff : PCI Bus 0000:03
  ec700000-ec8fffff : PCI Bus 0000:03
  ec900000-ecafffff : PCI Bus 0000:04
fec00000-ffffffff : reserved
  fec00000-fec003ff : IOAPIC 0
  fed00000-fed003ff : HPET 0
  fed10000-fed1dfff : pnp 00:0a
  fed1f410-fed1f414 : iTCO_wdt
  fed20000-fed8ffff : pnp 00:0a
  fee00000-fee00fff : Local APIC
    fee00000-fee00fff : pnp 00:0a
  ffb00000-ffb7ffff : pnp 00:0a
  fff00000-ffffffff : pnp 00:0a
100000000-22fffffff : System RAM

[7.5.]

00:00.0 Host bridge: Intel Corporation 82X38/X48 Express DRAM Controller
(rev 01)
	Subsystem: Gigabyte Technology Co., Ltd Device 5000
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort+ >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=0c <?>
	Kernel driver in use: x38_edac

00:01.0 PCI bridge: Intel Corporation 82X38/X48 Express Host-Primary PCI
Express Bridge (rev 01) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 00009000-00009fff
	Memory behind bridge: e8000000-e9ffffff
	Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [88] Subsystem: Gigabyte Technology Co., Ltd Device 5000
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0f00c  Data: 4191
	Capabilities: [a0] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x16, ASPM L0s, Exit Latency L0s
<512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x16, TrErr- Train- SlotClk+ DLActive-
BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF
Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF
Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance-
ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-,
EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Capabilities: [140 v1] Root Complex Link
		Desc:	PortNumber=02 ComponentID=01 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=01 AssocRCRB-
LinkType=MemMapped LinkValid+
			Addr:	00000000fed19000
	Kernel driver in use: pcieport

00:06.0 PCI bridge: Intel Corporation 82X38/X48 Express Host-Secondary
PCI Express Bridge (rev 01) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000a000-0000afff
	Memory behind bridge: e6000000-e7ffffff
	Prefetchable memory behind bridge: 00000000e4000000-00000000e5ffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [88] Subsystem: Gigabyte Technology Co., Ltd Device 5000
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0f00c  Data: 41a1
	Capabilities: [a0] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #3, Speed 5GT/s, Width x16, ASPM L0s L1, Exit Latency L0s
<1us, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive-
BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #0, PowerLimit 0.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF
Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF
Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance-
ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-,
EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Capabilities: [140 v1] Root Complex Link
		Desc:	PortNumber=03 ComponentID=00 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=00 AssocRCRB-
LinkType=MemMapped LinkValid-
			Addr:	0000000000000000
	Kernel driver in use: pcieport

00:1a.0 USB controller: Intel Corporation 82801I (ICH9 Family) USB UHCI
Controller #4 (rev 02) (prog-if 00 [UHCI])
	Subsystem: Gigabyte Technology Co., Ltd Device 5004
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 4: I/O ports at e000 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd

00:1a.1 USB controller: Intel Corporation 82801I (ICH9 Family) USB UHCI
Controller #5 (rev 02) (prog-if 00 [UHCI])
	Subsystem: Gigabyte Technology Co., Ltd Device 5004
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 21
	Region 4: I/O ports at e100 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd

00:1a.2 USB controller: Intel Corporation 82801I (ICH9 Family) USB UHCI
Controller #6 (rev 02) (prog-if 00 [UHCI])
	Subsystem: Gigabyte Technology Co., Ltd Device 5004
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 4: I/O ports at e200 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd

00:1a.7 USB controller: Intel Corporation 82801I (ICH9 Family) USB2 EHCI
Controller #2 (rev 02) (prog-if 20 [EHCI])
	Subsystem: Gigabyte Technology Co., Ltd Device 5006
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at ec405000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: ehci-pci

00:1b.0 Audio device: Intel Corporation 82801I (ICH9 Family) HD Audio
Controller (rev 02)
	Subsystem: Gigabyte Technology Co., Ltd Device a022
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 50
	Region 0: Memory at ec400000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=55mA
PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [60] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0f00c  Data: 4192
	Capabilities: [70] Express (v1) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=1 ArbSelect=Fixed TC/VC=80
			Status:	NegoPending- InProgress-
	Capabilities: [130 v1] Root Complex Link
		Desc:	PortNumber=0f ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB-
LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c000
	Kernel driver in use: snd_hda_intel

00:1c.0 PCI bridge: Intel Corporation 82801I (ICH9 Family) PCI Express
Port 1 (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: 00008000-00008fff
	Memory behind bridge: ec500000-ec6fffff
	Prefetchable memory behind bridge: 00000000ec700000-00000000ec8fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s
<1us, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive-
BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #16, PowerLimit 10.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0f00c  Data: 41b1
	Capabilities: [90] Subsystem: Gigabyte Technology Co., Ltd Device 5001
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=01 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB-
LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c000
	Kernel driver in use: pcieport

00:1c.3 PCI bridge: Intel Corporation 82801I (ICH9 Family) PCI Express
Port 4 (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff
	Memory behind bridge: ec100000-ec1fffff
	Prefetchable memory behind bridge: 00000000ec900000-00000000ecafffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #4, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s
<256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+
BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #19, PowerLimit 10.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0f00c  Data: 41c1
	Capabilities: [90] Subsystem: Gigabyte Technology Co., Ltd Device 5001
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=04 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB-
LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c000
	Kernel driver in use: pcieport

00:1c.4 PCI bridge: Intel Corporation 82801I (ICH9 Family) PCI Express
Port 5 (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: ea000000-eaffffff
	Prefetchable memory behind bridge: 00000000ec000000-00000000ec0fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s
<256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+
BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #20, PowerLimit 10.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0f00c  Data: 41d1
	Capabilities: [90] Subsystem: Gigabyte Technology Co., Ltd Device 5001
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=05 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB-
LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c000
	Kernel driver in use: pcieport

00:1c.5 PCI bridge: Intel Corporation 82801I (ICH9 Family) PCI Express
Port 6 (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: eb000000-ebffffff
	Prefetchable memory behind bridge: 00000000ec200000-00000000ec2fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #6, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s
<256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+
BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #21, PowerLimit 10.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0f00c  Data: 4122
	Capabilities: [90] Subsystem: Gigabyte Technology Co., Ltd Device 5001
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=06 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB-
LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c000
	Kernel driver in use: pcieport

00:1d.0 USB controller: Intel Corporation 82801I (ICH9 Family) USB UHCI
Controller #1 (rev 02) (prog-if 00 [UHCI])
	Subsystem: Gigabyte Technology Co., Ltd Device 5004
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 23
	Region 4: I/O ports at e300 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd

00:1d.1 USB controller: Intel Corporation 82801I (ICH9 Family) USB UHCI
Controller #2 (rev 02) (prog-if 00 [UHCI])
	Subsystem: Gigabyte Technology Co., Ltd Device 5004
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 19
	Region 4: I/O ports at e400 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd

00:1d.2 USB controller: Intel Corporation 82801I (ICH9 Family) USB UHCI
Controller #3 (rev 02) (prog-if 00 [UHCI])
	Subsystem: Gigabyte Technology Co., Ltd Device 5004
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 4: I/O ports at e500 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd

00:1d.7 USB controller: Intel Corporation 82801I (ICH9 Family) USB2 EHCI
Controller #1 (rev 02) (prog-if 20 [EHCI])
	Subsystem: Gigabyte Technology Co., Ltd Device 5006
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 23
	Region 0: Memory at ec404000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: ehci-pci

00:1e.0 PCI bridge: Intel Corporation 82801 PCI Bridge (rev 92) (prog-if
01 [Subtractive decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=07, subordinate=07, sec-latency=32
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: ec300000-ec3fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Subsystem: Gigabyte Technology Co., Ltd Motherboard

00:1f.0 ISA bridge: Intel Corporation 82801IR (ICH9R) LPC Interface
Controller (rev 02)
	Subsystem: Gigabyte Technology Co., Ltd Device 5001
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=0c <?>
	Kernel driver in use: lpc_ich

00:1f.2 SATA controller: Intel Corporation 82801IR/IO/IH (ICH9R/DO/DH) 6
port SATA Controller [AHCI mode] (rev 02) (prog-if 01 [AHCI 1.0])
	Subsystem: Gigabyte Technology Co., Ltd Device b005
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 46
	Region 0: I/O ports at e600 [size=8]
	Region 1: I/O ports at e700 [size=4]
	Region 2: I/O ports at e800 [size=8]
	Region 3: I/O ports at e900 [size=4]
	Region 4: I/O ports at ea00 [size=32]
	Region 5: Memory at ec406000 (32-bit, non-prefetchable) [size=2K]
	Capabilities: [80] MSI: Enable+ Count=1/16 Maskable- 64bit-
		Address: fee0c00c  Data: 4142
	Capabilities: [70] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [a8] SATA HBA v1.0 BAR4 Offset=00000004
	Capabilities: [b0] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ahci

00:1f.3 SMBus: Intel Corporation 82801I (ICH9 Family) SMBus Controller
(rev 02)
	Subsystem: Gigabyte Technology Co., Ltd Device 5001
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at ec407000 (64-bit, non-prefetchable) [size=256]
	Region 4: I/O ports at 0500 [size=32]
	Kernel driver in use: i801_smbus

01:00.0 VGA compatible controller: Advanced Micro Devices, Inc.
[AMD/ATI] RV770 LE [Radeon HD 4830] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited / Sapphire Technology Device e104
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 47
	Region 0: Memory at d0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at e9000000 (64-bit, non-prefetchable) [size=64K]
	Region 4: I/O ports at 9000 [size=256]
	[virtual] Expansion ROM at e8000000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x16, ASPM L0s L1, Exit Latency L0s
<64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x16, TrErr- Train- SlotClk+ DLActive-
BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF
Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF
Disabled
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance-
ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-,
EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0f00c  Data: 4152
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1
Len=010 <?>
	Kernel driver in use: radeon

01:00.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] RV770 HDMI
Audio [Radeon HD 4850/4870]
	Subsystem: PC Partner Limited / Sapphire Technology Radeon HD 4850
512MB GDDR3 PCI-E Dual Slot Fansink
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin B routed to IRQ 51
	Region 0: Memory at e9010000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x16, ASPM L0s L1, Exit Latency L0s
<64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x16, TrErr- Train- SlotClk+ DLActive-
BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF
Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF
Disabled
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-,
EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0f00c  Data: 41a2
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1
Len=010 <?>
	Kernel driver in use: snd_hda_intel

02:00.0 RAID bus controller: 3ware Inc 9650SE SATA-II RAID PCIe (rev 01)
	Subsystem: 3ware Inc 9650SE SATA-II RAID PCIe
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at e4000000 (64-bit, prefetchable) [size=32M]
	Region 2: Memory at e7000000 (64-bit, non-prefetchable) [size=4K]
	Region 4: I/O ports at a000 [size=256]
	[virtual] Expansion ROM at e6000000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/32 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [70] Express (v1) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <128ns, L1 <2us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x8, ASPM L0s L1, Exit Latency
L0s <512ns, L1 <64us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 128 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk- DLActive+
BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF-
MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF-
MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+
MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: 3w-9xxx

04:00.0 SATA controller: JMicron Technology Corp. JMB363 SATA/IDE
Controller (rev 02) (prog-if 01 [AHCI 1.0])
	Subsystem: Gigabyte Technology Co., Ltd Motherboard
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 19
	Region 5: Memory at ec100000 (32-bit, non-prefetchable) [size=8K]
	Capabilities: [68] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] Express (v1) Legacy Endpoint, MSI 01
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s
unlimited, L1 unlimited
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive-
BWMgmt- ABWMgmt-
	Kernel driver in use: ahci

04:00.1 IDE interface: JMicron Technology Corp. JMB363 SATA/IDE
Controller (rev 02) (prog-if 85 [Master SecO PriO])
	Subsystem: Gigabyte Technology Co., Ltd Motherboard
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 16
	Region 0: I/O ports at b000 [size=8]
	Region 1: I/O ports at b100 [size=4]
	Region 2: I/O ports at b200 [size=8]
	Region 3: I/O ports at b300 [size=4]
	Region 4: I/O ports at b400 [size=16]
	Capabilities: [68] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pata_jmicron

05:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd.
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 02)
	Subsystem: Gigabyte Technology Co., Ltd Motherboard
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 48
	Region 0: I/O ports at c000 [size=256]
	Region 2: Memory at ec010000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at ec000000 (64-bit, prefetchable) [size=64K]
	[virtual] Expansion ROM at ec020000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA
PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/2 Maskable- 64bit+
		Address: 00000000fee0800c  Data: 4162
	Capabilities: [70] Express (v1) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency
L0s <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive-
BWMgmt- ABWMgmt-
	Capabilities: [b0] MSI-X: Enable- Count=2 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [d0] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF-
MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF-
MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+
MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 12-34-56-78-12-34-56-78
	Kernel driver in use: r8169

06:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd.
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 02)
	Subsystem: Gigabyte Technology Co., Ltd Motherboard
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort-
<MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 49
	Region 0: I/O ports at d000 [size=256]
	Region 2: Memory at ec210000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at ec200000 (64-bit, prefetchable) [size=64K]
	[virtual] Expansion ROM at ec220000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA
PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/2 Maskable- 64bit+
		Address: 00000000fee0f00c  Data: 4172
	Capabilities: [70] Express (v1) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency
L0s <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive-
BWMgmt- ABWMgmt-
	Capabilities: [b0] MSI-X: Enable- Count=2 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [d0] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF-
MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF-
MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+
MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP+ Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 12-34-56-78-12-34-56-78
	Kernel driver in use: r8169

07:06.0 FireWire (IEEE 1394): Texas Instruments TSB43AB23
IEEE-1394a-2000 Controller (PHY/Link) (prog-if 10 [OHCI])
	Subsystem: Gigabyte Technology Co., Ltd Motherboard
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32 (500ns min, 1000ns max), Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at ec304000 (32-bit, non-prefetchable) [size=2K]
	Region 1: Memory at ec300000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [44] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Kernel driver in use: firewire_ohci

[8.] I am unsure whether this is related, but I was also affected by the
following bug: https://bugs.freedesktop.org/show_bug.cgi?id=44099


Kind Regards,
Matthias

[-- Attachment #1.2: mce.jpg --]
[-- Type: image/jpeg, Size: 287703 bytes --]

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 538 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-03-21 17:10 PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64 Matthias Graf
@ 2014-03-21 17:27 ` Borislav Petkov
  2014-03-21 19:49   ` Matthias Graf
  0 siblings, 1 reply; 16+ messages in thread
From: Borislav Petkov @ 2014-03-21 17:27 UTC (permalink / raw)
  To: Matthias Graf; +Cc: linux-kernel

On Fri, Mar 21, 2014 at 06:10:23PM +0100, Matthias Graf wrote:
> Please CC me on replies.
> 
> [1.] Kernel panic: Fatal Machine Check after booting >=
> 3.13.5-101.fc19.x86_64; 3.12.11-201.fc19.x86_64 works fine!
> [2.] Screen freezes a few seconds after Gnome appears. The error message
> (see attachement) is seldom still printed to the screen. Booting
> 3.12.11-201 with otherwise the same setup, I do not see the panic.
> Booting on different hardware (my laptop) does not produce the panic. I
> also notice low frames per seconds after gnome started up, right before
> the panic occures. I therefore suppose this is graphics hardware related.
> [3.] Fatal Machine Check Exception, RIP Inexact, apic_timer_interrupt,
> Kernel panic
> [4.] 3.13.6-100.fc19.x86_64 && 3.13.5-103.fc19.x86 && 3.13.5-101.fc19.x86_64
> [5.] OCRed: (see Attachement for photo)
> 
> Started Accounts Service.
> [ 34.348483] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 8: bZ88884888888888
> [ 44.468168] mce: [Hardware Error]: HIP ?IHEXfiCT? 18:<ffffffff816881f8> {apicgtimer_interrupt+8x8/8x88}
> I 44.468168] mce: [Hardware Error]: TSC 36S??8ad8c
> f 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIM 138471666? SOCKET 8 HPIC 2 microcode ba
> I 44.468168] mce: [Hardware Error]: Run the above through 'mcelog ~~ascii’

This looks like you had some text recognition done on the jpeg. :-)

Please correct the error message to be exactly as in the jpeg and run it
through mcelog --ascii to see what that bank 8 is trying to tell us.

Thanks.

-- 
Regards/Gruss,
    Boris.

Sent from a fat crate under my desk. Formatting is fine.
--

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-03-21 17:27 ` Borislav Petkov
@ 2014-03-21 19:49   ` Matthias Graf
  2014-03-21 20:13     ` Borislav Petkov
  0 siblings, 1 reply; 16+ messages in thread
From: Matthias Graf @ 2014-03-21 19:49 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-kernel


[-- Attachment #1.1: Type: text/plain, Size: 4299 bytes --]

(Please CC me on all replies)

mcelog output for all mces:



Hardware event. This is not a software error.
CPU 3 BANK 0
MCG status:RIPV MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 5


Hardware event. This is not a software error.
CPU 3 BANK 5
MCG status:RIPV MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: Internal Timer error
STATUS b200220024080400 MCGSTATUS 5


Hardware event. This is not a software error.
CPU 1 BANK 0
MCG status:MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 4


Hardware event. This is not a software error.
CPU 1 BANK 5
MCG status:MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: Internal Timer error
STATUS b200220010040400 MCGSTATUS 4


Hardware event. This is not a software error.
CPU 2 BANK 0
MCG status:MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 4


Hardware event. This is not a software error.
CPU 2 BANK 5
MCG status:MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: Internal Timer error
STATUS b200221010040400 MCGSTATUS 4

Hardware event. This is not a software error.
CPU 0 BANK 5
MCG status:RIPV MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: Internal Timer error
STATUS b200221024080400 MCGSTATUS 5


Hardware event. This is not a software error.
CPU 0 BANK 0
MCG status:RIPV MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 5



Am 21.03.2014 18:27, schrieb Borislav Petkov:
> On Fri, Mar 21, 2014 at 06:10:23PM +0100, Matthias Graf wrote:
>> Please CC me on replies.
>>
>> [1.] Kernel panic: Fatal Machine Check after booting >=
>> 3.13.5-101.fc19.x86_64; 3.12.11-201.fc19.x86_64 works fine!
>> [2.] Screen freezes a few seconds after Gnome appears. The error message
>> (see attachement) is seldom still printed to the screen. Booting
>> 3.12.11-201 with otherwise the same setup, I do not see the panic.
>> Booting on different hardware (my laptop) does not produce the panic. I
>> also notice low frames per seconds after gnome started up, right before
>> the panic occures. I therefore suppose this is graphics hardware related.
>> [3.] Fatal Machine Check Exception, RIP Inexact, apic_timer_interrupt,
>> Kernel panic
>> [4.] 3.13.6-100.fc19.x86_64 && 3.13.5-103.fc19.x86 && 3.13.5-101.fc19.x86_64
>> [5.] OCRed: (see Attachement for photo)
>>
>> Started Accounts Service.
>> [ 34.348483] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 8: bZ88884888888888
>> [ 44.468168] mce: [Hardware Error]: HIP ?IHEXfiCT? 18:<ffffffff816881f8> {apicgtimer_interrupt+8x8/8x88}
>> I 44.468168] mce: [Hardware Error]: TSC 36S??8ad8c
>> f 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIM 138471666? SOCKET 8 HPIC 2 microcode ba
>> I 44.468168] mce: [Hardware Error]: Run the above through 'mcelog ~~ascii’
> 
> This looks like you had some text recognition done on the jpeg. :-)
> 
> Please correct the error message to be exactly as in the jpeg and run it
> through mcelog --ascii to see what that bank 8 is trying to tell us.
> 
> Thanks.
> 

[-- Attachment #1.2: mce.txt --]
[-- Type: text/plain, Size: 3215 bytes --]

[ 34.348483] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 0: b200004000000800
[ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
[ 44.468168] mce: [Hardware Error]: TSC 365779ad0c
[ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 2 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
[ 44.468168] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 5: b200220024080400
[ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
[ 44.468168] mce: [Hardware Error]: TSC 365779ad0c
[ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 2 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
[ 44.468168] mce: [Hardware Error]: CPU 1: Machine Check Exception: 4 Bank 0: b200004000000800
[ 44.468168] mce: [Hardware Error]: TSC 365779ad42
[ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 3 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
[ 44.468168] mce: [Hardware Error]: CPU 1: Machine Check Exception: 4 Bank 5: b200220010040400
[ 44.468168] mce: [Hardware Error]: TSC 365779ad42
[ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 3 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
[ 44.468168] mce: [Hardware Error]: CPU 2: Machine Check Exception: 4 Bank 0: b200004000000800
[ 44.468168] mce: [Hardware Error]: TSC 365779aeaa
[ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 1 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
[ 44.468168] mce: [Hardware Error]: CPU 2: Machine Check Exception: 4 Bank 5: b200221010040400
[ 44.468168] mce: [Hardware Error]: TSC 365779aeaa
[ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 1 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
[ 44.468168] mce: [Hardware Error]: CPU 0: Machine Check Exception: 5 Bank 5: b200221024080400
[ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
[ 44.468168] mce: [Hardware Error]: TSC 365779aece
[ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 0 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
[ 44.468168] mce: [Hardware Error]: CPU 0: Machine Check Exception: 5 Bank 0: b200004000000800
[ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
[ 44.468168] mce: [Hardware Error]: TSC 365779aece
[ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 0 microcode ba
[ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
[ 44.468168] mce: [Hardware Error]: Machine check: Processor context corrupt
[ 44.468168] Kernel panic — not syncing: Fatal Machine check
[ 44.468168] drm_kms_helper: panic occurred, switching back to text console
[ 44.468168] Rebooting in 30 seconds..

[-- Attachment #1.3: mcelog.txt --]
[-- Type: text/plain, Size: 2486 bytes --]

Hardware event. This is not a software error.
CPU 3 BANK 0 
MCG status:RIPV MCIP 
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 5


Hardware event. This is not a software error.
CPU 3 BANK 5 
MCG status:RIPV MCIP 
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: Internal Timer error
STATUS b200220024080400 MCGSTATUS 5


Hardware event. This is not a software error.
CPU 1 BANK 0 
MCG status:MCIP 
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 4


Hardware event. This is not a software error.
CPU 1 BANK 5 
MCG status:MCIP 
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: Internal Timer error
STATUS b200220010040400 MCGSTATUS 4


Hardware event. This is not a software error.
CPU 2 BANK 0 
MCG status:MCIP 
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 4


Hardware event. This is not a software error.
CPU 2 BANK 5 
MCG status:MCIP 
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: Internal Timer error
STATUS b200221010040400 MCGSTATUS 4

Hardware event. This is not a software error.
CPU 0 BANK 5 
MCG status:RIPV MCIP 
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: Internal Timer error
STATUS b200221024080400 MCGSTATUS 5


Hardware event. This is not a software error.
CPU 0 BANK 0 
MCG status:RIPV MCIP 
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 5


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 538 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-03-21 19:49   ` Matthias Graf
@ 2014-03-21 20:13     ` Borislav Petkov
  2014-03-21 20:35       ` Matthias Graf
                         ` (2 more replies)
  0 siblings, 3 replies; 16+ messages in thread
From: Borislav Petkov @ 2014-03-21 20:13 UTC (permalink / raw)
  To: Matthias Graf; +Cc: linux-kernel, Tony Luck

+ Tony.

Provided the decode is correct and I'm reading it right, this looks
like the cores get to livelock for some reason without any forward
progress. The MCEs signal that there hasn't been any instruction retired
in relatively long time, thus a stall.

You say, this happens when gnome starts. Does it also happen if you
don't start gnome, i.e. don't start X at all? Try booting into a
runlevel without graphics.

Tony, any other ideas?

Also, can you send full dmesg of both a working boot, without the MCEs
and one with?

Leaving in the rest.

On Fri, Mar 21, 2014 at 08:49:51PM +0100, Matthias Graf wrote:
> (Please CC me on all replies)
> 
> mcelog output for all mces:
> 
> 
> 
> Hardware event. This is not a software error.
> CPU 3 BANK 0
> MCG status:RIPV MCIP
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
> Request-did-not-timeout Error
> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
> timeout BINIT (ROB timeout). No micro-instruction retired for some time
> STATUS b200004000000800 MCGSTATUS 5
> 
> 
> Hardware event. This is not a software error.
> CPU 3 BANK 5
> MCG status:RIPV MCIP
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: Internal Timer error
> STATUS b200220024080400 MCGSTATUS 5
> 
> 
> Hardware event. This is not a software error.
> CPU 1 BANK 0
> MCG status:MCIP
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
> Request-did-not-timeout Error
> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
> timeout BINIT (ROB timeout). No micro-instruction retired for some time
> STATUS b200004000000800 MCGSTATUS 4
> 
> 
> Hardware event. This is not a software error.
> CPU 1 BANK 5
> MCG status:MCIP
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: Internal Timer error
> STATUS b200220010040400 MCGSTATUS 4
> 
> 
> Hardware event. This is not a software error.
> CPU 2 BANK 0
> MCG status:MCIP
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
> Request-did-not-timeout Error
> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
> timeout BINIT (ROB timeout). No micro-instruction retired for some time
> STATUS b200004000000800 MCGSTATUS 4
> 
> 
> Hardware event. This is not a software error.
> CPU 2 BANK 5
> MCG status:MCIP
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: Internal Timer error
> STATUS b200221010040400 MCGSTATUS 4
> 
> Hardware event. This is not a software error.
> CPU 0 BANK 5
> MCG status:RIPV MCIP
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: Internal Timer error
> STATUS b200221024080400 MCGSTATUS 5
> 
> 
> Hardware event. This is not a software error.
> CPU 0 BANK 0
> MCG status:RIPV MCIP
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
> Request-did-not-timeout Error
> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
> timeout BINIT (ROB timeout). No micro-instruction retired for some time
> STATUS b200004000000800 MCGSTATUS 5
> 
> 
> 
> Am 21.03.2014 18:27, schrieb Borislav Petkov:
> > On Fri, Mar 21, 2014 at 06:10:23PM +0100, Matthias Graf wrote:
> >> Please CC me on replies.
> >>
> >> [1.] Kernel panic: Fatal Machine Check after booting >=
> >> 3.13.5-101.fc19.x86_64; 3.12.11-201.fc19.x86_64 works fine!
> >> [2.] Screen freezes a few seconds after Gnome appears. The error message
> >> (see attachement) is seldom still printed to the screen. Booting
> >> 3.12.11-201 with otherwise the same setup, I do not see the panic.
> >> Booting on different hardware (my laptop) does not produce the panic. I
> >> also notice low frames per seconds after gnome started up, right before
> >> the panic occures. I therefore suppose this is graphics hardware related.
> >> [3.] Fatal Machine Check Exception, RIP Inexact, apic_timer_interrupt,
> >> Kernel panic
> >> [4.] 3.13.6-100.fc19.x86_64 && 3.13.5-103.fc19.x86 && 3.13.5-101.fc19.x86_64
> >> [5.] OCRed: (see Attachement for photo)
> >>
> >> Started Accounts Service.
> >> [ 34.348483] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 8: bZ88884888888888
> >> [ 44.468168] mce: [Hardware Error]: HIP ?IHEXfiCT? 18:<ffffffff816881f8> {apicgtimer_interrupt+8x8/8x88}
> >> I 44.468168] mce: [Hardware Error]: TSC 36S??8ad8c
> >> f 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIM 138471666? SOCKET 8 HPIC 2 microcode ba
> >> I 44.468168] mce: [Hardware Error]: Run the above through 'mcelog ~~ascii’
> > 
> > This looks like you had some text recognition done on the jpeg. :-)
> > 
> > Please correct the error message to be exactly as in the jpeg and run it
> > through mcelog --ascii to see what that bank 8 is trying to tell us.
> > 
> > Thanks.
> > 

> [ 34.348483] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 0: b200004000000800
> [ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
> [ 44.468168] mce: [Hardware Error]: TSC 365779ad0c
> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 2 microcode ba
> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
> [ 44.468168] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 5: b200220024080400
> [ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
> [ 44.468168] mce: [Hardware Error]: TSC 365779ad0c
> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 2 microcode ba
> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
> [ 44.468168] mce: [Hardware Error]: CPU 1: Machine Check Exception: 4 Bank 0: b200004000000800
> [ 44.468168] mce: [Hardware Error]: TSC 365779ad42
> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 3 microcode ba
> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
> [ 44.468168] mce: [Hardware Error]: CPU 1: Machine Check Exception: 4 Bank 5: b200220010040400
> [ 44.468168] mce: [Hardware Error]: TSC 365779ad42
> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 3 microcode ba
> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
> [ 44.468168] mce: [Hardware Error]: CPU 2: Machine Check Exception: 4 Bank 0: b200004000000800
> [ 44.468168] mce: [Hardware Error]: TSC 365779aeaa
> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 1 microcode ba
> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
> [ 44.468168] mce: [Hardware Error]: CPU 2: Machine Check Exception: 4 Bank 5: b200221010040400
> [ 44.468168] mce: [Hardware Error]: TSC 365779aeaa
> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 1 microcode ba
> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
> [ 44.468168] mce: [Hardware Error]: CPU 0: Machine Check Exception: 5 Bank 5: b200221024080400
> [ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
> [ 44.468168] mce: [Hardware Error]: TSC 365779aece
> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 0 microcode ba
> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
> [ 44.468168] mce: [Hardware Error]: CPU 0: Machine Check Exception: 5 Bank 0: b200004000000800
> [ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
> [ 44.468168] mce: [Hardware Error]: TSC 365779aece
> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 0 microcode ba
> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
> [ 44.468168] mce: [Hardware Error]: Machine check: Processor context corrupt
> [ 44.468168] Kernel panic — not syncing: Fatal Machine check
> [ 44.468168] drm_kms_helper: panic occurred, switching back to text console
> [ 44.468168] Rebooting in 30 seconds..

> Hardware event. This is not a software error.
> CPU 3 BANK 0 
> MCG status:RIPV MCIP 
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
> timeout BINIT (ROB timeout). No micro-instruction retired for some time
> STATUS b200004000000800 MCGSTATUS 5
> 
> 
> Hardware event. This is not a software error.
> CPU 3 BANK 5 
> MCG status:RIPV MCIP 
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: Internal Timer error
> STATUS b200220024080400 MCGSTATUS 5
> 
> 
> Hardware event. This is not a software error.
> CPU 1 BANK 0 
> MCG status:MCIP 
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
> timeout BINIT (ROB timeout). No micro-instruction retired for some time
> STATUS b200004000000800 MCGSTATUS 4
> 
> 
> Hardware event. This is not a software error.
> CPU 1 BANK 5 
> MCG status:MCIP 
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: Internal Timer error
> STATUS b200220010040400 MCGSTATUS 4
> 
> 
> Hardware event. This is not a software error.
> CPU 2 BANK 0 
> MCG status:MCIP 
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
> timeout BINIT (ROB timeout). No micro-instruction retired for some time
> STATUS b200004000000800 MCGSTATUS 4
> 
> 
> Hardware event. This is not a software error.
> CPU 2 BANK 5 
> MCG status:MCIP 
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: Internal Timer error
> STATUS b200221010040400 MCGSTATUS 4
> 
> Hardware event. This is not a software error.
> CPU 0 BANK 5 
> MCG status:RIPV MCIP 
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: Internal Timer error
> STATUS b200221024080400 MCGSTATUS 5
> 
> 
> Hardware event. This is not a software error.
> CPU 0 BANK 0 
> MCG status:RIPV MCIP 
> MCi status:
> Uncorrected error
> Error enabled
> Processor context corrupt
> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
> timeout BINIT (ROB timeout). No micro-instruction retired for some time
> STATUS b200004000000800 MCGSTATUS 5
> 




-- 
Regards/Gruss,
    Boris.

Sent from a fat crate under my desk. Formatting is fine.
--

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-03-21 20:13     ` Borislav Petkov
@ 2014-03-21 20:35       ` Matthias Graf
  2014-03-21 20:37       ` Tony Luck
  2014-03-24 17:22       ` Matthias Graf
  2 siblings, 0 replies; 16+ messages in thread
From: Matthias Graf @ 2014-03-21 20:35 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-kernel, Tony Luck


[-- Attachment #1.1: Type: text/plain, Size: 11909 bytes --]

This log starts from rebooting into the failing kernel

notice lots of NULs printed after log entry:
Mar 21 21:23:06 linux rsyslogd: [origin software

and then rebooting again the working kernel.



I will try booting without gnome later (do not have more time right now).



Am 21.03.2014 21:13, schrieb Borislav Petkov:
> + Tony.
> 
> Provided the decode is correct and I'm reading it right, this looks
> like the cores get to livelock for some reason without any forward
> progress. The MCEs signal that there hasn't been any instruction retired
> in relatively long time, thus a stall.
> 
> You say, this happens when gnome starts. Does it also happen if you
> don't start gnome, i.e. don't start X at all? Try booting into a
> runlevel without graphics.
> 
> Tony, any other ideas?
> 
> Also, can you send full dmesg of both a working boot, without the MCEs
> and one with?
> 
> Leaving in the rest.
> 
> On Fri, Mar 21, 2014 at 08:49:51PM +0100, Matthias Graf wrote:
>> (Please CC me on all replies)
>>
>> mcelog output for all mces:
>>
>>
>>
>> Hardware event. This is not a software error.
>> CPU 3 BANK 0
>> MCG status:RIPV MCIP
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
>> Request-did-not-timeout Error
>> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
>> timeout BINIT (ROB timeout). No micro-instruction retired for some time
>> STATUS b200004000000800 MCGSTATUS 5
>>
>>
>> Hardware event. This is not a software error.
>> CPU 3 BANK 5
>> MCG status:RIPV MCIP
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: Internal Timer error
>> STATUS b200220024080400 MCGSTATUS 5
>>
>>
>> Hardware event. This is not a software error.
>> CPU 1 BANK 0
>> MCG status:MCIP
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
>> Request-did-not-timeout Error
>> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
>> timeout BINIT (ROB timeout). No micro-instruction retired for some time
>> STATUS b200004000000800 MCGSTATUS 4
>>
>>
>> Hardware event. This is not a software error.
>> CPU 1 BANK 5
>> MCG status:MCIP
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: Internal Timer error
>> STATUS b200220010040400 MCGSTATUS 4
>>
>>
>> Hardware event. This is not a software error.
>> CPU 2 BANK 0
>> MCG status:MCIP
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
>> Request-did-not-timeout Error
>> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
>> timeout BINIT (ROB timeout). No micro-instruction retired for some time
>> STATUS b200004000000800 MCGSTATUS 4
>>
>>
>> Hardware event. This is not a software error.
>> CPU 2 BANK 5
>> MCG status:MCIP
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: Internal Timer error
>> STATUS b200221010040400 MCGSTATUS 4
>>
>> Hardware event. This is not a software error.
>> CPU 0 BANK 5
>> MCG status:RIPV MCIP
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: Internal Timer error
>> STATUS b200221024080400 MCGSTATUS 5
>>
>>
>> Hardware event. This is not a software error.
>> CPU 0 BANK 0
>> MCG status:RIPV MCIP
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access
>> Request-did-not-timeout Error
>> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
>> timeout BINIT (ROB timeout). No micro-instruction retired for some time
>> STATUS b200004000000800 MCGSTATUS 5
>>
>>
>>
>> Am 21.03.2014 18:27, schrieb Borislav Petkov:
>>> On Fri, Mar 21, 2014 at 06:10:23PM +0100, Matthias Graf wrote:
>>>> Please CC me on replies.
>>>>
>>>> [1.] Kernel panic: Fatal Machine Check after booting >=
>>>> 3.13.5-101.fc19.x86_64; 3.12.11-201.fc19.x86_64 works fine!
>>>> [2.] Screen freezes a few seconds after Gnome appears. The error message
>>>> (see attachement) is seldom still printed to the screen. Booting
>>>> 3.12.11-201 with otherwise the same setup, I do not see the panic.
>>>> Booting on different hardware (my laptop) does not produce the panic. I
>>>> also notice low frames per seconds after gnome started up, right before
>>>> the panic occures. I therefore suppose this is graphics hardware related.
>>>> [3.] Fatal Machine Check Exception, RIP Inexact, apic_timer_interrupt,
>>>> Kernel panic
>>>> [4.] 3.13.6-100.fc19.x86_64 && 3.13.5-103.fc19.x86 && 3.13.5-101.fc19.x86_64
>>>> [5.] OCRed: (see Attachement for photo)
>>>>
>>>> Started Accounts Service.
>>>> [ 34.348483] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 8: bZ88884888888888
>>>> [ 44.468168] mce: [Hardware Error]: HIP ?IHEXfiCT? 18:<ffffffff816881f8> {apicgtimer_interrupt+8x8/8x88}
>>>> I 44.468168] mce: [Hardware Error]: TSC 36S??8ad8c
>>>> f 44.468168] mce: [Hardware Error]: PROCESSOR 8:6fb TIM 138471666? SOCKET 8 HPIC 2 microcode ba
>>>> I 44.468168] mce: [Hardware Error]: Run the above through 'mcelog ~~ascii’
>>>
>>> This looks like you had some text recognition done on the jpeg. :-)
>>>
>>> Please correct the error message to be exactly as in the jpeg and run it
>>> through mcelog --ascii to see what that bank 8 is trying to tell us.
>>>
>>> Thanks.
>>>
> 
>> [ 34.348483] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 0: b200004000000800
>> [ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
>> [ 44.468168] mce: [Hardware Error]: TSC 365779ad0c
>> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 2 microcode ba
>> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
>> [ 44.468168] mce: [Hardware Error]: CPU 3: Machine Check Exception: 5 Bank 5: b200220024080400
>> [ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
>> [ 44.468168] mce: [Hardware Error]: TSC 365779ad0c
>> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 2 microcode ba
>> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
>> [ 44.468168] mce: [Hardware Error]: CPU 1: Machine Check Exception: 4 Bank 0: b200004000000800
>> [ 44.468168] mce: [Hardware Error]: TSC 365779ad42
>> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 3 microcode ba
>> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
>> [ 44.468168] mce: [Hardware Error]: CPU 1: Machine Check Exception: 4 Bank 5: b200220010040400
>> [ 44.468168] mce: [Hardware Error]: TSC 365779ad42
>> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 3 microcode ba
>> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
>> [ 44.468168] mce: [Hardware Error]: CPU 2: Machine Check Exception: 4 Bank 0: b200004000000800
>> [ 44.468168] mce: [Hardware Error]: TSC 365779aeaa
>> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 1 microcode ba
>> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
>> [ 44.468168] mce: [Hardware Error]: CPU 2: Machine Check Exception: 4 Bank 5: b200221010040400
>> [ 44.468168] mce: [Hardware Error]: TSC 365779aeaa
>> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 1 microcode ba
>> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
>> [ 44.468168] mce: [Hardware Error]: CPU 0: Machine Check Exception: 5 Bank 5: b200221024080400
>> [ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
>> [ 44.468168] mce: [Hardware Error]: TSC 365779aece
>> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 0 microcode ba
>> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
>> [ 44.468168] mce: [Hardware Error]: CPU 0: Machine Check Exception: 5 Bank 0: b200004000000800
>> [ 44.468168] mce: [Hardware Error]: RIP !INEXACT! 10:<ffffffff816901f0> {apic_timer_interrupt+0x0/0x80}
>> [ 44.468168] mce: [Hardware Error]: TSC 365779aece
>> [ 44.468168] mce: [Hardware Error]: PROCESSOR 0:6fb TIME 1394716667 SOCKET 0 APIC 0 microcode ba
>> [ 44.468168] mce: [Hardware Error]: Run the above through 'mcelog --ascii'
>> [ 44.468168] mce: [Hardware Error]: Machine check: Processor context corrupt
>> [ 44.468168] Kernel panic — not syncing: Fatal Machine check
>> [ 44.468168] drm_kms_helper: panic occurred, switching back to text console
>> [ 44.468168] Rebooting in 30 seconds..
> 
>> Hardware event. This is not a software error.
>> CPU 3 BANK 0 
>> MCG status:RIPV MCIP 
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
>> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
>> timeout BINIT (ROB timeout). No micro-instruction retired for some time
>> STATUS b200004000000800 MCGSTATUS 5
>>
>>
>> Hardware event. This is not a software error.
>> CPU 3 BANK 5 
>> MCG status:RIPV MCIP 
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: Internal Timer error
>> STATUS b200220024080400 MCGSTATUS 5
>>
>>
>> Hardware event. This is not a software error.
>> CPU 1 BANK 0 
>> MCG status:MCIP 
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
>> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
>> timeout BINIT (ROB timeout). No micro-instruction retired for some time
>> STATUS b200004000000800 MCGSTATUS 4
>>
>>
>> Hardware event. This is not a software error.
>> CPU 1 BANK 5 
>> MCG status:MCIP 
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: Internal Timer error
>> STATUS b200220010040400 MCGSTATUS 4
>>
>>
>> Hardware event. This is not a software error.
>> CPU 2 BANK 0 
>> MCG status:MCIP 
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
>> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
>> timeout BINIT (ROB timeout). No micro-instruction retired for some time
>> STATUS b200004000000800 MCGSTATUS 4
>>
>>
>> Hardware event. This is not a software error.
>> CPU 2 BANK 5 
>> MCG status:MCIP 
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: Internal Timer error
>> STATUS b200221010040400 MCGSTATUS 4
>>
>> Hardware event. This is not a software error.
>> CPU 0 BANK 5 
>> MCG status:RIPV MCIP 
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: Internal Timer error
>> STATUS b200221024080400 MCGSTATUS 5
>>
>>
>> Hardware event. This is not a software error.
>> CPU 0 BANK 0 
>> MCG status:RIPV MCIP 
>> MCi status:
>> Uncorrected error
>> Error enabled
>> Processor context corrupt
>> MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
>> BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
>> timeout BINIT (ROB timeout). No micro-instruction retired for some time
>> STATUS b200004000000800 MCGSTATUS 5
>>
> 
> 
> 
> 

[-- Attachment #1.2: messagesRelevantPart.txt --]
[-- Type: text/plain, Size: 257092 bytes --]


Mar 21 21:21:21 linux systemd-logind[391]: System is rebooting.
Mar 21 21:21:21 linux systemd[1]: Starting Show Plymouth Reboot Screen...
Mar 21 21:21:21 linux systemd[1]: Stopping Sound Card.
Mar 21 21:21:21 linux systemd[1]: Stopped target Sound Card.
Mar 21 21:21:21 linux systemd[1]: Stopping Manage Sound Card State (restore and store)...
Mar 21 21:21:21 linux systemd[1]: Stopping Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 21 21:21:21 linux systemd[1]: Stopped Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 21 21:21:21 linux systemd[1]: Stopping The Apache HTTP Server...
Mar 21 21:21:21 linux systemd[1]: Stopping CUPS Printing Service...
Mar 21 21:21:21 linux systemd[1]: Stopping Disk Manager...
Mar 21 21:21:21 linux alsactl[369]: alsactl daemon stopped
Mar 21 21:21:21 linux systemd[1]: Stopping RealtimeKit Scheduling Policy Service...
Mar 21 21:21:21 linux systemd[1]: Stopping Daemon for power management...
Mar 21 21:21:21 linux systemd[1]: Stopping Accounts Service...
Mar 21 21:21:21 linux rsyslogd: [origin software="rsyslogd" swVersion="7.2.6" x-pid="398" x-info="http://www.rsyslog.com"] exiting on signal 15.
Mar 21 21:22:13 linux rsyslogd: [origin software="rsyslogd" swVersion="7.2.6" x-pid="386" x-info="http://www.rsyslog.com"] start
Mar 21 21:22:13 linux systemd-cgroups-agent[180]: Failed to get D-Bus connection: Failed to connect to socket /org/freedesktop/systemd1/private: Connection refused
Mar 21 21:22:13 linux systemd[1]: systemd 204 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
Mar 21 21:22:13 linux systemd[1]: Set hostname to <linux.fritz.box>.
Mar 21 21:22:13 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:13 linux systemd[1]: Starting LVM2 metadata daemon...
Mar 21 21:22:13 linux systemd[1]: Started Apply Kernel Variables.
Mar 21 21:22:13 linux systemd[1]: Started LVM2 metadata daemon.
Mar 21 21:22:13 linux systemd[1]: Started udev Coldplug all Devices.
Mar 21 21:22:13 linux systemd[1]: Mounted Arbitrary Executable File Formats File System.
Mar 21 21:22:13 linux systemd[1]: Started Load legacy module configuration.
Mar 21 21:22:13 linux systemd[1]: Started Load Kernel Modules.
Mar 21 21:22:13 linux kernel: [    0.000000] Initializing cgroup subsys cpuset
Mar 21 21:22:13 linux kernel: [    0.000000] Initializing cgroup subsys cpu
Mar 21 21:22:13 linux kernel: [    0.000000] Initializing cgroup subsys cpuacct
Mar 21 21:22:13 linux kernel: [    0.000000] Linux version 3.12.11-201.fc19.x86_64 (mockbuild@bkernel01.phx2.fedoraproject.org) (gcc version 4.8.2 20131212 (Red Hat 4.8.2-7) (GCC) ) #1 SMP Fri Feb 14 19:08:33 UTC 2014
Mar 21 21:22:13 linux kernel: [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.12.11-201.fc19.x86_64 root=UUID=84d75cc9-d4af-415b-92f6-f732b0c38a61 ro rd.md=0 rd.lvm=0 rd.dm=0 SYSFONT=latarcyrheb-sun16 KEYTABLE=de rd.luks=0 LANG=de_DE.utf8 rhgb quiet libata.force=5:1.5Gbps
Mar 21 21:22:13 linux kernel: [    0.000000] e820: BIOS-provided physical RAM map:
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d3ff] usable
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cfedffff] usable
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfee0000-0x00000000cfee2fff] ACPI NVS
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfee3000-0x00000000cfeeffff] ACPI data
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfef0000-0x00000000cfefffff] reserved
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000e3ffffff] reserved
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000ffffffff] reserved
Mar 21 21:22:13 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000022fffffff] usable
Mar 21 21:22:13 linux kernel: [    0.000000] NX (Execute Disable) protection: active
Mar 21 21:22:13 linux kernel: [    0.000000] SMBIOS 2.4 present.
Mar 21 21:22:13 linux kernel: [    0.000000] No AGP bridge found
Mar 21 21:22:13 linux kernel: [    0.000000] e820: last_pfn = 0x230000 max_arch_pfn = 0x400000000
Mar 21 21:22:13 linux kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Mar 21 21:22:13 linux kernel: [    0.000000] e820: last_pfn = 0xcfee0 max_arch_pfn = 0x400000000
Mar 21 21:22:13 linux kernel: [    0.000000] found SMP MP-table at [mem 0x000f5120-0x000f512f] mapped at [ffff8800000f5120]
Mar 21 21:22:13 linux kernel: [    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
Mar 21 21:22:13 linux kernel: [    0.000000] init_memory_mapping: [mem 0x22fe00000-0x22fffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] init_memory_mapping: [mem 0x22c000000-0x22fdfffff]
Mar 21 21:22:13 linux kernel: [    0.000000] init_memory_mapping: [mem 0x200000000-0x22bffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] init_memory_mapping: [mem 0x00100000-0xcfedffff]
Mar 21 21:22:13 linux kernel: [    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] RAMDISK: [mem 0x36d66000-0x376aafff]
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: RSDP 00000000000f6b20 00014 (v00 GBT   )
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: RSDT 00000000cfee3040 00038 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: FACP 00000000cfee30c0 00074 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: DSDT 00000000cfee3180 04B8A (v01 GBT    GBTUACPI 00001000 MSFT 0100000C)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: FACS 00000000cfee0000 00040
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: HPET 00000000cfee7e80 00038 (v01 GBT    GBTUACPI 42302E31 GBTU 00000098)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: MCFG 00000000cfee7f00 0003C (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: APIC 00000000cfee7d80 00084 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: SSDT 00000000cfee8860 003AB (v01  PmRef    CpuPm 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.000000] No NUMA configuration found
Mar 21 21:22:13 linux kernel: [    0.000000] Faking a node at [mem 0x0000000000000000-0x000000022fffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] Initmem setup node 0 [mem 0x00000000-0x22fffffff]
Mar 21 21:22:13 linux kernel: [    0.000000]   NODE_DATA [mem 0x22ffe6000-0x22fff9fff]
Mar 21 21:22:13 linux kernel: [    0.000000] Zone ranges:
Mar 21 21:22:13 linux kernel: [    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
Mar 21 21:22:13 linux kernel: [    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
Mar 21 21:22:13 linux kernel: [    0.000000]   Normal   [mem 0x100000000-0x22fffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] Movable zone start for each node
Mar 21 21:22:13 linux kernel: [    0.000000] Early memory node ranges
Mar 21 21:22:13 linux kernel: [    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
Mar 21 21:22:13 linux kernel: [    0.000000]   node   0: [mem 0x00100000-0xcfedffff]
Mar 21 21:22:13 linux kernel: [    0.000000]   node   0: [mem 0x100000000-0x22fffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x408
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x03] enabled)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] dfl dfl lint[0x1])
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1])
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] dfl dfl lint[0x1])
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] dfl dfl lint[0x1])
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
Mar 21 21:22:13 linux kernel: [    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Mar 21 21:22:13 linux kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Mar 21 21:22:13 linux kernel: [    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
Mar 21 21:22:13 linux kernel: [    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009ffff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfee0000-0xcfee2fff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfee3000-0xcfeeffff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfef0000-0xcfefffff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcff00000-0xdfffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xe3ffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xe4000000-0xfebfffff]
Mar 21 21:22:13 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xffffffff]
Mar 21 21:22:13 linux kernel: [    0.000000] e820: [mem 0xe4000000-0xfebfffff] available for PCI devices
Mar 21 21:22:13 linux kernel: [    0.000000] Booting paravirtualized kernel on bare hardware
Mar 21 21:22:13 linux kernel: [    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:1024 nr_cpu_ids:4 nr_node_ids:1
Mar 21 21:22:13 linux kernel: [    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88022fc00000 s86784 r8192 d23808 u524288
Mar 21 21:22:13 linux kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2063979
Mar 21 21:22:13 linux kernel: [    0.000000] Policy zone: Normal
Mar 21 21:22:13 linux kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.12.11-201.fc19.x86_64 root=UUID=84d75cc9-d4af-415b-92f6-f732b0c38a61 ro rd.md=0 rd.lvm=0 rd.dm=0 SYSFONT=latarcyrheb-sun16 KEYTABLE=de rd.luks=0 LANG=de_DE.utf8 rhgb quiet libata.force=5:1.5Gbps
Mar 21 21:22:13 linux kernel: [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
Mar 21 21:22:13 linux kernel: [    0.000000] Checking aperture...
Mar 21 21:22:13 linux kernel: [    0.000000] No AGP bridge found
Mar 21 21:22:13 linux kernel: [    0.000000] Memory: 8163124K/8387056K available (6634K kernel code, 1045K rwdata, 2948K rodata, 1448K init, 1672K bss, 223932K reserved)
Mar 21 21:22:13 linux kernel: [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Mar 21 21:22:13 linux kernel: [    0.000000] Hierarchical RCU implementation.
Mar 21 21:22:13 linux kernel: [    0.000000] 	RCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=4.
Mar 21 21:22:13 linux kernel: [    0.000000] NR_IRQS:65792 nr_irqs:712 16
Mar 21 21:22:13 linux kernel: [    0.000000] Console: colour dummy device 80x25
Mar 21 21:22:13 linux kernel: [    0.000000] console [tty0] enabled
Mar 21 21:22:13 linux kernel: [    0.000000] allocated 33554432 bytes of page_cgroup
Mar 21 21:22:13 linux kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Mar 21 21:22:13 linux kernel: [    0.000000] tsc: Fast TSC calibration using PIT
Mar 21 21:22:13 linux kernel: [    0.000000] tsc: Detected 2699.845 MHz processor
Mar 21 21:22:13 linux kernel: [    0.001004] Calibrating delay loop (skipped), value calculated using timer frequency.. 5399.69 BogoMIPS (lpj=2699845)
Mar 21 21:22:13 linux kernel: [    0.001007] pid_max: default: 32768 minimum: 301
Mar 21 21:22:13 linux kernel: [    0.001039] Security Framework initialized
Mar 21 21:22:13 linux kernel: [    0.001048] SELinux:  Initializing.
Mar 21 21:22:13 linux kernel: [    0.002596] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Mar 21 21:22:13 linux kernel: [    0.006013] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mar 21 21:22:13 linux kernel: [    0.007569] Mount-cache hash table entries: 256
Mar 21 21:22:13 linux kernel: [    0.007806] Initializing cgroup subsys memory
Mar 21 21:22:13 linux kernel: [    0.007821] Initializing cgroup subsys devices
Mar 21 21:22:13 linux kernel: [    0.007823] Initializing cgroup subsys freezer
Mar 21 21:22:13 linux kernel: [    0.007825] Initializing cgroup subsys net_cls
Mar 21 21:22:13 linux kernel: [    0.007827] Initializing cgroup subsys blkio
Mar 21 21:22:13 linux kernel: [    0.007829] Initializing cgroup subsys perf_event
Mar 21 21:22:13 linux kernel: [    0.007832] Initializing cgroup subsys hugetlb
Mar 21 21:22:13 linux kernel: [    0.007855] CPU: Physical Processor ID: 0
Mar 21 21:22:13 linux kernel: [    0.007856] CPU: Processor Core ID: 0
Mar 21 21:22:13 linux kernel: [    0.007858] mce: CPU supports 6 MCE banks
Mar 21 21:22:13 linux kernel: [    0.007865] CPU0: Thermal monitoring enabled (TM2)
Mar 21 21:22:13 linux kernel: [    0.007872] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
Mar 21 21:22:13 linux kernel: [    0.007872] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32
Mar 21 21:22:13 linux kernel: [    0.007872] tlb_flushall_shift: -1
Mar 21 21:22:13 linux kernel: [    0.007948] Freeing SMP alternatives memory: 24K (ffffffff81e71000 - ffffffff81e77000)
Mar 21 21:22:13 linux kernel: [    0.009255] ACPI: Core revision 20130725
Mar 21 21:22:13 linux kernel: [    0.010859] ACPI: All ACPI Tables successfully acquired
Mar 21 21:22:13 linux kernel: [    0.011008] ftrace: allocating 25552 entries in 100 pages
Mar 21 21:22:13 linux kernel: [    0.018262] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 21 21:22:13 linux kernel: [    0.028271] smpboot: CPU0: Intel(R) Core(TM)2 Quad CPU    Q6600  @ 2.40GHz (fam: 06, model: 0f, stepping: 0b)
Mar 21 21:22:13 linux kernel: [    0.029000] Performance Events: PEBS fmt0+, 4-deep LBR, Core2 events, Intel PMU driver.
Mar 21 21:22:13 linux kernel: [    0.029000] perf_event_intel: PEBS disabled due to CPU errata
Mar 21 21:22:13 linux kernel: [    0.029000] ... version:                2
Mar 21 21:22:13 linux kernel: [    0.029000] ... bit width:              40
Mar 21 21:22:13 linux kernel: [    0.029000] ... generic registers:      2
Mar 21 21:22:13 linux kernel: [    0.029000] ... value mask:             000000ffffffffff
Mar 21 21:22:13 linux kernel: [    0.029000] ... max period:             000000007fffffff
Mar 21 21:22:13 linux kernel: [    0.029000] ... fixed-purpose events:   3
Mar 21 21:22:13 linux kernel: [    0.029000] ... event mask:             0000000700000003
Mar 21 21:22:13 linux kernel: [    0.041099] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
Mar 21 21:22:13 linux kernel: [    0.029550] smpboot: Booting Node   0, Processors  #   1 #   2 #   3 OK
Mar 21 21:22:13 linux kernel: [    0.066021] Brought up 4 CPUs
Mar 21 21:22:13 linux kernel: [    0.066025] smpboot: Total of 4 processors activated (21598.76 BogoMIPS)
Mar 21 21:22:13 linux kernel: [    0.067165] devtmpfs: initialized
Mar 21 21:22:13 linux kernel: [    0.067223] PM: Registering ACPI NVS region [mem 0xcfee0000-0xcfee2fff] (12288 bytes)
Mar 21 21:22:13 linux kernel: [    0.068888] atomic64 test passed for x86-64 platform with CX8 and with SSE
Mar 21 21:22:13 linux kernel: [    0.068890] pinctrl core: initialized pinctrl subsystem
Mar 21 21:22:13 linux kernel: [    0.068928] RTC time: 21:22:07, date: 03/21/14
Mar 21 21:22:13 linux kernel: [    0.068969] NET: Registered protocol family 16
Mar 21 21:22:13 linux kernel: [    0.069070] cpuidle: using governor menu
Mar 21 21:22:13 linux kernel: [    0.069122] ACPI: bus type PCI registered
Mar 21 21:22:13 linux kernel: [    0.069124] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 21 21:22:13 linux kernel: [    0.069174] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
Mar 21 21:22:13 linux kernel: [    0.069176] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
Mar 21 21:22:13 linux kernel: [    0.073468] PCI: Using configuration type 1 for base access
Mar 21 21:22:13 linux kernel: [    0.074290] bio: create slab <bio-0> at 0
Mar 21 21:22:13 linux kernel: [    0.074290] ACPI: Added _OSI(Module Device)
Mar 21 21:22:13 linux kernel: [    0.074290] ACPI: Added _OSI(Processor Device)
Mar 21 21:22:13 linux kernel: [    0.074290] ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 21 21:22:13 linux kernel: [    0.074290] ACPI: Added _OSI(Processor Aggregator Device)
Mar 21 21:22:13 linux kernel: [    0.077746] ACPI: SSDT 00000000cfee7f80 0022A (v01  PmRef  Cpu0Ist 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.077884] ACPI: Dynamic OEM Table Load:
Mar 21 21:22:13 linux kernel: [    0.077886] ACPI: SSDT           (null) 0022A (v01  PmRef  Cpu0Ist 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.077959] ACPI: SSDT 00000000cfee8440 00152 (v01  PmRef  Cpu1Ist 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.078089] ACPI: Dynamic OEM Table Load:
Mar 21 21:22:13 linux kernel: [    0.078092] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu1Ist 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.078167] ACPI: SSDT 00000000cfee85a0 00152 (v01  PmRef  Cpu2Ist 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.078294] ACPI: Dynamic OEM Table Load:
Mar 21 21:22:13 linux kernel: [    0.078296] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu2Ist 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.078370] ACPI: SSDT 00000000cfee8700 00152 (v01  PmRef  Cpu3Ist 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.078497] ACPI: Dynamic OEM Table Load:
Mar 21 21:22:13 linux kernel: [    0.078499] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu3Ist 00003000 INTL 20040311)
Mar 21 21:22:13 linux kernel: [    0.078609] ACPI: Interpreter enabled
Mar 21 21:22:13 linux kernel: [    0.078614] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20130725/hwxface-571)
Mar 21 21:22:13 linux kernel: [    0.078618] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130725/hwxface-571)
Mar 21 21:22:13 linux kernel: [    0.078629] ACPI: (supports S0 S3 S4 S5)
Mar 21 21:22:13 linux kernel: [    0.078630] ACPI: Using IOAPIC for interrupt routing
Mar 21 21:22:13 linux kernel: [    0.078650] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 21 21:22:13 linux kernel: [    0.078739] ACPI: No dock devices found.
Mar 21 21:22:13 linux kernel: [    0.082892] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f])
Mar 21 21:22:13 linux kernel: [    0.082897] acpi PNP0A03:00: ACPI _OSC support notification failed, disabling PCIe ASPM
Mar 21 21:22:13 linux kernel: [    0.082899] acpi PNP0A03:00: Unable to request _OSC control (_OSC support mask: 0x08)
Mar 21 21:22:13 linux kernel: [    0.083110] PCI host bridge to bus 0000:00
Mar 21 21:22:13 linux kernel: [    0.083113] pci_bus 0000:00: root bus resource [bus 00-3f]
Mar 21 21:22:13 linux kernel: [    0.083115] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
Mar 21 21:22:13 linux kernel: [    0.083117] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
Mar 21 21:22:13 linux kernel: [    0.083119] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
Mar 21 21:22:13 linux kernel: [    0.083121] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]
Mar 21 21:22:13 linux kernel: [    0.083123] pci_bus 0000:00: root bus resource [mem 0xcff00000-0xfebfffff]
Mar 21 21:22:13 linux kernel: [    0.083536] pci 0000:00:1a.0: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.083683] pci 0000:00:1a.1: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.083821] pci 0000:00:1a.2: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.083972] pci 0000:00:1a.7: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.084126] pci 0000:00:1b.0: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.084271] pci 0000:00:1c.0: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.084405] pci 0000:00:1c.3: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.084538] pci 0000:00:1c.4: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.084679] pci 0000:00:1c.5: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.084816] pci 0000:00:1d.0: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.084956] pci 0000:00:1d.1: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.085096] pci 0000:00:1d.2: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.085257] pci 0000:00:1d.7: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.085363] pci 0000:00:1e.0: System wakeup disabled by ACPI
Mar 21 21:22:13 linux kernel: [    0.085469] pci 0000:00:1f.0: address space collision: [io  0x0400-0x047f] conflicts with ACPI CPU throttle [??? 0x00000410-0x00000415 flags 0x80000000]
Mar 21 21:22:13 linux kernel: [    0.085473] pci 0000:00:1f.0: quirk: [io  0x0480-0x04bf] claimed by ICH6 GPIO
Mar 21 21:22:13 linux kernel: [    0.085477] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0800 (mask 000f)
Mar 21 21:22:13 linux kernel: [    0.085480] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 0290 (mask 000f)
Mar 21 21:22:13 linux kernel: [    0.086098] pci 0000:00:01.0: PCI bridge to [bus 01]
Mar 21 21:22:13 linux kernel: [    0.086261] pci 0000:00:06.0: PCI bridge to [bus 02]
Mar 21 21:22:13 linux kernel: [    0.086316] pci 0000:00:1c.0: PCI bridge to [bus 03]
Mar 21 21:22:13 linux kernel: [    0.086764] pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
Mar 21 21:22:13 linux kernel: [    0.086773] pci 0000:00:1c.3: PCI bridge to [bus 04]
Mar 21 21:22:13 linux kernel: [    0.089018] pci 0000:00:1c.4: PCI bridge to [bus 05]
Mar 21 21:22:13 linux kernel: [    0.091017] pci 0000:00:1c.5: PCI bridge to [bus 06]
Mar 21 21:22:13 linux kernel: [    0.091252] pci 0000:00:1e.0: PCI bridge to [bus 07] (subtractive decode)
Mar 21 21:22:13 linux kernel: [    0.091744] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 14 15)
Mar 21 21:22:13 linux kernel: [    0.091796] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 14 15)
Mar 21 21:22:13 linux kernel: [    0.091846] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 14 15)
Mar 21 21:22:13 linux kernel: [    0.091895] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 14 *15)
Mar 21 21:22:13 linux kernel: [    0.091944] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled.
Mar 21 21:22:13 linux kernel: [    0.091994] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 *9 10 11 12 14 15)
Mar 21 21:22:13 linux kernel: [    0.092045] ACPI: PCI Interrupt Link [LNK0] (IRQs 3 4 5 6 7 9 10 11 12 *14 15)
Mar 21 21:22:13 linux kernel: [    0.092094] ACPI: PCI Interrupt Link [LNK1] (IRQs *3 4 5 6 7 9 10 11 12 14 15)
Mar 21 21:22:13 linux kernel: [    0.092174] ACPI: Enabled 1 GPEs in block 00 to 3F
Mar 21 21:22:13 linux kernel: [    0.092263] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
Mar 21 21:22:13 linux kernel: [    0.092263] vgaarb: loaded
Mar 21 21:22:13 linux kernel: [    0.092263] vgaarb: bridge control possible 0000:01:00.0
Mar 21 21:22:13 linux kernel: [    0.092263] SCSI subsystem initialized
Mar 21 21:22:13 linux kernel: [    0.092263] ACPI: bus type USB registered
Mar 21 21:22:13 linux kernel: [    0.092263] usbcore: registered new interface driver usbfs
Mar 21 21:22:13 linux kernel: [    0.092263] usbcore: registered new interface driver hub
Mar 21 21:22:13 linux kernel: [    0.092263] usbcore: registered new device driver usb
Mar 21 21:22:13 linux kernel: [    0.092263] PCI: Using ACPI for IRQ routing
Mar 21 21:22:13 linux kernel: [    0.093960] NetLabel: Initializing
Mar 21 21:22:13 linux kernel: [    0.093962] NetLabel:  domain hash size = 128
Mar 21 21:22:13 linux kernel: [    0.093963] NetLabel:  protocols = UNLABELED CIPSOv4
Mar 21 21:22:13 linux kernel: [    0.093973] NetLabel:  unlabeled traffic allowed by default
Mar 21 21:22:13 linux kernel: [    0.094022] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
Mar 21 21:22:13 linux kernel: [    0.094026] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
Mar 21 21:22:13 linux kernel: [    0.094030] hpet0: 4 comparators, 64-bit 14.318180 MHz counter
Mar 21 21:22:13 linux kernel: [    0.096031] Switched to clocksource hpet
Mar 21 21:22:13 linux kernel: [    0.101992] pnp: PnP ACPI init
Mar 21 21:22:13 linux kernel: [    0.102016] ACPI: bus type PNP registered
Mar 21 21:22:13 linux kernel: [    0.102183] system 00:00: [io  0x04d0-0x04d1] has been reserved
Mar 21 21:22:13 linux kernel: [    0.102185] system 00:00: [io  0x0290-0x029f] has been reserved
Mar 21 21:22:13 linux kernel: [    0.102187] system 00:00: [io  0x0800-0x087f] has been reserved
Mar 21 21:22:13 linux kernel: [    0.102190] system 00:00: [io  0x0290-0x0294] has been reserved
Mar 21 21:22:13 linux kernel: [    0.102192] system 00:00: [io  0x0880-0x088f] has been reserved
Mar 21 21:22:13 linux kernel: [    0.102915] system 00:08: [io  0x0400-0x04cf] could not be reserved
Mar 21 21:22:13 linux kernel: [    0.102918] system 00:08: [io  0x04d2-0x04ff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103117] system 00:09: [mem 0xe0000000-0xe3ffffff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103289] system 00:0a: [mem 0x000d5000-0x000d7fff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103292] system 00:0a: [mem 0x000f0000-0x000f7fff] could not be reserved
Mar 21 21:22:13 linux kernel: [    0.103294] system 00:0a: [mem 0x000f8000-0x000fbfff] could not be reserved
Mar 21 21:22:13 linux kernel: [    0.103296] system 00:0a: [mem 0x000fc000-0x000fffff] could not be reserved
Mar 21 21:22:13 linux kernel: [    0.103298] system 00:0a: [mem 0xcfee0000-0xcfefffff] could not be reserved
Mar 21 21:22:13 linux kernel: [    0.103300] system 00:0a: [mem 0x00000000-0x0009ffff] could not be reserved
Mar 21 21:22:13 linux kernel: [    0.103303] system 00:0a: [mem 0x00100000-0xcfedffff] could not be reserved
Mar 21 21:22:13 linux kernel: [    0.103305] system 00:0a: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 21 21:22:13 linux kernel: [    0.103307] system 00:0a: [mem 0xfed10000-0xfed1dfff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103309] system 00:0a: [mem 0xfed20000-0xfed8ffff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103311] system 00:0a: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103313] system 00:0a: [mem 0xffb00000-0xffb7ffff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103315] system 00:0a: [mem 0xfff00000-0xffffffff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103317] system 00:0a: [mem 0x000e0000-0x000effff] has been reserved
Mar 21 21:22:13 linux kernel: [    0.103363] pnp: PnP ACPI: found 12 devices
Mar 21 21:22:13 linux kernel: [    0.103365] ACPI: bus type PNP unregistered
Mar 21 21:22:13 linux kernel: [    0.110805] pci 0000:00:1f.0: BAR 13: [io  0x0400-0x047f] has bogus alignment
Mar 21 21:22:13 linux kernel: [    0.110818] pci 0000:00:1c.0: BAR 14: assigned [mem 0xec500000-0xec6fffff]
Mar 21 21:22:13 linux kernel: [    0.110821] pci 0000:00:1c.0: BAR 15: assigned [mem 0xec700000-0xec8fffff 64bit pref]
Mar 21 21:22:13 linux kernel: [    0.110824] pci 0000:00:1c.3: BAR 15: assigned [mem 0xec900000-0xecafffff 64bit pref]
Mar 21 21:22:13 linux kernel: [    0.110827] pci 0000:01:00.0: BAR 6: assigned [mem 0xe8000000-0xe801ffff pref]
Mar 21 21:22:13 linux kernel: [    0.110830] pci 0000:00:01.0: PCI bridge to [bus 01]
Mar 21 21:22:13 linux kernel: [    0.110832] pci 0000:00:01.0:   bridge window [io  0x9000-0x9fff]
Mar 21 21:22:13 linux kernel: [    0.110836] pci 0000:00:01.0:   bridge window [mem 0xe8000000-0xe9ffffff]
Mar 21 21:22:13 linux kernel: [    0.110838] pci 0000:00:01.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
Mar 21 21:22:13 linux kernel: [    0.110843] pci 0000:02:00.0: BAR 6: assigned [mem 0xe6000000-0xe601ffff pref]
Mar 21 21:22:13 linux kernel: [    0.110845] pci 0000:00:06.0: PCI bridge to [bus 02]
Mar 21 21:22:13 linux kernel: [    0.110847] pci 0000:00:06.0:   bridge window [io  0xa000-0xafff]
Mar 21 21:22:13 linux kernel: [    0.110850] pci 0000:00:06.0:   bridge window [mem 0xe6000000-0xe7ffffff]
Mar 21 21:22:13 linux kernel: [    0.110853] pci 0000:00:06.0:   bridge window [mem 0xe4000000-0xe5ffffff 64bit pref]
Mar 21 21:22:13 linux kernel: [    0.110856] pci 0000:00:1c.0: PCI bridge to [bus 03]
Mar 21 21:22:13 linux kernel: [    0.110859] pci 0000:00:1c.0:   bridge window [io  0x8000-0x8fff]
Mar 21 21:22:13 linux kernel: [    0.110863] pci 0000:00:1c.0:   bridge window [mem 0xec500000-0xec6fffff]
Mar 21 21:22:13 linux kernel: [    0.110867] pci 0000:00:1c.0:   bridge window [mem 0xec700000-0xec8fffff 64bit pref]
Mar 21 21:22:13 linux kernel: [    0.110871] pci 0000:00:1c.3: PCI bridge to [bus 04]
Mar 21 21:22:13 linux kernel: [    0.110874] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
Mar 21 21:22:13 linux kernel: [    0.110878] pci 0000:00:1c.3:   bridge window [mem 0xec100000-0xec1fffff]
Mar 21 21:22:13 linux kernel: [    0.110881] pci 0000:00:1c.3:   bridge window [mem 0xec900000-0xecafffff 64bit pref]
Mar 21 21:22:13 linux kernel: [    0.110887] pci 0000:05:00.0: BAR 6: assigned [mem 0xec020000-0xec02ffff pref]
Mar 21 21:22:13 linux kernel: [    0.110889] pci 0000:00:1c.4: PCI bridge to [bus 05]
Mar 21 21:22:13 linux kernel: [    0.110892] pci 0000:00:1c.4:   bridge window [io  0xc000-0xcfff]
Mar 21 21:22:13 linux kernel: [    0.110896] pci 0000:00:1c.4:   bridge window [mem 0xea000000-0xeaffffff]
Mar 21 21:22:13 linux kernel: [    0.110899] pci 0000:00:1c.4:   bridge window [mem 0xec000000-0xec0fffff 64bit pref]
Mar 21 21:22:13 linux kernel: [    0.110905] pci 0000:06:00.0: BAR 6: assigned [mem 0xec220000-0xec22ffff pref]
Mar 21 21:22:13 linux kernel: [    0.110907] pci 0000:00:1c.5: PCI bridge to [bus 06]
Mar 21 21:22:13 linux kernel: [    0.110909] pci 0000:00:1c.5:   bridge window [io  0xd000-0xdfff]
Mar 21 21:22:13 linux kernel: [    0.110913] pci 0000:00:1c.5:   bridge window [mem 0xeb000000-0xebffffff]
Mar 21 21:22:13 linux kernel: [    0.110917] pci 0000:00:1c.5:   bridge window [mem 0xec200000-0xec2fffff 64bit pref]
Mar 21 21:22:13 linux kernel: [    0.110922] pci 0000:00:1e.0: PCI bridge to [bus 07]
Mar 21 21:22:13 linux kernel: [    0.110926] pci 0000:00:1e.0:   bridge window [mem 0xec300000-0xec3fffff]
Mar 21 21:22:13 linux kernel: [    0.111028] NET: Registered protocol family 2
Mar 21 21:22:13 linux kernel: [    0.111245] TCP established hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 21 21:22:13 linux kernel: [    0.111620] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 21 21:22:13 linux kernel: [    0.111892] TCP: Hash tables configured (established 65536 bind 65536)
Mar 21 21:22:13 linux kernel: [    0.111936] TCP: reno registered
Mar 21 21:22:13 linux kernel: [    0.111950] UDP hash table entries: 4096 (order: 5, 131072 bytes)
Mar 21 21:22:13 linux kernel: [    0.112024] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Mar 21 21:22:13 linux kernel: [    0.112148] NET: Registered protocol family 1
Mar 21 21:22:13 linux kernel: [    0.135191] Unpacking initramfs...
Mar 21 21:22:13 linux kernel: [    0.288543] Freeing initrd memory: 9492K (ffff880036d66000 - ffff8800376ab000)
Mar 21 21:22:13 linux kernel: [    0.288550] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Mar 21 21:22:13 linux kernel: [    0.288552] software IO TLB [mem 0xcbee0000-0xcfee0000] (64MB) mapped at [ffff8800cbee0000-ffff8800cfedffff]
Mar 21 21:22:13 linux kernel: [    0.289567] Initialise system trusted keyring
Mar 21 21:22:13 linux kernel: [    0.289633] audit: initializing netlink socket (disabled)
Mar 21 21:22:13 linux kernel: [    0.289658] type=2000 audit(1395436927.288:1): initialized
Mar 21 21:22:13 linux kernel: [    0.313154] HugeTLB registered 2 MB page size, pre-allocated 0 pages
Mar 21 21:22:13 linux kernel: [    0.314611] zbud: loaded
Mar 21 21:22:13 linux kernel: [    0.314768] VFS: Disk quotas dquot_6.5.2
Mar 21 21:22:13 linux kernel: [    0.314807] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 21 21:22:13 linux kernel: [    0.315203] msgmni has been set to 15962
Mar 21 21:22:13 linux kernel: [    0.316543] alg: No test for stdrng (krng)
Mar 21 21:22:13 linux kernel: [    0.316556] NET: Registered protocol family 38
Mar 21 21:22:13 linux kernel: [    0.316559] Key type asymmetric registered
Mar 21 21:22:13 linux kernel: [    0.316561] Asymmetric key parser 'x509' registered
Mar 21 21:22:13 linux kernel: [    0.316562] Asymmetric key parser 'pefile' registered
Mar 21 21:22:13 linux kernel: [    0.316601] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
Mar 21 21:22:13 linux kernel: [    0.316662] io scheduler noop registered
Mar 21 21:22:13 linux kernel: [    0.316665] io scheduler deadline registered
Mar 21 21:22:13 linux kernel: [    0.316703] io scheduler cfq registered (default)
Mar 21 21:22:13 linux kernel: [    0.317506] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Mar 21 21:22:13 linux kernel: [    0.317520] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Mar 21 21:22:13 linux kernel: [    0.317550] vesafb: mode is 1600x1200x32, linelength=6400, pages=0
Mar 21 21:22:13 linux kernel: [    0.317552] vesafb: scrolling: redraw
Mar 21 21:22:13 linux kernel: [    0.317554] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
Mar 21 21:22:13 linux kernel: [    0.318118] vesafb: framebuffer at 0xd0000000, mapped to 0xffffc90004f00000, using 7552k, total 7552k
Mar 21 21:22:13 linux kernel: [    0.318221] Console: switching to colour frame buffer device 200x75
Mar 21 21:22:13 linux kernel: [    0.370551] fb0: VESA VGA frame buffer device
Mar 21 21:22:13 linux kernel: [    0.370623] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
Mar 21 21:22:13 linux kernel: [    0.370627] ACPI: Power Button [PWRB]
Mar 21 21:22:13 linux kernel: [    0.370665] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Mar 21 21:22:13 linux kernel: [    0.370667] ACPI: Power Button [PWRF]
Mar 21 21:22:13 linux kernel: [    0.370718] ACPI: Requesting acpi_cpufreq
Mar 21 21:22:13 linux kernel: [    0.371867] GHES: HEST is not enabled!
Mar 21 21:22:13 linux kernel: [    0.371948] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Mar 21 21:22:13 linux kernel: [    0.392459] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Mar 21 21:22:13 linux kernel: [    0.392863] Non-volatile memory driver v1.3
Mar 21 21:22:13 linux kernel: [    0.392865] Linux agpgart interface v0.103
Mar 21 21:22:13 linux kernel: [    0.393126] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
Mar 21 21:22:13 linux kernel: [    0.393155] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3f impl SATA mode
Mar 21 21:22:13 linux kernel: [    0.393158] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pmp pio slum part ccc ems 
Mar 21 21:22:13 linux kernel: [    0.403501] scsi0 : ahci
Mar 21 21:22:13 linux kernel: [    0.403611] scsi1 : ahci
Mar 21 21:22:13 linux kernel: [    0.403686] scsi2 : ahci
Mar 21 21:22:13 linux kernel: [    0.403761] scsi3 : ahci
Mar 21 21:22:13 linux kernel: [    0.403838] scsi4 : ahci
Mar 21 21:22:13 linux kernel: [    0.403913] scsi5 : ahci
Mar 21 21:22:13 linux kernel: [    0.403957] ata1: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406100 irq 46
Mar 21 21:22:13 linux kernel: [    0.403960] ata2: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406180 irq 46
Mar 21 21:22:13 linux kernel: [    0.403963] ata3: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406200 irq 46
Mar 21 21:22:13 linux kernel: [    0.403966] ata4: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406280 irq 46
Mar 21 21:22:13 linux kernel: [    0.403969] ata5: FORCE: PHY spd limit set to 1.5Gbps
Mar 21 21:22:13 linux kernel: [    0.403971] ata5: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406300 irq 46
Mar 21 21:22:13 linux kernel: [    0.403974] ata6: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406380 irq 46
Mar 21 21:22:13 linux kernel: [    0.415054] ahci 0000:04:00.0: AHCI 0001.0000 32 slots 2 ports 3 Gbps 0x3 impl SATA mode
Mar 21 21:22:13 linux kernel: [    0.415059] ahci 0000:04:00.0: flags: 64bit ncq pm led clo pmp pio slum part 
Mar 21 21:22:13 linux kernel: [    0.415336] scsi6 : ahci
Mar 21 21:22:13 linux kernel: [    0.415413] scsi7 : ahci
Mar 21 21:22:13 linux kernel: [    0.415460] ata7: SATA max UDMA/133 abar m8192@0xec100000 port 0xec100100 irq 19
Mar 21 21:22:13 linux kernel: [    0.415464] ata8: SATA max UDMA/133 abar m8192@0xec100000 port 0xec100180 irq 19
Mar 21 21:22:13 linux kernel: [    0.415561] libphy: Fixed MDIO Bus: probed
Mar 21 21:22:13 linux kernel: [    0.415654] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 21 21:22:13 linux kernel: [    0.415657] ehci-pci: EHCI PCI platform driver
Mar 21 21:22:13 linux kernel: [    0.415746] ehci-pci 0000:00:1a.7: EHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.415779] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 1
Mar 21 21:22:13 linux kernel: [    0.419709] ehci-pci 0000:00:1a.7: irq 18, io mem 0xec405000
Mar 21 21:22:13 linux kernel: [    0.425020] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00
Mar 21 21:22:13 linux kernel: [    0.425072] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Mar 21 21:22:13 linux kernel: [    0.425075] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:22:13 linux kernel: [    0.425078] usb usb1: Product: EHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.425081] usb usb1: Manufacturer: Linux 3.12.11-201.fc19.x86_64 ehci_hcd
Mar 21 21:22:13 linux kernel: [    0.425084] usb usb1: SerialNumber: 0000:00:1a.7
Mar 21 21:22:13 linux kernel: [    0.425200] hub 1-0:1.0: USB hub found
Mar 21 21:22:13 linux kernel: [    0.425207] hub 1-0:1.0: 6 ports detected
Mar 21 21:22:13 linux kernel: [    0.425395] ehci-pci 0000:00:1d.7: EHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.425433] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 2
Mar 21 21:22:13 linux kernel: [    0.429351] ehci-pci 0000:00:1d.7: irq 23, io mem 0xec404000
Mar 21 21:22:13 linux kernel: [    0.435057] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
Mar 21 21:22:13 linux kernel: [    0.435103] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
Mar 21 21:22:13 linux kernel: [    0.435106] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:22:13 linux kernel: [    0.435109] usb usb2: Product: EHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.435112] usb usb2: Manufacturer: Linux 3.12.11-201.fc19.x86_64 ehci_hcd
Mar 21 21:22:13 linux kernel: [    0.435115] usb usb2: SerialNumber: 0000:00:1d.7
Mar 21 21:22:13 linux kernel: [    0.435214] hub 2-0:1.0: USB hub found
Mar 21 21:22:13 linux kernel: [    0.435221] hub 2-0:1.0: 6 ports detected
Mar 21 21:22:13 linux kernel: [    0.435333] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mar 21 21:22:13 linux kernel: [    0.435335] ohci-pci: OHCI PCI platform driver
Mar 21 21:22:13 linux kernel: [    0.435344] uhci_hcd: USB Universal Host Controller Interface driver
Mar 21 21:22:13 linux kernel: [    0.435416] uhci_hcd 0000:00:1a.0: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.435448] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
Mar 21 21:22:13 linux kernel: [    0.435476] uhci_hcd 0000:00:1a.0: irq 16, io base 0x0000e000
Mar 21 21:22:13 linux kernel: [    0.435515] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:22:13 linux kernel: [    0.435517] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:22:13 linux kernel: [    0.435519] usb usb3: Product: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.435521] usb usb3: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:22:13 linux kernel: [    0.435523] usb usb3: SerialNumber: 0000:00:1a.0
Mar 21 21:22:13 linux kernel: [    0.435600] hub 3-0:1.0: USB hub found
Mar 21 21:22:13 linux kernel: [    0.435608] hub 3-0:1.0: 2 ports detected
Mar 21 21:22:13 linux kernel: [    0.435735] uhci_hcd 0000:00:1a.1: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.435766] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
Mar 21 21:22:13 linux kernel: [    0.435793] uhci_hcd 0000:00:1a.1: irq 21, io base 0x0000e100
Mar 21 21:22:13 linux kernel: [    0.435832] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:22:13 linux kernel: [    0.435834] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:22:13 linux kernel: [    0.435836] usb usb4: Product: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.435838] usb usb4: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:22:13 linux kernel: [    0.435840] usb usb4: SerialNumber: 0000:00:1a.1
Mar 21 21:22:13 linux kernel: [    0.435912] hub 4-0:1.0: USB hub found
Mar 21 21:22:13 linux kernel: [    0.435918] hub 4-0:1.0: 2 ports detected
Mar 21 21:22:13 linux kernel: [    0.436055] uhci_hcd 0000:00:1a.2: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.436089] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5
Mar 21 21:22:13 linux kernel: [    0.436110] uhci_hcd 0000:00:1a.2: irq 18, io base 0x0000e200
Mar 21 21:22:13 linux kernel: [    0.436148] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:22:13 linux kernel: [    0.436150] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:22:13 linux kernel: [    0.436152] usb usb5: Product: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.436154] usb usb5: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:22:13 linux kernel: [    0.436156] usb usb5: SerialNumber: 0000:00:1a.2
Mar 21 21:22:13 linux kernel: [    0.436229] hub 5-0:1.0: USB hub found
Mar 21 21:22:13 linux kernel: [    0.436235] hub 5-0:1.0: 2 ports detected
Mar 21 21:22:13 linux kernel: [    0.436360] uhci_hcd 0000:00:1d.0: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.436399] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6
Mar 21 21:22:13 linux kernel: [    0.436419] uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000e300
Mar 21 21:22:13 linux kernel: [    0.436457] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:22:13 linux kernel: [    0.436459] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:22:13 linux kernel: [    0.436461] usb usb6: Product: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.436463] usb usb6: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:22:13 linux kernel: [    0.436465] usb usb6: SerialNumber: 0000:00:1d.0
Mar 21 21:22:13 linux kernel: [    0.436540] hub 6-0:1.0: USB hub found
Mar 21 21:22:13 linux kernel: [    0.436545] hub 6-0:1.0: 2 ports detected
Mar 21 21:22:13 linux kernel: [    0.436670] uhci_hcd 0000:00:1d.1: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.436704] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
Mar 21 21:22:13 linux kernel: [    0.436724] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000e400
Mar 21 21:22:13 linux kernel: [    0.436763] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:22:13 linux kernel: [    0.436766] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:22:13 linux kernel: [    0.436767] usb usb7: Product: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.436769] usb usb7: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:22:13 linux kernel: [    0.436771] usb usb7: SerialNumber: 0000:00:1d.1
Mar 21 21:22:13 linux kernel: [    0.436842] hub 7-0:1.0: USB hub found
Mar 21 21:22:13 linux kernel: [    0.436848] hub 7-0:1.0: 2 ports detected
Mar 21 21:22:13 linux kernel: [    0.436974] uhci_hcd 0000:00:1d.2: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.437023] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
Mar 21 21:22:13 linux kernel: [    0.437043] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000e500
Mar 21 21:22:13 linux kernel: [    0.437082] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:22:13 linux kernel: [    0.437085] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:22:13 linux kernel: [    0.437087] usb usb8: Product: UHCI Host Controller
Mar 21 21:22:13 linux kernel: [    0.437089] usb usb8: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:22:13 linux kernel: [    0.437091] usb usb8: SerialNumber: 0000:00:1d.2
Mar 21 21:22:13 linux kernel: [    0.437163] hub 8-0:1.0: USB hub found
Mar 21 21:22:13 linux kernel: [    0.437169] hub 8-0:1.0: 2 ports detected
Mar 21 21:22:13 linux kernel: [    0.437280] usbcore: registered new interface driver usbserial
Mar 21 21:22:13 linux kernel: [    0.437290] usbcore: registered new interface driver usbserial_generic
Mar 21 21:22:13 linux kernel: [    0.437296] usbserial: USB Serial support registered for generic
Mar 21 21:22:13 linux kernel: [    0.437323] i8042: PNP: No PS/2 controller found. Probing ports directly.
Mar 21 21:22:13 linux kernel: [    0.437680] serio: i8042 KBD port at 0x60,0x64 irq 1
Mar 21 21:22:13 linux kernel: [    0.437686] serio: i8042 AUX port at 0x60,0x64 irq 12
Mar 21 21:22:13 linux kernel: [    0.437793] mousedev: PS/2 mouse device common for all mice
Mar 21 21:22:13 linux kernel: [    0.437993] rtc_cmos 00:03: RTC can wake from S4
Mar 21 21:22:13 linux kernel: [    0.438151] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
Mar 21 21:22:13 linux kernel: [    0.438173] rtc_cmos 00:03: alarms up to one month, 242 bytes nvram, hpet irqs
Mar 21 21:22:13 linux kernel: [    0.438233] device-mapper: uevent: version 1.0.3
Mar 21 21:22:13 linux kernel: [    0.438310] device-mapper: ioctl: 4.26.0-ioctl (2013-08-15) initialised: dm-devel@redhat.com
Mar 21 21:22:13 linux kernel: [    0.438464] hidraw: raw HID events driver (C) Jiri Kosina
Mar 21 21:22:13 linux kernel: [    0.438552] usbcore: registered new interface driver usbhid
Mar 21 21:22:13 linux kernel: [    0.438554] usbhid: USB HID core driver
Mar 21 21:22:13 linux kernel: [    0.438591] drop_monitor: Initializing network drop monitor service
Mar 21 21:22:13 linux kernel: [    0.438658] ip_tables: (C) 2000-2006 Netfilter Core Team
Mar 21 21:22:13 linux kernel: [    0.438704] TCP: cubic registered
Mar 21 21:22:13 linux kernel: [    0.438709] Initializing XFRM netlink socket
Mar 21 21:22:13 linux kernel: [    0.438797] NET: Registered protocol family 10
Mar 21 21:22:13 linux kernel: [    0.438972] mip6: Mobile IPv6
Mar 21 21:22:13 linux kernel: [    0.438974] NET: Registered protocol family 17
Mar 21 21:22:13 linux kernel: [    0.439286] Loading compiled-in X.509 certificates
Mar 21 21:22:13 linux kernel: [    0.440287] Loaded X.509 cert 'Fedora kernel signing key: fca0012c8aa6a3a00fcc4e16e48c17fdd9c63121'
Mar 21 21:22:13 linux kernel: [    0.440297] registered taskstats version 1
Mar 21 21:22:13 linux kernel: [    0.441181]   Magic number: 6:610:399
Mar 21 21:22:13 linux kernel: [    0.441291] rtc_cmos 00:03: setting system clock to 2014-03-21 21:22:08 UTC (1395436928)
Mar 21 21:22:13 linux kernel: [    0.709031] ata1: SATA link down (SStatus 0 SControl 300)
Mar 21 21:22:13 linux kernel: [    0.720042] ata7: SATA link down (SStatus 0 SControl 300)
Mar 21 21:22:13 linux kernel: [    0.720075] ata8: SATA link down (SStatus 0 SControl 300)
Mar 21 21:22:13 linux kernel: [    0.829040] usb 1-6: new high-speed USB device number 4 using ehci-pci
Mar 21 21:22:13 linux kernel: [    1.014028] ata2: SATA link down (SStatus 0 SControl 300)
Mar 21 21:22:13 linux kernel: [    1.063635] usb 1-6: New USB device found, idVendor=046d, idProduct=080f
Mar 21 21:22:13 linux kernel: [    1.063639] usb 1-6: New USB device strings: Mfr=0, Product=0, SerialNumber=2
Mar 21 21:22:13 linux kernel: [    1.063642] usb 1-6: SerialNumber: 8A7A2370
Mar 21 21:22:13 linux kernel: [    1.291052] tsc: Refined TSC clocksource calibration: 2699.999 MHz
Mar 21 21:22:13 linux kernel: [    1.474031] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 21 21:22:13 linux kernel: [    1.474463] ata3.00: HPA detected: current 250067567, native 250069680
Mar 21 21:22:13 linux kernel: [    1.474532] ata3.00: ATA-9: SAMSUNG SSD 830 Series, CXM03B1Q, max UDMA/133
Mar 21 21:22:13 linux kernel: [    1.474536] ata3.00: 250067567 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Mar 21 21:22:13 linux kernel: [    1.474845] ata3.00: configured for UDMA/133
Mar 21 21:22:13 linux kernel: [    1.474969] scsi 2:0:0:0: Direct-Access     ATA      SAMSUNG SSD 830  CXM0 PQ: 0 ANSI: 5
Mar 21 21:22:13 linux kernel: [    1.475080] sd 2:0:0:0: [sda] 250067567 512-byte logical blocks: (128 GB/119 GiB)
Mar 21 21:22:13 linux kernel: [    1.475110] sd 2:0:0:0: Attached scsi generic sg0 type 0
Mar 21 21:22:13 linux kernel: [    1.475141] sd 2:0:0:0: [sda] Write Protect is off
Mar 21 21:22:13 linux kernel: [    1.475192] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 21 21:22:13 linux kernel: [    1.478064] usb 4-1: new low-speed USB device number 2 using uhci_hcd
Mar 21 21:22:13 linux kernel: [    1.478137]  sda: sda1 sda2 sda3 sda4
Mar 21 21:22:13 linux kernel: [    1.478491] sd 2:0:0:0: [sda] Attached SCSI disk
Mar 21 21:22:13 linux kernel: [    1.644829] usb 4-1: New USB device found, idVendor=046d, idProduct=c312
Mar 21 21:22:13 linux kernel: [    1.644833] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 21:22:13 linux kernel: [    1.644836] usb 4-1: Product: USB Multimedia Keyboard
Mar 21 21:22:13 linux kernel: [    1.644839] usb 4-1: Manufacturer: LITEON Technology
Mar 21 21:22:13 linux kernel: [    1.663253] input: LITEON Technology USB Multimedia Keyboard as /devices/pci0000:00/0000:00:1a.1/usb4/4-1/4-1:1.0/input/input5
Mar 21 21:22:13 linux kernel: [    1.663350] hid-generic 0003:046D:C312.0001: input,hidraw0: USB HID v1.10 Keyboard [LITEON Technology USB Multimedia Keyboard] on usb-0000:00:1a.1-1/input0
Mar 21 21:22:13 linux kernel: [    1.780028] ata4: SATA link down (SStatus 0 SControl 300)
Mar 21 21:22:13 linux kernel: [    1.869043] usb 4-2: new low-speed USB device number 3 using uhci_hcd
Mar 21 21:22:13 linux kernel: [    2.037827] usb 4-2: New USB device found, idVendor=045e, idProduct=0040
Mar 21 21:22:13 linux kernel: [    2.037831] usb 4-2: New USB device strings: Mfr=1, Product=3, SerialNumber=0
Mar 21 21:22:13 linux kernel: [    2.037834] usb 4-2: Product: Microsoft 3-Button Mouse with IntelliEye(TM)
Mar 21 21:22:13 linux kernel: [    2.037837] usb 4-2: Manufacturer: Microsoft
Mar 21 21:22:13 linux kernel: [    2.055277] input: Microsoft Microsoft 3-Button Mouse with IntelliEye(TM) as /devices/pci0000:00/0000:00:1a.1/usb4/4-2/4-2:1.0/input/input6
Mar 21 21:22:13 linux kernel: [    2.055360] hid-generic 0003:045E:0040.0002: input,hidraw1: USB HID v1.10 Mouse [Microsoft Microsoft 3-Button Mouse with IntelliEye(TM)] on usb-0000:00:1a.1-2/input0
Mar 21 21:22:13 linux kernel: [    2.085028] ata5: SATA link down (SStatus 0 SControl 310)
Mar 21 21:22:13 linux kernel: [    2.157037] usb 2-5: new high-speed USB device number 2 using ehci-pci
Mar 21 21:22:13 linux kernel: [    2.291088] Switched to clocksource tsc
Mar 21 21:22:13 linux kernel: [    2.305521] usb 2-5: New USB device found, idVendor=0ea0, idProduct=2126
Mar 21 21:22:13 linux kernel: [    2.305525] usb 2-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 21:22:13 linux kernel: [    2.305529] usb 2-5: Product: USB 7-in-1 Card Reader 
Mar 21 21:22:13 linux kernel: [    2.305531] usb 2-5: Manufacturer: OTi
Mar 21 21:22:13 linux kernel: [    2.305534] usb 2-5: SerialNumber: 0123456789abcdef
Mar 21 21:22:13 linux kernel: [    2.390024] ata6: SATA link down (SStatus 0 SControl 300)
Mar 21 21:22:13 linux kernel: [    2.391133] Freeing unused kernel memory: 1448K (ffffffff81d07000 - ffffffff81e71000)
Mar 21 21:22:13 linux kernel: [    2.391136] Write protecting the kernel read-only data: 12288k
Mar 21 21:22:13 linux kernel: [    2.394752] Freeing unused kernel memory: 1548K (ffff88000167d000 - ffff880001800000)
Mar 21 21:22:13 linux kernel: [    2.397307] Freeing unused kernel memory: 1148K (ffff880001ae1000 - ffff880001c00000)
Mar 21 21:22:13 linux kernel: [    2.411745] vboxdrv: module verification failed: signature and/or required key missing - tainting kernel
Mar 21 21:22:13 linux kernel: [    2.412618] vboxdrv: fAsync=0 offMin=0x42f offMax=0x141c
Mar 21 21:22:13 linux kernel: [    2.412678] vboxdrv: TSC mode is 'synchronous', kernel timer mode is 'normal'.
Mar 21 21:22:13 linux kernel: [    2.496048] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
Mar 21 21:22:13 linux kernel: [    2.498128] [drm] Initialized drm 1.1.0 20060810
Mar 21 21:22:13 linux kernel: [    2.502962] usb-storage 2-5:1.0: USB Mass Storage device detected
Mar 21 21:22:13 linux kernel: [    2.503685] pata_jmicron 0000:04:00.1: enabling device (0000 -> 0001)
Mar 21 21:22:13 linux kernel: [    2.506031] scsi9 : usb-storage 2-5:1.0
Mar 21 21:22:13 linux kernel: [    2.506108] usbcore: registered new interface driver usb-storage
Mar 21 21:22:13 linux kernel: [    2.507121] scsi10 : pata_jmicron
Mar 21 21:22:13 linux kernel: [    2.507863] scsi11 : pata_jmicron
Mar 21 21:22:13 linux kernel: [    2.507918] ata9: PATA max UDMA/100 cmd 0xb000 ctl 0xb100 bmdma 0xb400 irq 16
Mar 21 21:22:13 linux kernel: [    2.507920] ata10: PATA max UDMA/100 cmd 0xb200 ctl 0xb300 bmdma 0xb408 irq 16
Mar 21 21:22:13 linux kernel: [    2.530539] [drm] radeon kernel modesetting enabled.
Mar 21 21:22:13 linux kernel: [    2.530596] fb: conflicting fb hw usage radeondrmfb vs VESA VGA - removing generic driver
Mar 21 21:22:13 linux kernel: [    2.530614] Console: switching to colour dummy device 80x25
Mar 21 21:22:13 linux kernel: [    2.531260] [drm] initializing kernel modesetting (RV770 0x1002:0x944C 0x174B:0xE104).
Mar 21 21:22:13 linux kernel: [    2.531280] [drm] register mmio base: 0xE9000000
Mar 21 21:22:13 linux kernel: [    2.531281] [drm] register mmio size: 65536
Mar 21 21:22:13 linux kernel: [    2.531378] ATOM BIOS: HD4830
Mar 21 21:22:13 linux kernel: [    2.531405] radeon 0000:01:00.0: VRAM: 512M 0x0000000000000000 - 0x000000001FFFFFFF (512M used)
Mar 21 21:22:13 linux kernel: [    2.531408] radeon 0000:01:00.0: GTT: 1024M 0x0000000020000000 - 0x000000005FFFFFFF
Mar 21 21:22:13 linux kernel: [    2.531410] [drm] Detected VRAM RAM=512M, BAR=256M
Mar 21 21:22:13 linux kernel: [    2.531411] [drm] RAM width 256bits DDR
Mar 21 21:22:13 linux kernel: [    2.531466] [TTM] Zone  kernel: Available graphics memory: 4088392 kiB
Mar 21 21:22:13 linux kernel: [    2.531468] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Mar 21 21:22:13 linux kernel: [    2.531473] [TTM] Initializing pool allocator
Mar 21 21:22:13 linux kernel: [    2.531478] [TTM] Initializing DMA pool allocator
Mar 21 21:22:13 linux kernel: [    2.531507] [drm] radeon: 512M of VRAM memory ready
Mar 21 21:22:13 linux kernel: [    2.531509] [drm] radeon: 1024M of GTT memory ready.
Mar 21 21:22:13 linux kernel: [    2.531531] [drm] GART: num cpu pages 262144, num gpu pages 262144
Mar 21 21:22:13 linux kernel: [    2.533435] [drm] enabling PCIE gen 2 link speeds, disable with radeon.pcie_gen2=0
Mar 21 21:22:13 linux kernel: [    2.542120] [drm] Loading RV770 Microcode
Mar 21 21:22:13 linux kernel: [    2.543502] [drm] PCIE GART of 1024M enabled (table at 0x0000000000040000).
Mar 21 21:22:13 linux kernel: [    2.543548] radeon 0000:01:00.0: WB enabled
Mar 21 21:22:13 linux kernel: [    2.543552] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000020000c00 and cpu addr 0xffff880221515c00
Mar 21 21:22:13 linux kernel: [    2.543554] radeon 0000:01:00.0: fence driver on ring 3 use gpu addr 0x0000000020000c0c and cpu addr 0xffff880221515c0c
Mar 21 21:22:13 linux kernel: [    2.543557] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
Mar 21 21:22:13 linux kernel: [    2.543558] [drm] Driver supports precise vblank timestamp query.
Mar 21 21:22:13 linux kernel: [    2.543593] radeon 0000:01:00.0: radeon: using MSI.
Mar 21 21:22:13 linux kernel: [    2.543615] [drm] radeon: irq initialized.
Mar 21 21:22:13 linux kernel: [    2.560052] firewire_ohci 0000:07:06.0: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
Mar 21 21:22:13 linux kernel: [    2.590153] [drm] ring test on 0 succeeded in 1 usecs
Mar 21 21:22:13 linux kernel: [    2.590213] [drm] ring test on 3 succeeded in 1 usecs
Mar 21 21:22:13 linux kernel: [    2.590626] [drm] Enabling audio 0 support
Mar 21 21:22:13 linux kernel: [    2.590643] [drm] ib test on ring 0 succeeded in 0 usecs
Mar 21 21:22:13 linux kernel: [    2.590656] [drm] ib test on ring 3 succeeded in 0 usecs
Mar 21 21:22:13 linux kernel: [    2.590917] [drm] Radeon Display Connectors
Mar 21 21:22:13 linux kernel: [    2.590919] [drm] Connector 0:
Mar 21 21:22:13 linux kernel: [    2.590920] [drm]   DVI-I-1
Mar 21 21:22:13 linux kernel: [    2.590921] [drm]   HPD2
Mar 21 21:22:13 linux kernel: [    2.590923] [drm]   DDC: 0x7e20 0x7e20 0x7e24 0x7e24 0x7e28 0x7e28 0x7e2c 0x7e2c
Mar 21 21:22:13 linux kernel: [    2.590924] [drm]   Encoders:
Mar 21 21:22:13 linux kernel: [    2.590925] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
Mar 21 21:22:13 linux kernel: [    2.590927] [drm]     DFP2: INTERNAL_KLDSCP_LVTMA
Mar 21 21:22:13 linux kernel: [    2.590928] [drm] Connector 1:
Mar 21 21:22:13 linux kernel: [    2.590929] [drm]   HDMI-A-1
Mar 21 21:22:13 linux kernel: [    2.590930] [drm]   HPD3
Mar 21 21:22:13 linux kernel: [    2.590932] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
Mar 21 21:22:13 linux kernel: [    2.590933] [drm]   Encoders:
Mar 21 21:22:13 linux kernel: [    2.590934] [drm]     DFP1: INTERNAL_UNIPHY
Mar 21 21:22:13 linux kernel: [    2.590935] [drm] Connector 2:
Mar 21 21:22:13 linux kernel: [    2.590936] [drm]   VGA-1
Mar 21 21:22:13 linux kernel: [    2.590937] [drm]   DDC: 0x7e60 0x7e60 0x7e64 0x7e64 0x7e68 0x7e68 0x7e6c 0x7e6c
Mar 21 21:22:13 linux kernel: [    2.590939] [drm]   Encoders:
Mar 21 21:22:13 linux kernel: [    2.590940] [drm]     CRT2: INTERNAL_KLDSCP_DAC2
Mar 21 21:22:13 linux kernel: [    2.590969] [drm] Internal thermal controller with fan control
Mar 21 21:22:13 linux kernel: [    2.591053] [drm] radeon: power management initialized
Mar 21 21:22:13 linux kernel: [    2.654266] [drm] fb mappable at 0xD0241000
Mar 21 21:22:13 linux kernel: [    2.654268] [drm] vram apper at 0xD0000000
Mar 21 21:22:13 linux kernel: [    2.654269] [drm] size 9216000
Mar 21 21:22:13 linux kernel: [    2.654270] [drm] fb depth is 24
Mar 21 21:22:13 linux kernel: [    2.654272] [drm]    pitch is 7680
Mar 21 21:22:13 linux kernel: [    2.654345] fbcon: radeondrmfb (fb0) is primary device
Mar 21 21:22:13 linux kernel: [    2.700044] scsi8 : 3ware 9000 Storage Controller
Mar 21 21:22:13 linux kernel: [    2.700120] 3w-9xxx: scsi8: Found a 3ware 9000 Storage Controller at 0xe7000000, IRQ: 16.
Mar 21 21:22:13 linux kernel: [    2.864133] Console: switching to colour frame buffer device 160x64
Mar 21 21:22:13 linux kernel: [    2.867137] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device
Mar 21 21:22:13 linux kernel: [    2.867138] radeon 0000:01:00.0: registered panic notifier
Mar 21 21:22:13 linux kernel: [    2.867143] [drm] Initialized radeon 2.34.0 20080528 for 0000:01:00.0 on minor 0
Mar 21 21:22:13 linux kernel: [    3.006062] 3w-9xxx: scsi8: Firmware FE9X 4.10.00.027, BIOS BE9X 4.08.00.004, Ports: 8.
Mar 21 21:22:13 linux kernel: [    3.006492] scsi 8:0:0:0: Direct-Access     AMCC     9650SE-8LP DISK  4.10 PQ: 0 ANSI: 5
Mar 21 21:22:13 linux kernel: [    3.014584] sd 8:0:0:0: Attached scsi generic sg1 type 0
Mar 21 21:22:13 linux kernel: [    3.014660] sd 8:0:0:0: [sdb] 5859311616 512-byte logical blocks: (2.99 TB/2.72 TiB)
Mar 21 21:22:13 linux kernel: [    3.015150] sd 8:0:0:0: [sdb] Write Protect is off
Mar 21 21:22:13 linux kernel: [    3.015540] sd 8:0:0:0: [sdb] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 21 21:22:13 linux kernel: [    3.049897]  sdb: sdb1 sdb2 sdb3 sdb4 sdb5 sdb6
Mar 21 21:22:13 linux kernel: [    3.051274] sd 8:0:0:0: [sdb] Attached SCSI disk
Mar 21 21:22:13 linux kernel: [    3.091121] firewire_core 0000:07:06.0: created device fw0: GUID 000dea1a00001d7d, S400
Mar 21 21:22:13 linux kernel: [    3.522415] scsi 9:0:0:0: Direct-Access     OTi      CF CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 21 21:22:13 linux kernel: [    3.535427] scsi 9:0:0:1: Direct-Access     OTi      SM CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 21 21:22:13 linux kernel: [    3.548787] scsi 9:0:0:2: Direct-Access     OTi      SD CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 21 21:22:13 linux kernel: [    3.562050] scsi 9:0:0:3: Direct-Access     OTi      MS CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 21 21:22:13 linux kernel: [    3.562363] sd 9:0:0:0: Attached scsi generic sg2 type 0
Mar 21 21:22:13 linux kernel: [    3.562683] sd 9:0:0:1: Attached scsi generic sg3 type 0
Mar 21 21:22:13 linux kernel: [    3.562842] sd 9:0:0:2: Attached scsi generic sg4 type 0
Mar 21 21:22:13 linux kernel: [    3.562994] sd 9:0:0:3: Attached scsi generic sg5 type 0
Mar 21 21:22:13 linux kernel: [    3.566749] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Mar 21 21:22:13 linux kernel: [    3.718662] sd 9:0:0:2: [sde] Attached SCSI removable disk
Mar 21 21:22:13 linux kernel: [    3.732905] sd 9:0:0:3: [sdf] Attached SCSI removable disk
Mar 21 21:22:13 linux kernel: [    3.774417] sd 9:0:0:0: [sdc] Attached SCSI removable disk
Mar 21 21:22:13 linux kernel: [    3.788664] sd 9:0:0:1: [sdd] Attached SCSI removable disk
Mar 21 21:22:13 linux kernel: [    3.854354] type=1404 audit(1395433331.912:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
Mar 21 21:22:13 linux kernel: [    4.396820] type=1403 audit(1395433332.454:3): policy loaded auid=4294967295 ses=4294967295
Mar 21 21:22:13 linux kernel: [    4.703827] EXT4-fs (sda1): re-mounted. Opts: (null)
Mar 21 21:22:13 linux kernel: [    4.769647] EDAC MC: Ver: 3.0.0
Mar 21 21:22:13 linux kernel: [    4.770754] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Mar 21 21:22:13 linux kernel: [    4.772397] EDAC MC0: Giving out device to 'x38_edac' 'x38': DEV 0000:00:00.0
Mar 21 21:22:13 linux kernel: [    4.782332] parport_pc 00:07: reported by Plug and Play ACPI
Mar 21 21:22:13 linux kernel: [    4.782377] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
Mar 21 21:22:13 linux kernel: [    4.800354] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 21 21:22:13 linux kernel: [    4.800371] r8169 0000:05:00.0: can't disable ASPM; OS doesn't have ASPM control
Mar 21 21:22:13 linux kernel: [    4.800768] r8169 0000:05:00.0 eth0: RTL8168c/8111c at 0xffffc90004ebe000, 00:1d:7d:05:12:93, XID 1c2000c0 IRQ 48
Mar 21 21:22:13 linux kernel: [    4.800771] r8169 0000:05:00.0 eth0: jumbo features [frames: 6128 bytes, tx checksumming: ko]
Mar 21 21:22:13 linux kernel: [    4.802634] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 21 21:22:13 linux kernel: [    4.802645] r8169 0000:06:00.0: can't disable ASPM; OS doesn't have ASPM control
Mar 21 21:22:13 linux kernel: [    4.802998] r8169 0000:06:00.0 eth1: RTL8168c/8111c at 0xffffc90004ff4000, 00:1d:7d:05:12:91, XID 1c2000c0 IRQ 49
Mar 21 21:22:13 linux kernel: [    4.803017] r8169 0000:06:00.0 eth1: jumbo features [frames: 6128 bytes, tx checksumming: ko]
Mar 21 21:22:13 linux kernel: [    4.817659] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \GP2C 1 (20130725/utaddress-251)
Mar 21 21:22:13 linux kernel: [    4.817668] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Mar 21 21:22:13 linux kernel: [    4.817690] lpc_ich: Resource conflict(s) found affecting gpio_ich
Mar 21 21:22:13 linux kernel: [    4.840670] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
Mar 21 21:22:13 linux kernel: [    4.855708] microcode: CPU0 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:22:13 linux kernel: [    4.859862] microcode: CPU0 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:22:13 linux kernel: [    4.860003] microcode: CPU0 updated to revision 0xba, date = 2010-10-03
Mar 21 21:22:13 linux kernel: [    4.864859] microcode: CPU1 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:22:13 linux kernel: [    4.865922] microcode: CPU1 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:22:13 linux kernel: [    4.865939] type=1305 audit(1395433332.923:4): audit_pid=313 old=0 auid=4294967295 ses=4294967295
Mar 21 21:22:13 linux kernel: [    4.865939]  subj=system_u:system_r:auditd_t:s0 res=1
Mar 21 21:22:13 linux kernel: [    4.866563] microcode: CPU1 updated to revision 0xba, date = 2010-10-03
Mar 21 21:22:13 linux kernel: [    4.871153] microcode: CPU2 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:22:13 linux kernel: [    4.871229] microcode: CPU2 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:22:13 linux kernel: [    4.872326] microcode: CPU2 updated to revision 0xba, date = 2010-10-03
Mar 21 21:22:13 linux kernel: [    4.877379] microcode: CPU3 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:22:13 linux kernel: [    4.877428] microcode: CPU3 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:22:13 linux kernel: [    4.878003] microcode: CPU3 updated to revision 0xba, date = 2010-10-03
Mar 21 21:22:13 linux kernel: [    4.882547] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Mar 21 21:22:13 linux kernel: [    4.908995] coretemp coretemp.0: Using relative temperature scale!
Mar 21 21:22:13 linux kernel: [    4.909018] coretemp coretemp.0: Using relative temperature scale!
Mar 21 21:22:13 linux kernel: [    4.909031] coretemp coretemp.0: Using relative temperature scale!
Mar 21 21:22:13 linux kernel: [    4.909039] coretemp coretemp.0: Using relative temperature scale!
Mar 21 21:22:13 linux kernel: [    4.939241] it87: Found IT8718F chip at 0x290, revision 4
Mar 21 21:22:13 linux kernel: [    4.939250] it87: VID is disabled (pins used for GPIO)
Mar 21 21:22:13 linux kernel: [    4.939259] it87: Beeping is supported
Mar 21 21:22:13 linux kernel: [    5.007378] gpio_ich: GPIO from 195 to 255 on gpio_ich
Mar 21 21:22:13 linux kernel: [    5.009485] iTCO_vendor_support: vendor-support=0
Mar 21 21:22:13 linux kernel: [    5.010763] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.10
Mar 21 21:22:13 linux kernel: [    5.010796] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
Mar 21 21:22:13 linux kernel: [    5.011942] ppdev: user-space parallel port driver
Mar 21 21:22:13 linux kernel: [    5.021387] input: HDA Intel Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input14
Mar 21 21:22:13 linux kernel: [    5.021633] input: HDA Intel Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
Mar 21 21:22:13 linux kernel: [    5.021790] input: HDA Intel Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
Mar 21 21:22:13 linux kernel: [    5.021914] input: HDA Intel Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
Mar 21 21:22:13 linux kernel: [    5.022064] input: HDA Intel Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
Mar 21 21:22:13 linux kernel: [    5.022184] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Mar 21 21:22:13 linux kernel: [    5.022308] input: HDA Intel Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
Mar 21 21:22:13 linux kernel: [    5.022432] input: HDA Intel Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
Mar 21 21:22:13 linux kernel: [    5.023209] ALSA sound/pci/hda/hda_intel.c:3170 0000:01:00.1: Handle VGA-switcheroo audio client
Mar 21 21:22:13 linux kernel: [    5.037532] ALSA sound/pci/hda/hda_eld.c:334 HDMI: ELD buf size is 0, force 128
Mar 21 21:22:13 linux kernel: [    5.037548] ALSA sound/pci/hda/hda_eld.c:351 HDMI: invalid ELD data byte 0
Mar 21 21:22:13 linux kernel: [    5.037644] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input15
Mar 21 21:22:13 linux kernel: [    5.150763] media: Linux media interface: v0.10
Mar 21 21:22:13 linux kernel: [    5.165931] Linux video capture interface: v2.00
Mar 21 21:22:13 linux kernel: [    5.196865] uvcvideo: Found UVC 1.00 device <unnamed> (046d:080f)
Mar 21 21:22:13 linux kernel: [    5.212791] input: UVC Camera (046d:080f) as /devices/pci0000:00/0000:00:1a.7/usb1/1-6/1-6:1.0/input/input16
Mar 21 21:22:13 linux kernel: [    5.212934] usbcore: registered new interface driver uvcvideo
Mar 21 21:22:13 linux kernel: [    5.212936] USB Video Class driver (1.1.1)
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux smartd[361]: smartd 6.2 2013-07-26 r3841 [x86_64-linux-3.12.11-201.fc19.x86_64] (local build)
Mar 21 21:22:13 linux smartd[361]: Copyright (C) 2002-13, Bruce Allen, Christian Franke, www.smartmontools.org
Mar 21 21:22:13 linux smartd[361]: Opened configuration file /etc/smartmontools/smartd.conf
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux smartd[361]: Configuration file /etc/smartmontools/smartd.conf was parsed, found DEVICESCAN, scanning devices
Mar 21 21:22:13 linux smartd[361]: Device: /dev/sda, type changed from 'scsi' to 'sat'
Mar 21 21:22:13 linux smartd[361]: Device: /dev/sda [SAT], opened
Mar 21 21:22:13 linux avahi-daemon[384]: Successfully called chroot().
Mar 21 21:22:13 linux avahi-daemon[384]: Successfully dropped remaining capabilities.
Mar 21 21:22:13 linux avahi-daemon[384]: Loading service file /services/udisks.service.
Mar 21 21:22:13 linux avahi-daemon[384]: Network interface enumeration completed.
Mar 21 21:22:13 linux avahi-daemon[384]: Registering HINFO record with values 'X86_64'/'LINUX'.
Mar 21 21:22:13 linux avahi-daemon[384]: Server startup complete. Host name is linux.local. Local service cookie is 1224668281.
Mar 21 21:22:13 linux avahi-daemon[384]: Service "linux" (/services/udisks.service) successfully established.
Mar 21 21:22:13 linux systemd-logind[375]: New seat seat0.
Mar 21 21:22:13 linux systemd[1]: Started Avahi mDNS/DNS-SD Stack.
Mar 21 21:22:13 linux systemd[1]: Started Login Service.
Mar 21 21:22:13 linux smartd[361]: Device: /dev/sda [SAT], SAMSUNG SSD 830 Series, S/N:S0VYNEAC711069, WWN:5-002538-043584d30, FW:CXM03B1Q, 128 GB
Mar 21 21:22:13 linux systemd[1]: Started Network Manager Script Dispatcher Service.
Mar 21 21:22:13 linux smartd[361]: Device: /dev/sda [SAT], found in smartd database: Samsung based SSDs
Mar 21 21:22:13 linux systemd-logind[375]: Watching system buttons on /dev/input/event1 (Power Button)
Mar 21 21:22:13 linux systemd-logind[375]: Watching system buttons on /dev/input/event0 (Power Button)
Mar 21 21:22:13 linux systemd[1]: Started GNOME Display Manager.
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux smartd[361]: Device: /dev/sda [SAT], can't monitor Current_Pending_Sector count - no Attribute 197
Mar 21 21:22:13 linux smartd[361]: Device: /dev/sda [SAT], can't monitor Offline_Uncorrectable count - no Attribute 198
Mar 21 21:22:13 linux smartd[361]: Device: /dev/sda [SAT], is SMART capable. Adding to "monitor" list.
Mar 21 21:22:13 linux smartd[361]: Monitoring 1 ATA and 0 SCSI devices
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Rejected send message, 1 matched rules; type="method_call", sender=":1.4" (uid=0 pid=403 comm="/usr/sbin/gdm ") interface="org.freedesktop.DBus.Properties" member="GetAll" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=538 comm="/usr/libexec/gdm-simple-slave --display-id /org/gn")
Mar 21 21:22:13 linux dbus[387]: [system] Rejected send message, 1 matched rules; type="method_call", sender=":1.4" (uid=0 pid=403 comm="/usr/sbin/gdm ") interface="org.freedesktop.DBus.Properties" member="GetAll" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=538 comm="/usr/libexec/gdm-simple-slave --display-id /org/gn")
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Mar 21 21:22:13 linux dbus[387]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Mar 21 21:22:13 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:13 linux systemd[1]: Starting Manage, Install and Generate Color Profiles...
Mar 21 21:22:13 linux colord: Using config file /etc/colord.conf
Mar 21 21:22:13 linux colord: Using mapping database file /var/lib/colord/mapping.db
Mar 21 21:22:13 linux colord: Using device database file /var/lib/colord/storage.db
Mar 21 21:22:13 linux colord: loaded plugin libcd_plugin_scanner.so
Mar 21 21:22:13 linux colord: loaded plugin libcd_plugin_camera.so
Mar 21 21:22:13 linux colord: Daemon ready for requests
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Mar 21 21:22:13 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux systemd[1]: Started Manage, Install and Generate Color Profiles.
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux colord: Profile added: icc-b0ddeb99aea00b3e6527017fe5b73803
Mar 21 21:22:13 linux colord: Profile added: icc-63e0ac72440770d5e42a511b516304f6
Mar 21 21:22:13 linux colord: Profile added: icc-1a00a956a836388ae20968e84f57d211
Mar 21 21:22:13 linux kernel: [    5.521040] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
Mar 21 21:22:13 linux colord: Profile added: icc-7fb30d688bf82d32a0e748daf3dba95d
Mar 21 21:22:13 linux colord: Profile added: icc-884d2a80d859873927528bb25654b1b6
Mar 21 21:22:13 linux colord[545]: (colord:545): Cd-WARNING **: CdProfileStore: Failed to add /usr/share/color/icc/lcms/LCMSLABI.ICM as profile /usr/share/color/icc/lcms/Lab.icc already exists with the same checksum of 884d2a80d859873927528bb25654b1b6
Mar 21 21:22:13 linux colord: Profile added: icc-c92c9b7a677cc2839faa79677a084919
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux colord[545]: (colord:545): Cd-WARNING **: CdProfileStore: Failed to add /usr/share/color/icc/lcms/LCMSXYZI.ICM as profile /usr/share/color/icc/lcms/XYZ.icc already exists with the same checksum of c92c9b7a677cc2839faa79677a084919
Mar 21 21:22:13 linux kernel: [    5.538281] ip6_tables: (C) 2000-2006 Netfilter Core Team
Mar 21 21:22:13 linux colord: Profile added: icc-6ad6d63767ce0393245528ada92f1cb2
Mar 21 21:22:13 linux colord: Profile added: icc-e367f76d8fa46dac051aab39a92b96e4
Mar 21 21:22:13 linux colord: Profile added: icc-c3e6382fa9b2d31b01b736f6f97aac3a
Mar 21 21:22:13 linux colord: Profile added: icc-654b99c87e67edb1c1cfb0dcb7fa9d04
Mar 21 21:22:13 linux colord: Profile added: icc-c227f46f246694ba9971f270cb61a0c1
Mar 21 21:22:13 linux colord: Profile added: icc-6a245ab2d8892e2e56232af93cd48b81
Mar 21 21:22:13 linux colord: Profile added: icc-353a6bcabda00f04b6988f89126ce6f5
Mar 21 21:22:13 linux kernel: [    5.573627] Ebtables v2.0 registered
Mar 21 21:22:13 linux colord: Profile added: icc-c90203802db7875c010cf0875c3ecac1
Mar 21 21:22:13 linux colord: Profile added: icc-4545cdef22a46e509c3a692576e54be3
Mar 21 21:22:13 linux colord: Profile added: icc-0e081f7caeb194f2047d024cf32020da
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux kernel: [    5.587401] Bridge firewalling registered
Mar 21 21:22:13 linux colord: Profile added: DESKJET-930C-Gray..
Mar 21 21:22:13 linux colord: Profile added: DESKJET-930C-RGB..
Mar 21 21:22:13 linux colord[545]: (colord:545): Cd-WARNING **: failed to get session [pid 382]: Unbekannter Fehler -2
Mar 21 21:22:13 linux colord: Device added: cups-DESKJET-930C
Mar 21 21:22:13 linux colord: Profile added: Officejet-6500-E709n-Gray..
Mar 21 21:22:13 linux colord: Profile added: Officejet-6500-E709n-RGB..
Mar 21 21:22:13 linux colord[545]: (colord:545): Cd-WARNING **: failed to get session [pid 382]: Unbekannter Fehler -2
Mar 21 21:22:13 linux colord: Device added: cups-Officejet-6500-E709n
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux systemd[1]: Started firewalld - dynamic firewall daemon.
Mar 21 21:22:13 linux systemd[1]: Starting Network Manager...
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux abrtd[406]: '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new' is not a problem directory
Mar 21 21:22:13 linux NetworkManager[593]: <info> NetworkManager (version 0.9.8.8-2.fc19) is starting...
Mar 21 21:22:13 linux NetworkManager[593]: <info> Read config file /etc/NetworkManager/NetworkManager.conf
Mar 21 21:22:13 linux NetworkManager[593]: <info> WEXT support is enabled
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux NetworkManager[593]: <info> VPN: loaded org.freedesktop.NetworkManager.openconnect
Mar 21 21:22:13 linux NetworkManager[593]: <info> VPN: loaded org.freedesktop.NetworkManager.vpnc
Mar 21 21:22:13 linux NetworkManager[593]: <info> VPN: loaded org.freedesktop.NetworkManager.openvpn
Mar 21 21:22:13 linux NetworkManager[593]: <info> VPN: loaded org.freedesktop.NetworkManager.pptp
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service'
Mar 21 21:22:13 linux dbus[387]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service'
Mar 21 21:22:13 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:13 linux systemd[1]: Starting Authorization Manager...
Mar 21 21:22:13 linux polkitd[602]: Started polkitd version 0.112
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Mar 21 21:22:13 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Mar 21 21:22:13 linux systemd[1]: Started Authorization Manager.
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh: Acquired D-Bus service com.redhat.ifcfgrh1
Mar 21 21:22:13 linux NetworkManager[593]: <info> Loaded plugin ifcfg-rh: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Mar 21 21:22:13 linux NetworkManager[593]: <info> Loaded plugin keyfile: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-lo ...
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_LaLiLu ...
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh:     read connection 'Auto LaLiLu'
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-p21p1 ...
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh:     read connection 'System p21p1'
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-p20p1 ...
Mar 21 21:22:13 linux NetworkManager[593]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh:     read connection 'System p20p1'
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_Hotspot_WG21 ...
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh:     read connection 'Auto Hotspot WG21'
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-OvGU-802.1X ...
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh:     warning: missing IEEE_8021X_CA_CERT for EAP method 'peap'; this is insecure!
Mar 21 21:22:13 linux NetworkManager[593]:    ifcfg-rh:     read connection 'OvGU-802.1X'
Mar 21 21:22:13 linux NetworkManager[593]:    keyfile: parsing T-Mobile(Telekom) Vorgabe ...
Mar 21 21:22:13 linux NetworkManager[593]:    keyfile:     read connection 'T-Mobile(Telekom) Vorgabe'
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Mar 21 21:22:13 linux dbus[387]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Mar 21 21:22:13 linux NetworkManager[593]: <info> monitoring kernel firmware directory '/lib/firmware'.
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  ModemManager (version 0.6.2.0-1.fc19) starting...
Mar 21 21:22:13 linux dbus[387]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Mar 21 21:22:13 linux NetworkManager[593]: <info> WiFi enabled by radio killswitch; enabled by state file
Mar 21 21:22:13 linux NetworkManager[593]: <info> WWAN enabled by radio killswitch; enabled by state file
Mar 21 21:22:13 linux NetworkManager[593]: <info> WiMAX enabled by radio killswitch; enabled by state file
Mar 21 21:22:13 linux NetworkManager[593]: <info> Networking is enabled by state file
Mar 21 21:22:13 linux modem-manager[622]: <info>  ModemManager (version 0.6.2.0-1.fc19) starting...
Mar 21 21:22:13 linux NetworkManager[593]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p20p1): carrier is OFF
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p20p1): new Ethernet device (driver: 'r8169' ifindex: 2)
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p20p1): exported as /org/freedesktop/NetworkManager/Devices/0
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p20p1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p20p1): bringing up device.
Mar 21 21:22:13 linux bluetoothd[626]: Bluetooth daemon 4.101
Mar 21 21:22:13 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:13 linux systemd[1]: Starting Bluetooth service...
Mar 21 21:22:13 linux systemd[1]: Started Network Manager.
Mar 21 21:22:13 linux systemd[1]: Starting Network.
Mar 21 21:22:13 linux systemd[1]: Reached target Network.
Mar 21 21:22:13 linux systemd[1]: Starting Sendmail Mail Transport Agent...
Mar 21 21:22:13 linux systemd[1]: Starting Berkeley Open Infrastructure Network Computing Client...
Mar 21 21:22:13 linux systemd[1]: Started Login and scanning of iSCSI devices.
Mar 21 21:22:13 linux systemd[1]: Started Bluetooth service.
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Mar 21 21:22:13 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.bluez'
Mar 21 21:22:13 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Mar 21 21:22:13 linux dbus[387]: [system] Successfully activated service 'org.bluez'
Mar 21 21:22:13 linux bluetoothd[626]: Starting SDP server
Mar 21 21:22:13 linux bluetoothd[626]: bluetoothd[626]: Bluetooth daemon 4.101
Mar 21 21:22:13 linux bluetoothd[626]: bluetoothd[626]: Starting SDP server
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Huawei'
Mar 21 21:22:13 linux kernel: [    5.761547] r8169 0000:05:00.0 p20p1: link down
Mar 21 21:22:13 linux kernel: [    5.761558] r8169 0000:05:00.0 p20p1: link down
Mar 21 21:22:13 linux kernel: [    5.761875] IPv6: ADDRCONF(NETDEV_UP): p20p1: link is not ready
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'MotoC'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Samsung'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'SimTech'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'AnyData'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Option'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Ericsson MBM'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Sierra'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Gobi'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Option High-Speed'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Wavecom'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Nokia'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Huawei'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'MotoC'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Samsung'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'SimTech'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'AnyData'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Option'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Ericsson MBM'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Sierra'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Gobi'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Option High-Speed'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Wavecom'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Nokia'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Linktop'
Mar 21 21:22:13 linux kernel: [    5.773308] Bluetooth: Core ver 2.16
Mar 21 21:22:13 linux kernel: [    5.773454] NET: Registered protocol family 31
Mar 21 21:22:13 linux kernel: [    5.773456] Bluetooth: HCI device and connection manager initialized
Mar 21 21:22:13 linux kernel: [    5.773465] Bluetooth: HCI socket layer initialized
Mar 21 21:22:13 linux kernel: [    5.773467] Bluetooth: L2CAP socket layer initialized
Mar 21 21:22:13 linux kernel: [    5.773478] Bluetooth: SCO socket layer initialized
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'ZTE'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Novatel'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Longcheer'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'X22X'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Cinterion'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Via CBP7'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Iridium'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Loaded plugin 'Generic'
Mar 21 21:22:13 linux modem-manager[622]: <info>  Successfully loaded 21 plugins
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p20p1): preparing device.
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p20p1): deactivating device (reason 'managed') [2]
Mar 21 21:22:13 linux NetworkManager[593]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p21p1): carrier is OFF
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p21p1): new Ethernet device (driver: 'r8169' ifindex: 3)
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p21p1): exported as /org/freedesktop/NetworkManager/Devices/1
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p21p1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p21p1): bringing up device.
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Linktop'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'ZTE'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Novatel'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Longcheer'
Mar 21 21:22:13 linux kernel: [    5.784104] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Mar 21 21:22:13 linux kernel: [    5.784119] Bluetooth: BNEP filters: protocol multicast
Mar 21 21:22:13 linux kernel: [    5.784134] Bluetooth: BNEP socket layer initialized
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'X22X'
Mar 21 21:22:13 linux kernel: [    5.786148] r8169 0000:06:00.0 p21p1: link down
Mar 21 21:22:13 linux kernel: [    5.786187] IPv6: ADDRCONF(NETDEV_UP): p21p1: link is not ready
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Cinterion'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Via CBP7'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Iridium'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Loaded plugin 'Generic'
Mar 21 21:22:13 linux dbus-daemon[387]: modem-manager[622]: <info>  Successfully loaded 21 plugins
Mar 21 21:22:13 linux bluetoothd[626]: Parsing /etc/bluetooth/input.conf failed: No such file or directory
Mar 21 21:22:13 linux bluetoothd[626]: Bluetooth Management interface initialized
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p21p1): preparing device.
Mar 21 21:22:13 linux NetworkManager[593]: <info> (p21p1): deactivating device (reason 'managed') [2]
Mar 21 21:22:13 linux NetworkManager[593]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Mar 21 21:22:13 linux NetworkManager[593]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Mar 21 21:22:13 linux NetworkManager[593]: <info> modem-manager is now available
Mar 21 21:22:13 linux bluetoothd[626]: bluetoothd[626]: Parsing /etc/bluetooth/input.conf failed: No such file or directory
Mar 21 21:22:13 linux bluetoothd[626]: bluetoothd[626]: Bluetooth Management interface initialized
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux systemd[1]: Started Sendmail Mail Transport Agent.
Mar 21 21:22:13 linux systemd[1]: Starting Sendmail Mail Transport Client...
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux systemd[1]: Started Sendmail Mail Transport Client.
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:13 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:13 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Mar 21 21:22:14 linux dbus[387]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Mar 21 21:22:14 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:14 linux systemd[1]: Starting Accounts Service...
Mar 21 21:22:14 linux accounts-daemon[727]: started daemon version 0.6.35
Mar 21 21:22:14 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.Accounts'
Mar 21 21:22:14 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.Accounts'
Mar 21 21:22:14 linux systemd[1]: Started Accounts Service.
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0' is not a problem directory
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux gdm[403]: Failed to give slave programs access to the display. Trying to proceed.
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux systemd[1]: Started Wait for Plymouth Boot Screen to Quit.
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642' is not a problem directory
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux systemd-logind[375]: New session c1 of user gdm.
Mar 21 21:22:14 linux systemd-logind[375]: Linked /tmp/.X11-unix/X0 to /run/user/42/X11-display.
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux dkms_autoinstaller[405]: Starting dkms:
Mar 21 21:22:14 linux systemd[1]: Started LSB: DKMS kernel modules installer service.
Mar 21 21:22:14 linux systemd[1]: Starting SYSV: Start the 3dm2 application which logs the current state...
Mar 21 21:22:14 linux tdm2[972]: Starting 3ware DiskSwitch daemon: [  OK  ]
Mar 21 21:22:14 linux systemd[1]: Started SYSV: Start the 3dm2 application which logs the current state.
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux systemd[1]: Starting LSB: Cisco AnyConnect Secure Mobility Client for Linux...
Mar 21 21:22:14 linux kernel: [    6.737604] tun: Universal TUN/TAP device driver, 1.6
Mar 21 21:22:14 linux kernel: [    6.737607] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
Mar 21 21:22:14 linux vpnagentd[987]: Starting up Cisco AnyConnect Secure Mobility Client Agent
Mar 21 21:22:14 linux systemd[1]: Started LSB: Cisco AnyConnect Secure Mobility Client for Linux.
Mar 21 21:22:14 linux systemd[1]: Starting SYSV: Late init script for live image....
Mar 21 21:22:14 linux acvpnagent[994]: Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.02026
Mar 21 21:22:14 linux acvpnagent[994]: Function: QuickCreatePlugin File: ../../vpn/Common/Utility/PluginLoader.h Line: 195 Invoked Function: PluginLoader::CreateInstance Return Code: -29360116 (0xFE40000C) Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE com.cisco.anyconnect.leaf
Mar 21 21:22:14 linux systemd[1]: Started SYSV: Late init script for live image..
Mar 21 21:22:14 linux systemd[1]: Started Berkeley Open Infrastructure Network Computing Client.
Mar 21 21:22:14 linux systemd[1]: Starting Multi-User System.
Mar 21 21:22:14 linux systemd[1]: Reached target Multi-User System.
Mar 21 21:22:14 linux systemd[1]: Starting Graphical Interface.
Mar 21 21:22:14 linux systemd[1]: Reached target Graphical Interface.
Mar 21 21:22:14 linux systemd[1]: Starting Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 21 21:22:14 linux systemd[1]: Started Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 21 21:22:14 linux systemd[1]: Starting Update UTMP about System Runlevel Changes...
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux systemd[1]: Started Update UTMP about System Runlevel Changes.
Mar 21 21:22:14 linux systemd[1]: Startup finished in 2.398s (kernel) + 1.449s (initrd) + 2.922s (userspace) = 6.771s.
Mar 21 21:22:14 linux 3dm2: ENCL: Monitoring service started.
Mar 21 21:22:14 linux 3dm2: ENCL: Enclosure Monitoring service is enabled.
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:14 linux abrtd[406]: Missing file: time
Mar 21 21:22:14 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:15 linux abrtd[406]: Missing file: time
Mar 21 21:22:15 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:15 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Mar 21 21:22:15 linux dbus[387]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Mar 21 21:22:15 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:15 linux systemd[1]: Starting Daemon for power management...
Mar 21 21:22:15 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.UPower'
Mar 21 21:22:15 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.UPower'
Mar 21 21:22:15 linux systemd[1]: Started Daemon for power management.
Mar 21 21:22:15 linux abrtd[406]: Missing file: time
Mar 21 21:22:15 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:15 linux abrtd[406]: Missing file: time
Mar 21 21:22:15 linux abrtd[406]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:22:15 linux abrtd[406]: '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273' is not a problem directory
Mar 21 21:22:15 linux abrtd[406]: Init complete, entering main loop
Mar 21 21:22:15 linux acvpnagent[994]: Function: loadProfiles File: ../../vpn/Api/ProfileMgr.cpp Line: 112 No profile is available.
Mar 21 21:22:15 linux acvpnagent[994]: Current Preference Settings: ServiceDisable: false CertificateStoreOverride: false CertificateStore: All ShowPreConnectMessage: false AutoConnectOnStart: false MinimizeOnConnect: true LocalLanAccess: false AutoReconnect: true AutoUpdate: true ProxySettings: Native AllowLocalProxyConnections: true PPPExclusion: Disable PPPExclusionServerIP:  EnableScripting: false TerminateScriptOnNextEvent: false AuthenticationTimeout: 12 IPProtocolSupport: IPv4,IPv6 AllowManualHostInput: true BlockUntrustedServers: true
Mar 21 21:22:15 linux acvpnagent[994]: Function: readConfigParamFromFile File: ../../vpn/AgentUtilities/vpnconfig.cpp Line: 5776 The specified configuration file for MUS service does not exist
Mar 21 21:22:15 linux acvpnagent[994]: Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.02026
Mar 21 21:22:15 linux acvpnagent[994]: Function: logInterfaces File: ../../vpn/AgentUtilities/Routing/InterfaceRouteMonitorCommon.cpp Line: 477 IP Address Interface List:
Mar 21 21:22:15 linux gnome-session[945]: Entering running state
Mar 21 21:22:15 linux pulseaudio[1116]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:22:15 linux pulseaudio[1116]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:22:15 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Mar 21 21:22:15 linux dbus[387]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Mar 21 21:22:15 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:15 linux systemd[1]: Starting RealtimeKit Scheduling Policy Service...
Mar 21 21:22:15 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Mar 21 21:22:15 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Mar 21 21:22:15 linux systemd[1]: Started RealtimeKit Scheduling Policy Service.
Mar 21 21:22:15 linux kernel: [    7.460429] r8169 0000:05:00.0 p20p1: link up
Mar 21 21:22:15 linux kernel: [    7.460439] IPv6: ADDRCONF(NETDEV_CHANGE): p20p1: link becomes ready
Mar 21 21:22:15 linux acvpnagent[994]: A new network interface has been detected.
Mar 21 21:22:15 linux acvpnagent[994]: Function: logInterfaces File: ../../vpn/AgentUtilities/Routing/InterfaceRouteMonitorCommon.cpp Line: 477 IP Address Interface List: FE80:0:0:0:21D:7DFF:FE05:1293
Mar 21 21:22:15 linux NetworkManager[593]: <info> (p20p1): carrier now ON (device state 20)
Mar 21 21:22:15 linux NetworkManager[593]: <info> (p20p1): device state change: unavailable -> disconnected (reason 'carrier-changed') [20 30 40]
Mar 21 21:22:15 linux NetworkManager[593]: <info> Auto-activating connection 'System p20p1'.
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) starting connection 'System p20p1'
Mar 21 21:22:15 linux NetworkManager[593]: <info> (p20p1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Mar 21 21:22:15 linux NetworkManager[593]: <info> NetworkManager state is now CONNECTING
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) scheduled...
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) started...
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) scheduled...
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) complete.
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) starting...
Mar 21 21:22:15 linux NetworkManager[593]: <info> (p20p1): device state change: prepare -> config (reason 'none') [40 50 0]
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) successful.
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) complete.
Mar 21 21:22:15 linux rtkit-daemon[1120]: Successfully made thread 1119 of process 1119 (/usr/bin/pulseaudio) owned by '42' high priority at nice level -11.
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) scheduled.
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) started...
Mar 21 21:22:15 linux NetworkManager[593]: <info> (p20p1): device state change: config -> ip-config (reason 'none') [50 70 0]
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Mar 21 21:22:15 linux NetworkManager[593]: <info> dhclient started with pid 1139
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) complete.
Mar 21 21:22:15 linux dhclient[1139]: Internet Systems Consortium DHCP Client 4.2.5
Mar 21 21:22:15 linux dhclient[1139]: Copyright 2004-2013 Internet Systems Consortium.
Mar 21 21:22:15 linux dhclient[1139]: All rights reserved.
Mar 21 21:22:15 linux dhclient[1139]: For info, please visit https://www.isc.org/software/dhcp/
Mar 21 21:22:15 linux dhclient[1139]: 
Mar 21 21:22:15 linux NetworkManager[593]: <info> (p20p1): DHCPv4 state changed nbi -> preinit
Mar 21 21:22:15 linux dhclient[1139]: Listening on LPF/p20p1/00:1d:7d:05:12:93
Mar 21 21:22:15 linux dhclient[1139]: Sending on   LPF/p20p1/00:1d:7d:05:12:93
Mar 21 21:22:15 linux dhclient[1139]: Sending on   Socket/fallback
Mar 21 21:22:15 linux dhclient[1139]: DHCPREQUEST on p20p1 to 255.255.255.255 port 67 (xid=0x51e8a1e1)
Mar 21 21:22:15 linux dhclient[1139]: DHCPACK from 192.168.1.10 (xid=0x51e8a1e1)
Mar 21 21:22:15 linux dhclient[1139]: bound to 192.168.1.107 -- renewal in 329416 seconds.
Mar 21 21:22:15 linux NetworkManager[593]: <info> (p20p1): DHCPv4 state changed preinit -> reboot
Mar 21 21:22:15 linux NetworkManager[593]: <info>   address 192.168.1.107
Mar 21 21:22:15 linux NetworkManager[593]: <info>   prefix 24 (255.255.255.0)
Mar 21 21:22:15 linux NetworkManager[593]: <info>   gateway 192.168.1.10
Mar 21 21:22:15 linux NetworkManager[593]: <info>   nameserver '192.168.1.10'
Mar 21 21:22:15 linux NetworkManager[593]: <info>   domain name 'fritz.box'
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Configure Commit) scheduled...
Mar 21 21:22:15 linux NetworkManager[593]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Commit) started...
Mar 21 21:22:15 linux avahi-daemon[384]: Joining mDNS multicast group on interface p20p1.IPv4 with address 192.168.1.107.
Mar 21 21:22:15 linux acvpnagent[994]: A new network interface has been detected.
Mar 21 21:22:15 linux avahi-daemon[384]: New relevant interface p20p1.IPv4 for mDNS.
Mar 21 21:22:15 linux acvpnagent[994]: Function: logInterfaces File: ../../vpn/AgentUtilities/Routing/InterfaceRouteMonitorCommon.cpp Line: 477 IP Address Interface List: 192.168.1.107 FE80:0:0:0:21D:7DFF:FE05:1293
Mar 21 21:22:15 linux avahi-daemon[384]: Registering new address record for 192.168.1.107 on p20p1.IPv4.
Mar 21 21:22:15 linux pulseaudio[1149]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:22:15 linux pulseaudio[1149]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:22:15 linux pulseaudio[1119]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:22:15 linux pulseaudio[1119]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:22:15 linux rtkit-daemon[1120]: Successfully made thread 1165 of process 1165 (/usr/bin/pulseaudio) owned by '42' high priority at nice level -11.
Mar 21 21:22:15 linux pulseaudio[1165]: [pulseaudio] pid.c: Daemon already running.
Mar 21 21:22:15 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Mar 21 21:22:15 linux dbus[387]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Mar 21 21:22:15 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:15 linux systemd[1]: Starting Locale Service...
Mar 21 21:22:15 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.locale1'
Mar 21 21:22:15 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.locale1'
Mar 21 21:22:15 linux systemd[1]: Started Locale Service.
Mar 21 21:22:16 linux colord: Device added: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:22:16 linux colord: Device added: xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:22:16 linux colord: Profile added: icc-8eb7cff7ba139bac2635b32f06fa18e5
Mar 21 21:22:16 linux colord: Profile added: icc-1a25b9e2df808b6b12ed4352b123e6db
Mar 21 21:22:16 linux colord: Profile added: icc-448adba4d541621a8c35540c01ee79f2
Mar 21 21:22:16 linux colord: Automatic metadata add icc-9fc0f83d309964a509eda3c50a4de077 to xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:22:16 linux colord: Profile added: icc-9fc0f83d309964a509eda3c50a4de077
Mar 21 21:22:16 linux colord: Automatic metadata add icc-16c911a5ffa1e9997557879fc3e2f3b8 to xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:22:16 linux colord: Profile added: icc-16c911a5ffa1e9997557879fc3e2f3b8
Mar 21 21:22:16 linux avahi-daemon[384]: Registering new address record for fe80::21d:7dff:fe05:1293 on p20p1.*.
Mar 21 21:22:16 linux NetworkManager[593]: <info> (p20p1): device state change: ip-config -> secondaries (reason 'none') [70 90 0]
Mar 21 21:22:16 linux NetworkManager[593]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Commit) complete.
Mar 21 21:22:16 linux NetworkManager[593]: <info> (p20p1): device state change: secondaries -> activated (reason 'none') [90 100 0]
Mar 21 21:22:16 linux NetworkManager[593]: <info> NetworkManager state is now CONNECTED_GLOBAL
Mar 21 21:22:16 linux NetworkManager[593]: <info> Policy set 'System p20p1' (p20p1) as default for IPv4 routing and DNS.
Mar 21 21:22:16 linux NetworkManager[593]: <info> Activation (p20p1) successful, device activated.
Mar 21 21:22:16 linux systemd[1]: Unit iscsi.service cannot be reloaded because it is inactive.
Mar 21 21:22:16 linux nm-dispatcher.action[363]: Job for iscsi.service failed. See 'systemctl status iscsi.service' and 'journalctl -xn' for details.
Mar 21 21:22:16 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:16 linux systemd[1]: Stopping Sendmail Mail Transport Client...
Mar 21 21:22:16 linux systemd[1]: Stopping Sendmail Mail Transport Agent...
Mar 21 21:22:16 linux systemd[1]: Starting Sendmail Mail Transport Agent...
Mar 21 21:22:16 linux gnome-session[945]: JS LOG: GNOME Shell started at Fri Mar 21 2014 21:22:16 GMT+0100 (CET)
Mar 21 21:22:16 linux systemd[1]: Started Sendmail Mail Transport Agent.
Mar 21 21:22:16 linux systemd[1]: Starting Sendmail Mail Transport Client...
Mar 21 21:22:16 linux systemd[1]: Started Sendmail Mail Transport Client.
Mar 21 21:22:16 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service'
Mar 21 21:22:16 linux dbus[387]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service'
Mar 21 21:22:16 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:16 linux systemd[1]: Starting Fingerprint Authentication Daemon...
Mar 21 21:22:16 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'net.reactivated.Fprint'
Mar 21 21:22:16 linux dbus[387]: [system] Successfully activated service 'net.reactivated.Fprint'
Mar 21 21:22:16 linux systemd[1]: Started Fingerprint Authentication Daemon.
Mar 21 21:22:17 linux fprintd[1265]: Launching FprintObject
Mar 21 21:22:17 linux fprintd[1265]: ** Message: D-Bus service launched with name: net.reactivated.Fprint
Mar 21 21:22:17 linux fprintd[1265]: ** Message: entering main loop
Mar 21 21:22:17 linux gnome-session[945]: Fensterverwalter-Warnung:CurrentTime used to choose focus window; focus window may not be correct.
Mar 21 21:22:17 linux gnome-session[945]: Fensterverwalter-Warnung:Got a request to focus the no_focus_window with a timestamp of 0.  This shouldn't happen!
Mar 21 21:22:20 linux avahi-daemon[384]: Withdrawing workstation service for cscotun0.
Mar 21 21:22:20 linux NetworkManager[593]: <warn> /sys/devices/virtual/net/cscotun0: couldn't determine device driver; ignoring...
Mar 21 21:22:22 linux systemd-logind[375]: New session 1 of user matmax.
Mar 21 21:22:22 linux systemd-logind[375]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
Mar 21 21:22:22 linux gnome-session[945]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Mar 21 21:22:22 linux gnome-session[945]: (gnome-settings-daemon:1019): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon: Verbindung ist geschlossen
Mar 21 21:22:22 linux gnome-session[945]: (gnome-settings-daemon:1019): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.Power: Verbindung ist geschlossen
Mar 21 21:22:22 linux gnome-session[945]: (gnome-settings-daemon:1019): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.XRANDR: Verbindung ist geschlossen
Mar 21 21:22:22 linux gnome-session[945]: (gnome-settings-daemon:1019): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.Keyboard: Verbindung ist geschlossen
Mar 21 21:22:22 linux gdm[403]: Failed to remove slave program access to the display. Trying to proceed.
Mar 21 21:22:22 linux colord: device removed: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:22:22 linux colord: device removed: xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:22:22 linux colord: Profile removed: icc-8eb7cff7ba139bac2635b32f06fa18e5
Mar 21 21:22:22 linux colord: Profile removed: icc-1a25b9e2df808b6b12ed4352b123e6db
Mar 21 21:22:22 linux colord: Profile removed: icc-448adba4d541621a8c35540c01ee79f2
Mar 21 21:22:22 linux colord: Profile removed: icc-9fc0f83d309964a509eda3c50a4de077
Mar 21 21:22:22 linux colord: Profile removed: icc-16c911a5ffa1e9997557879fc3e2f3b8
Mar 21 21:22:22 linux gdm[403]: Child process -945 was already dead.
Mar 21 21:22:23 linux kernel: [   15.063602] fuse init (API version 7.22)
Mar 21 21:22:23 linux systemd[1]: Mounting FUSE Control File System...
Mar 21 21:22:23 linux systemd[1]: Mounted FUSE Control File System.
Mar 21 21:22:23 linux gnome-keyring-daemon[1284]: Gkm: using old keyring directory: /home/matmax/.gnome2/keyrings
Mar 21 21:22:23 linux gnome-keyring-daemon[1284]: Gkm: using old keyring directory: /home/matmax/.gnome2/keyrings
Mar 21 21:22:23 linux gnome-session[1286]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-CsNFOX
Mar 21 21:22:23 linux gnome-session[1286]: SSH_AUTH_SOCK=/run/user/1000/keyring-CsNFOX/ssh
Mar 21 21:22:23 linux gnome-session[1286]: GPG_AGENT_INFO=/run/user/1000/keyring-CsNFOX/gpg:0:1
Mar 21 21:22:23 linux gnome-session[1286]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-CsNFOX
Mar 21 21:22:23 linux gnome-session[1286]: SSH_AUTH_SOCK=/run/user/1000/keyring-CsNFOX/ssh
Mar 21 21:22:23 linux gnome-session[1286]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-CsNFOX
Mar 21 21:22:23 linux gnome-session[1286]: SSH_AUTH_SOCK=/run/user/1000/keyring-CsNFOX/ssh
Mar 21 21:22:23 linux gnome-session[1286]: GPG_AGENT_INFO=/run/user/1000/keyring-CsNFOX/gpg:0:1
Mar 21 21:22:23 linux gnome-session[1286]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-CsNFOX
Mar 21 21:22:23 linux gnome-session[1286]: SSH_AUTH_SOCK=/run/user/1000/keyring-CsNFOX/ssh
Mar 21 21:22:23 linux gnome-session[1286]: GPG_AGENT_INFO=/run/user/1000/keyring-CsNFOX/gpg:0:1
Mar 21 21:22:23 linux rtkit-daemon[1120]: Successfully made thread 1488 of process 1488 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Mar 21 21:22:23 linux dbus-daemon[387]: dbus[387]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Mar 21 21:22:23 linux dbus[387]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Mar 21 21:22:23 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:22:23 linux systemd[1]: Starting Disk Manager...
Mar 21 21:22:23 linux udisksd[1511]: udisks daemon version 2.1.2 starting
Mar 21 21:22:23 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Mar 21 21:22:23 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Mar 21 21:22:23 linux systemd[1]: Started Disk Manager.
Mar 21 21:22:23 linux udisksd[1511]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Mar 21 21:22:24 linux dbus-daemon[387]: dbus[387]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Mar 21 21:22:24 linux dbus[387]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Mar 21 21:22:24 linux dbus-daemon[387]: dbus[387]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Mar 21 21:22:24 linux dbus[387]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Mar 21 21:22:24 linux colord: Device added: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:22:24 linux colord: Device added: xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:22:24 linux colord: Profile added: icc-4cae416da5aed172321f43aeddf3c266
Mar 21 21:22:24 linux colord: Profile added: icc-146759b37c6fadcf0fe0a5157db4f667
Mar 21 21:22:24 linux colord: Profile added: icc-ff005531a019a1899ddf6f23f909a0b1
Mar 21 21:22:24 linux colord: Automatic metadata add icc-6b2245406a6c24e3155c0f0fcb3d09c0 to xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:22:24 linux colord: Profile added: icc-6b2245406a6c24e3155c0f0fcb3d09c0
Mar 21 21:22:24 linux colord: Automatic metadata add icc-d85566e3be9bd9399fd5cc2b388e9a68 to xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:22:24 linux colord: Profile added: icc-d85566e3be9bd9399fd5cc2b388e9a68
Mar 21 21:22:24 linux colord: Profile added: icc-a4b565d2b551d963cf3e7da578121890
Mar 21 21:22:25 linux goa[1613]: goa-daemon version 3.8.5 starting [main.c:113, main()]
Mar 21 21:22:25 linux gnome-session[1286]: Tracker-Message: Importing config file to GSettings
Mar 21 21:22:25 linux gnome-session[1286]: Tracker-Message: Importing config file to GSettings
Mar 21 21:22:25 linux gnome-session[1286]: Entering running state
Mar 21 21:22:25 linux gnome-session[1286]: JS LOG: GNOME Shell started at Fri Mar 21 2014 21:22:25 GMT+0100 (CET)
Mar 21 21:22:25 linux gnome-session[1286]: Tracker-Message: Importing config file to GSettings
Mar 21 21:22:25 linux gnome-session[1286]: Failed to play sound: File or data not found
Mar 21 21:22:25 linux gnome-session[1286]: GDBus.Error:org.gtk.GDBus.UnmappedGError.Quark._imsettings_2derror_2dquark.Code5: Current desktop isn't targeted by IMSettings.
Mar 21 21:22:25 linux gnome-session[1286]: ERROR:root:Could not find any typelib for AppIndicator3
Mar 21 21:22:25 linux gnome-session[1286]: Fensterverwalter-Warnung:CurrentTime used to choose focus window; focus window may not be correct.
Mar 21 21:22:25 linux gnome-session[1286]: Fensterverwalter-Warnung:Got a request to focus the no_focus_window with a timestamp of 0.  This shouldn't happen!
Mar 21 21:22:26 linux gnome-session[1286]: INFO:root:Initialising application
Mar 21 21:22:26 linux gnome-session[1286]: INFO:root:Initialise global hotkeys
Mar 21 21:22:26 linux gnome-session[1286]: INFO:config-manager:Loading config from existing file: /home/matmax/.config/autokey/autokey.json
Mar 21 21:22:26 linux gnome-session[1286]: INFO:config-manager:Configuration changed - rebuilding in-memory structures
Mar 21 21:22:26 linux gnome-session[1286]: INFO:config-manager:Successfully loaded configuration
Mar 21 21:22:26 linux gnome-session[1286]: INFO:service:Starting service
Mar 21 21:22:26 linux gnome-session[1286]: INFO:interface:XRecord interface thread starting
Mar 21 21:22:26 linux gnome-session[1286]: INFO:service:Service now marked as running
Mar 21 21:22:26 linux gnome-session[1286]: INFO:root:Entering main()
Mar 21 21:22:28 linux gnome-session[1286]: INFO:service:Matched hotkey phrase/script with prompt=False
Mar 21 21:22:43 linux systemd-logind[375]: Removed session c1.
Mar 21 21:22:44 linux systemd[1]: Starting Stop Read-Ahead Data Collection...
Mar 21 21:22:44 linux systemd[1]: Started Stop Read-Ahead Data Collection.
Mar 21 21:22:47 linux fprintd[1265]: ** Message: No devices in use, exit
Mar 21 21:23:04 linux gnome-session[1286]: Fensterverwalter-Warnung:CurrentTime used to choose focus window; focus window may not be correct.
Mar 21 21:23:04 linux gnome-session[1286]: Fensterverwalter-Warnung:Got a request to focus the no_focus_window with a timestamp of 0.  This shouldn't happen!
Mar 21 21:23:06 linux systemd-logind[375]: System is rebooting.
Mar 21 21:23:06 linux gnome-session[1286]: (gnome-settings-daemon:1482): wacom-plugin-CRITICAL **: gsd_wacom_device_get_device_type: assertion `GSD_IS_WACOM_DEVICE (device)' failed
Mar 21 21:23:06 linux gnome-session[1286]: (gnome-settings-daemon:1482): wacom-plugin-CRITICAL **: gsd_wacom_device_get_device_type: assertion `GSD_IS_WACOM_DEVICE (device)' failed
Mar 21 21:23:06 linux gnome-session[1286]: (gnome-settings-daemon:1482): wacom-plugin-CRITICAL **: gsd_wacom_device_get_device_type: assertion `GSD_IS_WACOM_DEVICE (device)' failed
Mar 21 21:23:06 linux gnome-session[1286]: (gnome-settings-daemon:1482): wacom-plugin-CRITICAL **: gsd_wacom_device_get_device_type: assertion `GSD_IS_WACOM_DEVICE (device)' failed
Mar 21 21:23:06 linux gnome-session[1286]: (gnome-settings-daemon:1482): wacom-plugin-CRITICAL **: gsd_wacom_device_get_device_type: assertion `GSD_IS_WACOM_DEVICE (device)' failed
Mar 21 21:23:06 linux gnome-session[1286]: (gnome-settings-daemon:1482): wacom-plugin-CRITICAL **: gsd_wacom_device_get_device_type: assertion `GSD_IS_WACOM_DEVICE (device)' failed
Mar 21 21:23:06 linux gnome-session[1286]: (gnome-settings-daemon:1482): wacom-plugin-CRITICAL **: gsd_wacom_device_get_device_type: assertion `GSD_IS_WACOM_DEVICE (device)' failed
Mar 21 21:23:06 linux systemd[1]: Starting Show Plymouth Reboot Screen...
Mar 21 21:23:06 linux systemd[1]: Stopping Sound Card.
Mar 21 21:23:06 linux systemd[1]: Stopped target Sound Card.
Mar 21 21:23:06 linux systemd[1]: Stopping Manage Sound Card State (restore and store)...
Mar 21 21:23:06 linux systemd[1]: Stopping Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 21 21:23:06 linux systemd[1]: Stopped Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 21 21:23:06 linux systemd[1]: Stopping CUPS Printing Service...
Mar 21 21:23:06 linux systemd[1]: Stopping Disk Manager...
Mar 21 21:23:06 linux rsyslogd: [origin software="rsyslogd" swVersion="7.2.6" x-pid="386" x-info="http://www.rsyslog.com"] exiting on signal 15.
\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Mar 21 21:25:42 linux rsyslogd: [origin software="rsyslogd" swVersion="7.2.6" x-pid="357" x-info="http://www.rsyslog.com"] start
Mar 21 21:25:42 linux systemd[1]: systemd 204 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
Mar 21 21:25:42 linux systemd[1]: Set hostname to <linux.fritz.box>.
Mar 21 21:25:42 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:42 linux systemd[1]: Started Apply Kernel Variables.
Mar 21 21:25:42 linux systemd[1]: Starting LVM2 metadata daemon...
Mar 21 21:25:42 linux systemd[1]: Started LVM2 metadata daemon.
Mar 21 21:25:42 linux systemd[1]: Started Load Kernel Modules.
Mar 21 21:25:42 linux systemd[1]: Mounting Configuration File System...
Mar 21 21:25:42 linux systemd[1]: Mounted FUSE Control File System.
Mar 21 21:25:42 linux systemd[1]: Started Load legacy module configuration.
Mar 21 21:25:42 linux systemd[1]: Mounted Configuration File System.
Mar 21 21:25:42 linux kernel: [    0.000000] Initializing cgroup subsys cpuset
Mar 21 21:25:42 linux kernel: [    0.000000] Initializing cgroup subsys cpu
Mar 21 21:25:42 linux kernel: [    0.000000] Initializing cgroup subsys cpuacct
Mar 21 21:25:42 linux kernel: [    0.000000] Linux version 3.12.11-201.fc19.x86_64 (mockbuild@bkernel01.phx2.fedoraproject.org) (gcc version 4.8.2 20131212 (Red Hat 4.8.2-7) (GCC) ) #1 SMP Fri Feb 14 19:08:33 UTC 2014
Mar 21 21:25:42 linux kernel: [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.12.11-201.fc19.x86_64 root=UUID=84d75cc9-d4af-415b-92f6-f732b0c38a61 ro rd.md=0 rd.lvm=0 rd.dm=0 SYSFONT=latarcyrheb-sun16 KEYTABLE=de rd.luks=0 LANG=de_DE.utf8 rhgb quiet libata.force=5:1.5Gbps
Mar 21 21:25:42 linux kernel: [    0.000000] e820: BIOS-provided physical RAM map:
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d3ff] usable
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cfedffff] usable
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfee0000-0x00000000cfee2fff] ACPI NVS
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfee3000-0x00000000cfeeffff] ACPI data
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfef0000-0x00000000cfefffff] reserved
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000e3ffffff] reserved
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000ffffffff] reserved
Mar 21 21:25:42 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000022fffffff] usable
Mar 21 21:25:42 linux kernel: [    0.000000] NX (Execute Disable) protection: active
Mar 21 21:25:42 linux kernel: [    0.000000] SMBIOS 2.4 present.
Mar 21 21:25:42 linux kernel: [    0.000000] No AGP bridge found
Mar 21 21:25:42 linux kernel: [    0.000000] e820: last_pfn = 0x230000 max_arch_pfn = 0x400000000
Mar 21 21:25:42 linux kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Mar 21 21:25:42 linux kernel: [    0.000000] e820: last_pfn = 0xcfee0 max_arch_pfn = 0x400000000
Mar 21 21:25:42 linux kernel: [    0.000000] found SMP MP-table at [mem 0x000f5120-0x000f512f] mapped at [ffff8800000f5120]
Mar 21 21:25:42 linux kernel: [    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
Mar 21 21:25:42 linux kernel: [    0.000000] init_memory_mapping: [mem 0x22fe00000-0x22fffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] init_memory_mapping: [mem 0x22c000000-0x22fdfffff]
Mar 21 21:25:42 linux kernel: [    0.000000] init_memory_mapping: [mem 0x200000000-0x22bffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] init_memory_mapping: [mem 0x00100000-0xcfedffff]
Mar 21 21:25:42 linux kernel: [    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] RAMDISK: [mem 0x36d66000-0x376aafff]
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: RSDP 00000000000f6b20 00014 (v00 GBT   )
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: RSDT 00000000cfee3040 00038 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: FACP 00000000cfee30c0 00074 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: DSDT 00000000cfee3180 04B8A (v01 GBT    GBTUACPI 00001000 MSFT 0100000C)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: FACS 00000000cfee0000 00040
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: HPET 00000000cfee7e80 00038 (v01 GBT    GBTUACPI 42302E31 GBTU 00000098)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: MCFG 00000000cfee7f00 0003C (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: APIC 00000000cfee7d80 00084 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: SSDT 00000000cfee8860 003AB (v01  PmRef    CpuPm 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.000000] No NUMA configuration found
Mar 21 21:25:42 linux kernel: [    0.000000] Faking a node at [mem 0x0000000000000000-0x000000022fffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] Initmem setup node 0 [mem 0x00000000-0x22fffffff]
Mar 21 21:25:42 linux kernel: [    0.000000]   NODE_DATA [mem 0x22ffe6000-0x22fff9fff]
Mar 21 21:25:42 linux kernel: [    0.000000] Zone ranges:
Mar 21 21:25:42 linux kernel: [    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
Mar 21 21:25:42 linux kernel: [    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
Mar 21 21:25:42 linux kernel: [    0.000000]   Normal   [mem 0x100000000-0x22fffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] Movable zone start for each node
Mar 21 21:25:42 linux kernel: [    0.000000] Early memory node ranges
Mar 21 21:25:42 linux kernel: [    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
Mar 21 21:25:42 linux kernel: [    0.000000]   node   0: [mem 0x00100000-0xcfedffff]
Mar 21 21:25:42 linux kernel: [    0.000000]   node   0: [mem 0x100000000-0x22fffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x408
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x03] enabled)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] dfl dfl lint[0x1])
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1])
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] dfl dfl lint[0x1])
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] dfl dfl lint[0x1])
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
Mar 21 21:25:42 linux kernel: [    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Mar 21 21:25:42 linux kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Mar 21 21:25:42 linux kernel: [    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
Mar 21 21:25:42 linux kernel: [    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009ffff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfee0000-0xcfee2fff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfee3000-0xcfeeffff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfef0000-0xcfefffff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcff00000-0xdfffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xe3ffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xe4000000-0xfebfffff]
Mar 21 21:25:42 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xffffffff]
Mar 21 21:25:42 linux kernel: [    0.000000] e820: [mem 0xe4000000-0xfebfffff] available for PCI devices
Mar 21 21:25:42 linux kernel: [    0.000000] Booting paravirtualized kernel on bare hardware
Mar 21 21:25:42 linux kernel: [    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:1024 nr_cpu_ids:4 nr_node_ids:1
Mar 21 21:25:42 linux kernel: [    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88022fc00000 s86784 r8192 d23808 u524288
Mar 21 21:25:42 linux kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2063979
Mar 21 21:25:42 linux kernel: [    0.000000] Policy zone: Normal
Mar 21 21:25:42 linux kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.12.11-201.fc19.x86_64 root=UUID=84d75cc9-d4af-415b-92f6-f732b0c38a61 ro rd.md=0 rd.lvm=0 rd.dm=0 SYSFONT=latarcyrheb-sun16 KEYTABLE=de rd.luks=0 LANG=de_DE.utf8 rhgb quiet libata.force=5:1.5Gbps
Mar 21 21:25:42 linux kernel: [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
Mar 21 21:25:42 linux kernel: [    0.000000] Checking aperture...
Mar 21 21:25:42 linux kernel: [    0.000000] No AGP bridge found
Mar 21 21:25:42 linux kernel: [    0.000000] Memory: 8163124K/8387056K available (6634K kernel code, 1045K rwdata, 2948K rodata, 1448K init, 1672K bss, 223932K reserved)
Mar 21 21:25:42 linux kernel: [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Mar 21 21:25:42 linux kernel: [    0.000000] Hierarchical RCU implementation.
Mar 21 21:25:42 linux kernel: [    0.000000] 	RCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=4.
Mar 21 21:25:42 linux kernel: [    0.000000] NR_IRQS:65792 nr_irqs:712 16
Mar 21 21:25:42 linux kernel: [    0.000000] Console: colour dummy device 80x25
Mar 21 21:25:42 linux kernel: [    0.000000] console [tty0] enabled
Mar 21 21:25:42 linux kernel: [    0.000000] allocated 33554432 bytes of page_cgroup
Mar 21 21:25:42 linux kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Mar 21 21:25:42 linux kernel: [    0.000000] tsc: Fast TSC calibration using PIT
Mar 21 21:25:42 linux kernel: [    0.000000] tsc: Detected 2699.920 MHz processor
Mar 21 21:25:42 linux kernel: [    0.001003] Calibrating delay loop (skipped), value calculated using timer frequency.. 5399.84 BogoMIPS (lpj=2699920)
Mar 21 21:25:42 linux kernel: [    0.001007] pid_max: default: 32768 minimum: 301
Mar 21 21:25:42 linux kernel: [    0.001039] Security Framework initialized
Mar 21 21:25:42 linux kernel: [    0.001048] SELinux:  Initializing.
Mar 21 21:25:42 linux kernel: [    0.002595] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Mar 21 21:25:42 linux kernel: [    0.005993] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mar 21 21:25:42 linux kernel: [    0.007565] Mount-cache hash table entries: 256
Mar 21 21:25:42 linux kernel: [    0.007804] Initializing cgroup subsys memory
Mar 21 21:25:42 linux kernel: [    0.007820] Initializing cgroup subsys devices
Mar 21 21:25:42 linux kernel: [    0.007823] Initializing cgroup subsys freezer
Mar 21 21:25:42 linux kernel: [    0.007824] Initializing cgroup subsys net_cls
Mar 21 21:25:42 linux kernel: [    0.007826] Initializing cgroup subsys blkio
Mar 21 21:25:42 linux kernel: [    0.007828] Initializing cgroup subsys perf_event
Mar 21 21:25:42 linux kernel: [    0.007831] Initializing cgroup subsys hugetlb
Mar 21 21:25:42 linux kernel: [    0.007854] CPU: Physical Processor ID: 0
Mar 21 21:25:42 linux kernel: [    0.007855] CPU: Processor Core ID: 0
Mar 21 21:25:42 linux kernel: [    0.007857] mce: CPU supports 6 MCE banks
Mar 21 21:25:42 linux kernel: [    0.007864] CPU0: Thermal monitoring enabled (TM2)
Mar 21 21:25:42 linux kernel: [    0.007871] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
Mar 21 21:25:42 linux kernel: [    0.007871] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32
Mar 21 21:25:42 linux kernel: [    0.007871] tlb_flushall_shift: -1
Mar 21 21:25:42 linux kernel: [    0.007948] Freeing SMP alternatives memory: 24K (ffffffff81e71000 - ffffffff81e77000)
Mar 21 21:25:42 linux kernel: [    0.009257] ACPI: Core revision 20130725
Mar 21 21:25:42 linux kernel: [    0.010862] ACPI: All ACPI Tables successfully acquired
Mar 21 21:25:42 linux kernel: [    0.011008] ftrace: allocating 25552 entries in 100 pages
Mar 21 21:25:42 linux kernel: [    0.018276] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 21 21:25:42 linux kernel: [    0.028286] smpboot: CPU0: Intel(R) Core(TM)2 Quad CPU    Q6600  @ 2.40GHz (fam: 06, model: 0f, stepping: 0b)
Mar 21 21:25:42 linux kernel: [    0.029000] Performance Events: PEBS fmt0+, 4-deep LBR, Core2 events, Intel PMU driver.
Mar 21 21:25:42 linux kernel: [    0.029000] perf_event_intel: PEBS disabled due to CPU errata
Mar 21 21:25:42 linux kernel: [    0.029000] ... version:                2
Mar 21 21:25:42 linux kernel: [    0.029000] ... bit width:              40
Mar 21 21:25:42 linux kernel: [    0.029000] ... generic registers:      2
Mar 21 21:25:42 linux kernel: [    0.029000] ... value mask:             000000ffffffffff
Mar 21 21:25:42 linux kernel: [    0.029000] ... max period:             000000007fffffff
Mar 21 21:25:42 linux kernel: [    0.029000] ... fixed-purpose events:   3
Mar 21 21:25:42 linux kernel: [    0.029000] ... event mask:             0000000700000003
Mar 21 21:25:42 linux kernel: [    0.041099] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
Mar 21 21:25:42 linux kernel: [    0.029552] smpboot: Booting Node   0, Processors  #   1 #   2 #   3 OK
Mar 21 21:25:42 linux kernel: [    0.066021] Brought up 4 CPUs
Mar 21 21:25:42 linux kernel: [    0.066025] smpboot: Total of 4 processors activated (21599.36 BogoMIPS)
Mar 21 21:25:42 linux kernel: [    0.067168] devtmpfs: initialized
Mar 21 21:25:42 linux kernel: [    0.067223] PM: Registering ACPI NVS region [mem 0xcfee0000-0xcfee2fff] (12288 bytes)
Mar 21 21:25:42 linux kernel: [    0.068873] atomic64 test passed for x86-64 platform with CX8 and with SSE
Mar 21 21:25:42 linux kernel: [    0.068879] pinctrl core: initialized pinctrl subsystem
Mar 21 21:25:42 linux kernel: [    0.068922] RTC time: 21:25:36, date: 03/21/14
Mar 21 21:25:42 linux kernel: [    0.068963] NET: Registered protocol family 16
Mar 21 21:25:42 linux kernel: [    0.069064] cpuidle: using governor menu
Mar 21 21:25:42 linux kernel: [    0.069116] ACPI: bus type PCI registered
Mar 21 21:25:42 linux kernel: [    0.069118] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 21 21:25:42 linux kernel: [    0.069167] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
Mar 21 21:25:42 linux kernel: [    0.069169] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
Mar 21 21:25:42 linux kernel: [    0.073459] PCI: Using configuration type 1 for base access
Mar 21 21:25:42 linux kernel: [    0.074279] bio: create slab <bio-0> at 0
Mar 21 21:25:42 linux kernel: [    0.074279] ACPI: Added _OSI(Module Device)
Mar 21 21:25:42 linux kernel: [    0.074279] ACPI: Added _OSI(Processor Device)
Mar 21 21:25:42 linux kernel: [    0.074279] ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 21 21:25:42 linux kernel: [    0.074279] ACPI: Added _OSI(Processor Aggregator Device)
Mar 21 21:25:42 linux kernel: [    0.077752] ACPI: SSDT 00000000cfee7f80 0022A (v01  PmRef  Cpu0Ist 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.077890] ACPI: Dynamic OEM Table Load:
Mar 21 21:25:42 linux kernel: [    0.077892] ACPI: SSDT           (null) 0022A (v01  PmRef  Cpu0Ist 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.077965] ACPI: SSDT 00000000cfee8440 00152 (v01  PmRef  Cpu1Ist 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.078095] ACPI: Dynamic OEM Table Load:
Mar 21 21:25:42 linux kernel: [    0.078097] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu1Ist 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.078173] ACPI: SSDT 00000000cfee85a0 00152 (v01  PmRef  Cpu2Ist 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.078300] ACPI: Dynamic OEM Table Load:
Mar 21 21:25:42 linux kernel: [    0.078302] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu2Ist 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.078375] ACPI: SSDT 00000000cfee8700 00152 (v01  PmRef  Cpu3Ist 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.078502] ACPI: Dynamic OEM Table Load:
Mar 21 21:25:42 linux kernel: [    0.078505] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu3Ist 00003000 INTL 20040311)
Mar 21 21:25:42 linux kernel: [    0.078615] ACPI: Interpreter enabled
Mar 21 21:25:42 linux kernel: [    0.078620] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20130725/hwxface-571)
Mar 21 21:25:42 linux kernel: [    0.078623] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130725/hwxface-571)
Mar 21 21:25:42 linux kernel: [    0.078634] ACPI: (supports S0 S3 S4 S5)
Mar 21 21:25:42 linux kernel: [    0.078636] ACPI: Using IOAPIC for interrupt routing
Mar 21 21:25:42 linux kernel: [    0.078656] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 21 21:25:42 linux kernel: [    0.078745] ACPI: No dock devices found.
Mar 21 21:25:42 linux kernel: [    0.082884] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f])
Mar 21 21:25:42 linux kernel: [    0.082889] acpi PNP0A03:00: ACPI _OSC support notification failed, disabling PCIe ASPM
Mar 21 21:25:42 linux kernel: [    0.082891] acpi PNP0A03:00: Unable to request _OSC control (_OSC support mask: 0x08)
Mar 21 21:25:42 linux kernel: [    0.083101] PCI host bridge to bus 0000:00
Mar 21 21:25:42 linux kernel: [    0.083104] pci_bus 0000:00: root bus resource [bus 00-3f]
Mar 21 21:25:42 linux kernel: [    0.083107] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
Mar 21 21:25:42 linux kernel: [    0.083109] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
Mar 21 21:25:42 linux kernel: [    0.083111] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
Mar 21 21:25:42 linux kernel: [    0.083113] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]
Mar 21 21:25:42 linux kernel: [    0.083114] pci_bus 0000:00: root bus resource [mem 0xcff00000-0xfebfffff]
Mar 21 21:25:42 linux kernel: [    0.083523] pci 0000:00:1a.0: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.083671] pci 0000:00:1a.1: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.083808] pci 0000:00:1a.2: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.083959] pci 0000:00:1a.7: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.084114] pci 0000:00:1b.0: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.084258] pci 0000:00:1c.0: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.084393] pci 0000:00:1c.3: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.084526] pci 0000:00:1c.4: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.084667] pci 0000:00:1c.5: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.084806] pci 0000:00:1d.0: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.084945] pci 0000:00:1d.1: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.085085] pci 0000:00:1d.2: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.085245] pci 0000:00:1d.7: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.085352] pci 0000:00:1e.0: System wakeup disabled by ACPI
Mar 21 21:25:42 linux kernel: [    0.085458] pci 0000:00:1f.0: address space collision: [io  0x0400-0x047f] conflicts with ACPI CPU throttle [??? 0x00000410-0x00000415 flags 0x80000000]
Mar 21 21:25:42 linux kernel: [    0.085462] pci 0000:00:1f.0: quirk: [io  0x0480-0x04bf] claimed by ICH6 GPIO
Mar 21 21:25:42 linux kernel: [    0.085466] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0800 (mask 000f)
Mar 21 21:25:42 linux kernel: [    0.085469] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 0290 (mask 000f)
Mar 21 21:25:42 linux kernel: [    0.086087] pci 0000:00:01.0: PCI bridge to [bus 01]
Mar 21 21:25:42 linux kernel: [    0.086249] pci 0000:00:06.0: PCI bridge to [bus 02]
Mar 21 21:25:42 linux kernel: [    0.086305] pci 0000:00:1c.0: PCI bridge to [bus 03]
Mar 21 21:25:42 linux kernel: [    0.086753] pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
Mar 21 21:25:42 linux kernel: [    0.086762] pci 0000:00:1c.3: PCI bridge to [bus 04]
Mar 21 21:25:42 linux kernel: [    0.089018] pci 0000:00:1c.4: PCI bridge to [bus 05]
Mar 21 21:25:42 linux kernel: [    0.091016] pci 0000:00:1c.5: PCI bridge to [bus 06]
Mar 21 21:25:42 linux kernel: [    0.091252] pci 0000:00:1e.0: PCI bridge to [bus 07] (subtractive decode)
Mar 21 21:25:42 linux kernel: [    0.091743] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 14 15)
Mar 21 21:25:42 linux kernel: [    0.091795] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 14 15)
Mar 21 21:25:42 linux kernel: [    0.091845] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 14 15)
Mar 21 21:25:42 linux kernel: [    0.091894] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 14 *15)
Mar 21 21:25:42 linux kernel: [    0.091944] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled.
Mar 21 21:25:42 linux kernel: [    0.091994] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 *9 10 11 12 14 15)
Mar 21 21:25:42 linux kernel: [    0.092044] ACPI: PCI Interrupt Link [LNK0] (IRQs 3 4 5 6 7 9 10 11 12 *14 15)
Mar 21 21:25:42 linux kernel: [    0.092094] ACPI: PCI Interrupt Link [LNK1] (IRQs *3 4 5 6 7 9 10 11 12 14 15)
Mar 21 21:25:42 linux kernel: [    0.092174] ACPI: Enabled 1 GPEs in block 00 to 3F
Mar 21 21:25:42 linux kernel: [    0.092263] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
Mar 21 21:25:42 linux kernel: [    0.092263] vgaarb: loaded
Mar 21 21:25:42 linux kernel: [    0.092263] vgaarb: bridge control possible 0000:01:00.0
Mar 21 21:25:42 linux kernel: [    0.092263] SCSI subsystem initialized
Mar 21 21:25:42 linux kernel: [    0.092263] ACPI: bus type USB registered
Mar 21 21:25:42 linux kernel: [    0.092263] usbcore: registered new interface driver usbfs
Mar 21 21:25:42 linux kernel: [    0.092263] usbcore: registered new interface driver hub
Mar 21 21:25:42 linux kernel: [    0.092263] usbcore: registered new device driver usb
Mar 21 21:25:42 linux kernel: [    0.092263] PCI: Using ACPI for IRQ routing
Mar 21 21:25:42 linux kernel: [    0.093960] NetLabel: Initializing
Mar 21 21:25:42 linux kernel: [    0.093962] NetLabel:  domain hash size = 128
Mar 21 21:25:42 linux kernel: [    0.093963] NetLabel:  protocols = UNLABELED CIPSOv4
Mar 21 21:25:42 linux kernel: [    0.093973] NetLabel:  unlabeled traffic allowed by default
Mar 21 21:25:42 linux kernel: [    0.094020] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
Mar 21 21:25:42 linux kernel: [    0.094024] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
Mar 21 21:25:42 linux kernel: [    0.094028] hpet0: 4 comparators, 64-bit 14.318180 MHz counter
Mar 21 21:25:42 linux kernel: [    0.096031] Switched to clocksource hpet
Mar 21 21:25:42 linux kernel: [    0.101997] pnp: PnP ACPI init
Mar 21 21:25:42 linux kernel: [    0.102021] ACPI: bus type PNP registered
Mar 21 21:25:42 linux kernel: [    0.102189] system 00:00: [io  0x04d0-0x04d1] has been reserved
Mar 21 21:25:42 linux kernel: [    0.102191] system 00:00: [io  0x0290-0x029f] has been reserved
Mar 21 21:25:42 linux kernel: [    0.102194] system 00:00: [io  0x0800-0x087f] has been reserved
Mar 21 21:25:42 linux kernel: [    0.102196] system 00:00: [io  0x0290-0x0294] has been reserved
Mar 21 21:25:42 linux kernel: [    0.102198] system 00:00: [io  0x0880-0x088f] has been reserved
Mar 21 21:25:42 linux kernel: [    0.102922] system 00:08: [io  0x0400-0x04cf] could not be reserved
Mar 21 21:25:42 linux kernel: [    0.102925] system 00:08: [io  0x04d2-0x04ff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103123] system 00:09: [mem 0xe0000000-0xe3ffffff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103295] system 00:0a: [mem 0x000d5000-0x000d7fff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103298] system 00:0a: [mem 0x000f0000-0x000f7fff] could not be reserved
Mar 21 21:25:42 linux kernel: [    0.103300] system 00:0a: [mem 0x000f8000-0x000fbfff] could not be reserved
Mar 21 21:25:42 linux kernel: [    0.103302] system 00:0a: [mem 0x000fc000-0x000fffff] could not be reserved
Mar 21 21:25:42 linux kernel: [    0.103305] system 00:0a: [mem 0xcfee0000-0xcfefffff] could not be reserved
Mar 21 21:25:42 linux kernel: [    0.103307] system 00:0a: [mem 0x00000000-0x0009ffff] could not be reserved
Mar 21 21:25:42 linux kernel: [    0.103309] system 00:0a: [mem 0x00100000-0xcfedffff] could not be reserved
Mar 21 21:25:42 linux kernel: [    0.103311] system 00:0a: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 21 21:25:42 linux kernel: [    0.103313] system 00:0a: [mem 0xfed10000-0xfed1dfff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103316] system 00:0a: [mem 0xfed20000-0xfed8ffff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103318] system 00:0a: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103320] system 00:0a: [mem 0xffb00000-0xffb7ffff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103322] system 00:0a: [mem 0xfff00000-0xffffffff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103324] system 00:0a: [mem 0x000e0000-0x000effff] has been reserved
Mar 21 21:25:42 linux kernel: [    0.103370] pnp: PnP ACPI: found 12 devices
Mar 21 21:25:42 linux kernel: [    0.103371] ACPI: bus type PNP unregistered
Mar 21 21:25:42 linux kernel: [    0.110784] pci 0000:00:1f.0: BAR 13: [io  0x0400-0x047f] has bogus alignment
Mar 21 21:25:42 linux kernel: [    0.110797] pci 0000:00:1c.0: BAR 14: assigned [mem 0xec500000-0xec6fffff]
Mar 21 21:25:42 linux kernel: [    0.110800] pci 0000:00:1c.0: BAR 15: assigned [mem 0xec700000-0xec8fffff 64bit pref]
Mar 21 21:25:42 linux kernel: [    0.110803] pci 0000:00:1c.3: BAR 15: assigned [mem 0xec900000-0xecafffff 64bit pref]
Mar 21 21:25:42 linux kernel: [    0.110806] pci 0000:01:00.0: BAR 6: assigned [mem 0xe8000000-0xe801ffff pref]
Mar 21 21:25:42 linux kernel: [    0.110809] pci 0000:00:01.0: PCI bridge to [bus 01]
Mar 21 21:25:42 linux kernel: [    0.110811] pci 0000:00:01.0:   bridge window [io  0x9000-0x9fff]
Mar 21 21:25:42 linux kernel: [    0.110814] pci 0000:00:01.0:   bridge window [mem 0xe8000000-0xe9ffffff]
Mar 21 21:25:42 linux kernel: [    0.110817] pci 0000:00:01.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
Mar 21 21:25:42 linux kernel: [    0.110821] pci 0000:02:00.0: BAR 6: assigned [mem 0xe6000000-0xe601ffff pref]
Mar 21 21:25:42 linux kernel: [    0.110823] pci 0000:00:06.0: PCI bridge to [bus 02]
Mar 21 21:25:42 linux kernel: [    0.110825] pci 0000:00:06.0:   bridge window [io  0xa000-0xafff]
Mar 21 21:25:42 linux kernel: [    0.110828] pci 0000:00:06.0:   bridge window [mem 0xe6000000-0xe7ffffff]
Mar 21 21:25:42 linux kernel: [    0.110831] pci 0000:00:06.0:   bridge window [mem 0xe4000000-0xe5ffffff 64bit pref]
Mar 21 21:25:42 linux kernel: [    0.110835] pci 0000:00:1c.0: PCI bridge to [bus 03]
Mar 21 21:25:42 linux kernel: [    0.110837] pci 0000:00:1c.0:   bridge window [io  0x8000-0x8fff]
Mar 21 21:25:42 linux kernel: [    0.110841] pci 0000:00:1c.0:   bridge window [mem 0xec500000-0xec6fffff]
Mar 21 21:25:42 linux kernel: [    0.110845] pci 0000:00:1c.0:   bridge window [mem 0xec700000-0xec8fffff 64bit pref]
Mar 21 21:25:42 linux kernel: [    0.110850] pci 0000:00:1c.3: PCI bridge to [bus 04]
Mar 21 21:25:42 linux kernel: [    0.110852] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
Mar 21 21:25:42 linux kernel: [    0.110856] pci 0000:00:1c.3:   bridge window [mem 0xec100000-0xec1fffff]
Mar 21 21:25:42 linux kernel: [    0.110860] pci 0000:00:1c.3:   bridge window [mem 0xec900000-0xecafffff 64bit pref]
Mar 21 21:25:42 linux kernel: [    0.110865] pci 0000:05:00.0: BAR 6: assigned [mem 0xec020000-0xec02ffff pref]
Mar 21 21:25:42 linux kernel: [    0.110867] pci 0000:00:1c.4: PCI bridge to [bus 05]
Mar 21 21:25:42 linux kernel: [    0.110869] pci 0000:00:1c.4:   bridge window [io  0xc000-0xcfff]
Mar 21 21:25:42 linux kernel: [    0.110874] pci 0000:00:1c.4:   bridge window [mem 0xea000000-0xeaffffff]
Mar 21 21:25:42 linux kernel: [    0.110877] pci 0000:00:1c.4:   bridge window [mem 0xec000000-0xec0fffff 64bit pref]
Mar 21 21:25:42 linux kernel: [    0.110882] pci 0000:06:00.0: BAR 6: assigned [mem 0xec220000-0xec22ffff pref]
Mar 21 21:25:42 linux kernel: [    0.110884] pci 0000:00:1c.5: PCI bridge to [bus 06]
Mar 21 21:25:42 linux kernel: [    0.110887] pci 0000:00:1c.5:   bridge window [io  0xd000-0xdfff]
Mar 21 21:25:42 linux kernel: [    0.110891] pci 0000:00:1c.5:   bridge window [mem 0xeb000000-0xebffffff]
Mar 21 21:25:42 linux kernel: [    0.110894] pci 0000:00:1c.5:   bridge window [mem 0xec200000-0xec2fffff 64bit pref]
Mar 21 21:25:42 linux kernel: [    0.110899] pci 0000:00:1e.0: PCI bridge to [bus 07]
Mar 21 21:25:42 linux kernel: [    0.110903] pci 0000:00:1e.0:   bridge window [mem 0xec300000-0xec3fffff]
Mar 21 21:25:42 linux kernel: [    0.111006] NET: Registered protocol family 2
Mar 21 21:25:42 linux kernel: [    0.111222] TCP established hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 21 21:25:42 linux kernel: [    0.111597] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 21 21:25:42 linux kernel: [    0.111868] TCP: Hash tables configured (established 65536 bind 65536)
Mar 21 21:25:42 linux kernel: [    0.111913] TCP: reno registered
Mar 21 21:25:42 linux kernel: [    0.111928] UDP hash table entries: 4096 (order: 5, 131072 bytes)
Mar 21 21:25:42 linux kernel: [    0.111986] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Mar 21 21:25:42 linux kernel: [    0.112130] NET: Registered protocol family 1
Mar 21 21:25:42 linux kernel: [    0.136190] Unpacking initramfs...
Mar 21 21:25:42 linux kernel: [    0.289559] Freeing initrd memory: 9492K (ffff880036d66000 - ffff8800376ab000)
Mar 21 21:25:42 linux kernel: [    0.289566] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Mar 21 21:25:42 linux kernel: [    0.289568] software IO TLB [mem 0xcbee0000-0xcfee0000] (64MB) mapped at [ffff8800cbee0000-ffff8800cfedffff]
Mar 21 21:25:42 linux kernel: [    0.290543] Initialise system trusted keyring
Mar 21 21:25:42 linux kernel: [    0.290603] audit: initializing netlink socket (disabled)
Mar 21 21:25:42 linux kernel: [    0.290621] type=2000 audit(1395437136.289:1): initialized
Mar 21 21:25:42 linux kernel: [    0.314104] HugeTLB registered 2 MB page size, pre-allocated 0 pages
Mar 21 21:25:42 linux kernel: [    0.315573] zbud: loaded
Mar 21 21:25:42 linux kernel: [    0.315737] VFS: Disk quotas dquot_6.5.2
Mar 21 21:25:42 linux kernel: [    0.315776] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 21 21:25:42 linux kernel: [    0.316168] msgmni has been set to 15962
Mar 21 21:25:42 linux kernel: [    0.317449] alg: No test for stdrng (krng)
Mar 21 21:25:42 linux kernel: [    0.317464] NET: Registered protocol family 38
Mar 21 21:25:42 linux kernel: [    0.317468] Key type asymmetric registered
Mar 21 21:25:42 linux kernel: [    0.317470] Asymmetric key parser 'x509' registered
Mar 21 21:25:42 linux kernel: [    0.317472] Asymmetric key parser 'pefile' registered
Mar 21 21:25:42 linux kernel: [    0.317515] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
Mar 21 21:25:42 linux kernel: [    0.317574] io scheduler noop registered
Mar 21 21:25:42 linux kernel: [    0.317576] io scheduler deadline registered
Mar 21 21:25:42 linux kernel: [    0.317615] io scheduler cfq registered (default)
Mar 21 21:25:42 linux kernel: [    0.318420] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Mar 21 21:25:42 linux kernel: [    0.318434] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Mar 21 21:25:42 linux kernel: [    0.318467] vesafb: mode is 1600x1200x32, linelength=6400, pages=0
Mar 21 21:25:42 linux kernel: [    0.318468] vesafb: scrolling: redraw
Mar 21 21:25:42 linux kernel: [    0.318470] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
Mar 21 21:25:42 linux kernel: [    0.319036] vesafb: framebuffer at 0xd0000000, mapped to 0xffffc90004f00000, using 7552k, total 7552k
Mar 21 21:25:42 linux kernel: [    0.319139] Console: switching to colour frame buffer device 200x75
Mar 21 21:25:42 linux kernel: [    0.371474] fb0: VESA VGA frame buffer device
Mar 21 21:25:42 linux kernel: [    0.371545] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
Mar 21 21:25:42 linux kernel: [    0.371549] ACPI: Power Button [PWRB]
Mar 21 21:25:42 linux kernel: [    0.371587] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Mar 21 21:25:42 linux kernel: [    0.371590] ACPI: Power Button [PWRF]
Mar 21 21:25:42 linux kernel: [    0.371641] ACPI: Requesting acpi_cpufreq
Mar 21 21:25:42 linux kernel: [    0.372816] GHES: HEST is not enabled!
Mar 21 21:25:42 linux kernel: [    0.372897] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Mar 21 21:25:42 linux kernel: [    0.393408] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Mar 21 21:25:42 linux kernel: [    0.393810] Non-volatile memory driver v1.3
Mar 21 21:25:42 linux kernel: [    0.393812] Linux agpgart interface v0.103
Mar 21 21:25:42 linux kernel: [    0.394089] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
Mar 21 21:25:42 linux kernel: [    0.394118] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3f impl SATA mode
Mar 21 21:25:42 linux kernel: [    0.394121] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pmp pio slum part ccc ems 
Mar 21 21:25:42 linux kernel: [    0.404499] scsi0 : ahci
Mar 21 21:25:42 linux kernel: [    0.404612] scsi1 : ahci
Mar 21 21:25:42 linux kernel: [    0.404688] scsi2 : ahci
Mar 21 21:25:42 linux kernel: [    0.404763] scsi3 : ahci
Mar 21 21:25:42 linux kernel: [    0.404837] scsi4 : ahci
Mar 21 21:25:42 linux kernel: [    0.404913] scsi5 : ahci
Mar 21 21:25:42 linux kernel: [    0.404957] ata1: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406100 irq 46
Mar 21 21:25:42 linux kernel: [    0.404961] ata2: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406180 irq 46
Mar 21 21:25:42 linux kernel: [    0.404964] ata3: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406200 irq 46
Mar 21 21:25:42 linux kernel: [    0.404966] ata4: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406280 irq 46
Mar 21 21:25:42 linux kernel: [    0.404969] ata5: FORCE: PHY spd limit set to 1.5Gbps
Mar 21 21:25:42 linux kernel: [    0.404972] ata5: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406300 irq 46
Mar 21 21:25:42 linux kernel: [    0.404974] ata6: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406380 irq 46
Mar 21 21:25:42 linux kernel: [    0.416068] ahci 0000:04:00.0: AHCI 0001.0000 32 slots 2 ports 3 Gbps 0x3 impl SATA mode
Mar 21 21:25:42 linux kernel: [    0.416073] ahci 0000:04:00.0: flags: 64bit ncq pm led clo pmp pio slum part 
Mar 21 21:25:42 linux kernel: [    0.416351] scsi6 : ahci
Mar 21 21:25:42 linux kernel: [    0.416428] scsi7 : ahci
Mar 21 21:25:42 linux kernel: [    0.416475] ata7: SATA max UDMA/133 abar m8192@0xec100000 port 0xec100100 irq 19
Mar 21 21:25:42 linux kernel: [    0.416480] ata8: SATA max UDMA/133 abar m8192@0xec100000 port 0xec100180 irq 19
Mar 21 21:25:42 linux kernel: [    0.416575] libphy: Fixed MDIO Bus: probed
Mar 21 21:25:42 linux kernel: [    0.416668] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 21 21:25:42 linux kernel: [    0.416671] ehci-pci: EHCI PCI platform driver
Mar 21 21:25:42 linux kernel: [    0.416761] ehci-pci 0000:00:1a.7: EHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.416794] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 1
Mar 21 21:25:42 linux kernel: [    0.420724] ehci-pci 0000:00:1a.7: irq 18, io mem 0xec405000
Mar 21 21:25:42 linux kernel: [    0.426020] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00
Mar 21 21:25:42 linux kernel: [    0.426073] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Mar 21 21:25:42 linux kernel: [    0.426077] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:25:42 linux kernel: [    0.426080] usb usb1: Product: EHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.426083] usb usb1: Manufacturer: Linux 3.12.11-201.fc19.x86_64 ehci_hcd
Mar 21 21:25:42 linux kernel: [    0.426085] usb usb1: SerialNumber: 0000:00:1a.7
Mar 21 21:25:42 linux kernel: [    0.426199] hub 1-0:1.0: USB hub found
Mar 21 21:25:42 linux kernel: [    0.426207] hub 1-0:1.0: 6 ports detected
Mar 21 21:25:42 linux kernel: [    0.426395] ehci-pci 0000:00:1d.7: EHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.426433] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 2
Mar 21 21:25:42 linux kernel: [    0.430335] ehci-pci 0000:00:1d.7: irq 23, io mem 0xec404000
Mar 21 21:25:42 linux kernel: [    0.436057] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
Mar 21 21:25:42 linux kernel: [    0.436103] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
Mar 21 21:25:42 linux kernel: [    0.436106] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:25:42 linux kernel: [    0.436109] usb usb2: Product: EHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.436112] usb usb2: Manufacturer: Linux 3.12.11-201.fc19.x86_64 ehci_hcd
Mar 21 21:25:42 linux kernel: [    0.436115] usb usb2: SerialNumber: 0000:00:1d.7
Mar 21 21:25:42 linux kernel: [    0.436214] hub 2-0:1.0: USB hub found
Mar 21 21:25:42 linux kernel: [    0.436220] hub 2-0:1.0: 6 ports detected
Mar 21 21:25:42 linux kernel: [    0.436332] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mar 21 21:25:42 linux kernel: [    0.436334] ohci-pci: OHCI PCI platform driver
Mar 21 21:25:42 linux kernel: [    0.436343] uhci_hcd: USB Universal Host Controller Interface driver
Mar 21 21:25:42 linux kernel: [    0.436415] uhci_hcd 0000:00:1a.0: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.436448] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
Mar 21 21:25:42 linux kernel: [    0.436476] uhci_hcd 0000:00:1a.0: irq 16, io base 0x0000e000
Mar 21 21:25:42 linux kernel: [    0.436514] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:25:42 linux kernel: [    0.436517] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:25:42 linux kernel: [    0.436519] usb usb3: Product: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.436521] usb usb3: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:25:42 linux kernel: [    0.436522] usb usb3: SerialNumber: 0000:00:1a.0
Mar 21 21:25:42 linux kernel: [    0.436599] hub 3-0:1.0: USB hub found
Mar 21 21:25:42 linux kernel: [    0.436607] hub 3-0:1.0: 2 ports detected
Mar 21 21:25:42 linux kernel: [    0.436733] uhci_hcd 0000:00:1a.1: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.436765] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
Mar 21 21:25:42 linux kernel: [    0.436792] uhci_hcd 0000:00:1a.1: irq 21, io base 0x0000e100
Mar 21 21:25:42 linux kernel: [    0.436830] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:25:42 linux kernel: [    0.436833] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:25:42 linux kernel: [    0.436835] usb usb4: Product: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.436837] usb usb4: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:25:42 linux kernel: [    0.436839] usb usb4: SerialNumber: 0000:00:1a.1
Mar 21 21:25:42 linux kernel: [    0.436912] hub 4-0:1.0: USB hub found
Mar 21 21:25:42 linux kernel: [    0.436918] hub 4-0:1.0: 2 ports detected
Mar 21 21:25:42 linux kernel: [    0.437055] uhci_hcd 0000:00:1a.2: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.437088] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5
Mar 21 21:25:42 linux kernel: [    0.437109] uhci_hcd 0000:00:1a.2: irq 18, io base 0x0000e200
Mar 21 21:25:42 linux kernel: [    0.437147] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:25:42 linux kernel: [    0.437149] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:25:42 linux kernel: [    0.437151] usb usb5: Product: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.437153] usb usb5: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:25:42 linux kernel: [    0.437155] usb usb5: SerialNumber: 0000:00:1a.2
Mar 21 21:25:42 linux kernel: [    0.437228] hub 5-0:1.0: USB hub found
Mar 21 21:25:42 linux kernel: [    0.437234] hub 5-0:1.0: 2 ports detected
Mar 21 21:25:42 linux kernel: [    0.437358] uhci_hcd 0000:00:1d.0: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.437397] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6
Mar 21 21:25:42 linux kernel: [    0.437417] uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000e300
Mar 21 21:25:42 linux kernel: [    0.437455] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:25:42 linux kernel: [    0.437457] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:25:42 linux kernel: [    0.437459] usb usb6: Product: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.437461] usb usb6: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:25:42 linux kernel: [    0.437463] usb usb6: SerialNumber: 0000:00:1d.0
Mar 21 21:25:42 linux kernel: [    0.437538] hub 6-0:1.0: USB hub found
Mar 21 21:25:42 linux kernel: [    0.437544] hub 6-0:1.0: 2 ports detected
Mar 21 21:25:42 linux kernel: [    0.437669] uhci_hcd 0000:00:1d.1: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.437702] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
Mar 21 21:25:42 linux kernel: [    0.437722] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000e400
Mar 21 21:25:42 linux kernel: [    0.437762] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:25:42 linux kernel: [    0.437764] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:25:42 linux kernel: [    0.437766] usb usb7: Product: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.437768] usb usb7: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:25:42 linux kernel: [    0.437770] usb usb7: SerialNumber: 0000:00:1d.1
Mar 21 21:25:42 linux kernel: [    0.437841] hub 7-0:1.0: USB hub found
Mar 21 21:25:42 linux kernel: [    0.437847] hub 7-0:1.0: 2 ports detected
Mar 21 21:25:42 linux kernel: [    0.437974] uhci_hcd 0000:00:1d.2: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.438016] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
Mar 21 21:25:42 linux kernel: [    0.438037] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000e500
Mar 21 21:25:42 linux kernel: [    0.438076] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
Mar 21 21:25:42 linux kernel: [    0.438078] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 21:25:42 linux kernel: [    0.438080] usb usb8: Product: UHCI Host Controller
Mar 21 21:25:42 linux kernel: [    0.438082] usb usb8: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 21 21:25:42 linux kernel: [    0.438084] usb usb8: SerialNumber: 0000:00:1d.2
Mar 21 21:25:42 linux kernel: [    0.438156] hub 8-0:1.0: USB hub found
Mar 21 21:25:42 linux kernel: [    0.438162] hub 8-0:1.0: 2 ports detected
Mar 21 21:25:42 linux kernel: [    0.438272] usbcore: registered new interface driver usbserial
Mar 21 21:25:42 linux kernel: [    0.438282] usbcore: registered new interface driver usbserial_generic
Mar 21 21:25:42 linux kernel: [    0.438288] usbserial: USB Serial support registered for generic
Mar 21 21:25:42 linux kernel: [    0.438315] i8042: PNP: No PS/2 controller found. Probing ports directly.
Mar 21 21:25:42 linux kernel: [    0.438673] serio: i8042 KBD port at 0x60,0x64 irq 1
Mar 21 21:25:42 linux kernel: [    0.438679] serio: i8042 AUX port at 0x60,0x64 irq 12
Mar 21 21:25:42 linux kernel: [    0.438786] mousedev: PS/2 mouse device common for all mice
Mar 21 21:25:42 linux kernel: [    0.438980] rtc_cmos 00:03: RTC can wake from S4
Mar 21 21:25:42 linux kernel: [    0.439132] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
Mar 21 21:25:42 linux kernel: [    0.439154] rtc_cmos 00:03: alarms up to one month, 242 bytes nvram, hpet irqs
Mar 21 21:25:42 linux kernel: [    0.439215] device-mapper: uevent: version 1.0.3
Mar 21 21:25:42 linux kernel: [    0.439292] device-mapper: ioctl: 4.26.0-ioctl (2013-08-15) initialised: dm-devel@redhat.com
Mar 21 21:25:42 linux kernel: [    0.439450] hidraw: raw HID events driver (C) Jiri Kosina
Mar 21 21:25:42 linux kernel: [    0.439537] usbcore: registered new interface driver usbhid
Mar 21 21:25:42 linux kernel: [    0.439538] usbhid: USB HID core driver
Mar 21 21:25:42 linux kernel: [    0.439575] drop_monitor: Initializing network drop monitor service
Mar 21 21:25:42 linux kernel: [    0.439645] ip_tables: (C) 2000-2006 Netfilter Core Team
Mar 21 21:25:42 linux kernel: [    0.439692] TCP: cubic registered
Mar 21 21:25:42 linux kernel: [    0.439697] Initializing XFRM netlink socket
Mar 21 21:25:42 linux kernel: [    0.439783] NET: Registered protocol family 10
Mar 21 21:25:42 linux kernel: [    0.439958] mip6: Mobile IPv6
Mar 21 21:25:42 linux kernel: [    0.439961] NET: Registered protocol family 17
Mar 21 21:25:42 linux kernel: [    0.440257] Loading compiled-in X.509 certificates
Mar 21 21:25:42 linux kernel: [    0.441263] Loaded X.509 cert 'Fedora kernel signing key: fca0012c8aa6a3a00fcc4e16e48c17fdd9c63121'
Mar 21 21:25:42 linux kernel: [    0.441275] registered taskstats version 1
Mar 21 21:25:42 linux kernel: [    0.442162]   Magic number: 6:163:450
Mar 21 21:25:42 linux kernel: [    0.442167]  machinecheck: hash matches
Mar 21 21:25:42 linux kernel: [    0.442276] rtc_cmos 00:03: setting system clock to 2014-03-21 21:25:37 UTC (1395437137)
Mar 21 21:25:42 linux kernel: [    0.710026] ata1: SATA link down (SStatus 0 SControl 300)
Mar 21 21:25:42 linux kernel: [    0.721041] ata7: SATA link down (SStatus 0 SControl 300)
Mar 21 21:25:42 linux kernel: [    0.721071] ata8: SATA link down (SStatus 0 SControl 300)
Mar 21 21:25:42 linux kernel: [    0.830039] usb 1-6: new high-speed USB device number 4 using ehci-pci
Mar 21 21:25:42 linux kernel: [    1.015028] ata2: SATA link down (SStatus 0 SControl 300)
Mar 21 21:25:42 linux kernel: [    1.065274] usb 1-6: New USB device found, idVendor=046d, idProduct=080f
Mar 21 21:25:42 linux kernel: [    1.065278] usb 1-6: New USB device strings: Mfr=0, Product=0, SerialNumber=2
Mar 21 21:25:42 linux kernel: [    1.065281] usb 1-6: SerialNumber: 8A7A2370
Mar 21 21:25:42 linux kernel: [    1.291036] tsc: Refined TSC clocksource calibration: 2699.999 MHz
Mar 21 21:25:42 linux kernel: [    1.375037] usb 2-5: new high-speed USB device number 2 using ehci-pci
Mar 21 21:25:42 linux kernel: [    1.475036] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 21 21:25:42 linux kernel: [    1.475511] ata3.00: HPA detected: current 250067567, native 250069680
Mar 21 21:25:42 linux kernel: [    1.475576] ata3.00: ATA-9: SAMSUNG SSD 830 Series, CXM03B1Q, max UDMA/133
Mar 21 21:25:42 linux kernel: [    1.475578] ata3.00: 250067567 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Mar 21 21:25:42 linux kernel: [    1.475879] ata3.00: configured for UDMA/133
Mar 21 21:25:42 linux kernel: [    1.475989] scsi 2:0:0:0: Direct-Access     ATA      SAMSUNG SSD 830  CXM0 PQ: 0 ANSI: 5
Mar 21 21:25:42 linux kernel: [    1.476100] sd 2:0:0:0: [sda] 250067567 512-byte logical blocks: (128 GB/119 GiB)
Mar 21 21:25:42 linux kernel: [    1.476108] sd 2:0:0:0: Attached scsi generic sg0 type 0
Mar 21 21:25:42 linux kernel: [    1.476172] sd 2:0:0:0: [sda] Write Protect is off
Mar 21 21:25:42 linux kernel: [    1.476208] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 21 21:25:42 linux kernel: [    1.479118]  sda: sda1 sda2 sda3 sda4
Mar 21 21:25:42 linux kernel: [    1.479437] sd 2:0:0:0: [sda] Attached SCSI disk
Mar 21 21:25:42 linux kernel: [    1.523136] usb 2-5: New USB device found, idVendor=0ea0, idProduct=2126
Mar 21 21:25:42 linux kernel: [    1.523140] usb 2-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 21:25:42 linux kernel: [    1.523143] usb 2-5: Product: USB 7-in-1 Card Reader 
Mar 21 21:25:42 linux kernel: [    1.523146] usb 2-5: Manufacturer: OTi
Mar 21 21:25:42 linux kernel: [    1.523149] usb 2-5: SerialNumber: 0123456789abcdef
Mar 21 21:25:42 linux kernel: [    1.729054] usb 4-1: new low-speed USB device number 2 using uhci_hcd
Mar 21 21:25:42 linux kernel: [    1.781029] ata4: SATA link down (SStatus 0 SControl 300)
Mar 21 21:25:42 linux kernel: [    1.895827] usb 4-1: New USB device found, idVendor=046d, idProduct=c312
Mar 21 21:25:42 linux kernel: [    1.895831] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 21:25:42 linux kernel: [    1.895834] usb 4-1: Product: USB Multimedia Keyboard
Mar 21 21:25:42 linux kernel: [    1.895837] usb 4-1: Manufacturer: LITEON Technology
Mar 21 21:25:42 linux kernel: [    1.914251] input: LITEON Technology USB Multimedia Keyboard as /devices/pci0000:00/0000:00:1a.1/usb4/4-1/4-1:1.0/input/input5
Mar 21 21:25:42 linux kernel: [    1.914321] hid-generic 0003:046D:C312.0001: input,hidraw0: USB HID v1.10 Keyboard [LITEON Technology USB Multimedia Keyboard] on usb-0000:00:1a.1-1/input0
Mar 21 21:25:42 linux kernel: [    2.086029] ata5: SATA link down (SStatus 0 SControl 310)
Mar 21 21:25:42 linux kernel: [    2.120041] usb 4-2: new low-speed USB device number 3 using uhci_hcd
Mar 21 21:25:42 linux kernel: [    2.287829] usb 4-2: New USB device found, idVendor=045e, idProduct=0040
Mar 21 21:25:42 linux kernel: [    2.287833] usb 4-2: New USB device strings: Mfr=1, Product=3, SerialNumber=0
Mar 21 21:25:42 linux kernel: [    2.287837] usb 4-2: Product: Microsoft 3-Button Mouse with IntelliEye(TM)
Mar 21 21:25:42 linux kernel: [    2.287839] usb 4-2: Manufacturer: Microsoft
Mar 21 21:25:42 linux kernel: [    2.291086] Switched to clocksource tsc
Mar 21 21:25:42 linux kernel: [    2.306279] input: Microsoft Microsoft 3-Button Mouse with IntelliEye(TM) as /devices/pci0000:00/0000:00:1a.1/usb4/4-2/4-2:1.0/input/input6
Mar 21 21:25:42 linux kernel: [    2.306375] hid-generic 0003:045E:0040.0002: input,hidraw1: USB HID v1.10 Mouse [Microsoft Microsoft 3-Button Mouse with IntelliEye(TM)] on usb-0000:00:1a.1-2/input0
Mar 21 21:25:42 linux kernel: [    2.391024] ata6: SATA link down (SStatus 0 SControl 300)
Mar 21 21:25:42 linux kernel: [    2.392151] Freeing unused kernel memory: 1448K (ffffffff81d07000 - ffffffff81e71000)
Mar 21 21:25:42 linux kernel: [    2.392153] Write protecting the kernel read-only data: 12288k
Mar 21 21:25:42 linux kernel: [    2.395782] Freeing unused kernel memory: 1548K (ffff88000167d000 - ffff880001800000)
Mar 21 21:25:42 linux kernel: [    2.398334] Freeing unused kernel memory: 1148K (ffff880001ae1000 - ffff880001c00000)
Mar 21 21:25:42 linux kernel: [    2.412600] vboxdrv: module verification failed: signature and/or required key missing - tainting kernel
Mar 21 21:25:42 linux kernel: [    2.416093] vboxdrv: fAsync=0 offMin=0x507 offMax=0x43c8
Mar 21 21:25:42 linux kernel: [    2.416187] vboxdrv: TSC mode is 'synchronous', kernel timer mode is 'normal'.
Mar 21 21:25:42 linux kernel: [    2.494182] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
Mar 21 21:25:42 linux kernel: [    2.496953] pata_jmicron 0000:04:00.1: enabling device (0000 -> 0001)
Mar 21 21:25:42 linux kernel: [    2.497671] scsi9 : pata_jmicron
Mar 21 21:25:42 linux kernel: [    2.499586] scsi10 : pata_jmicron
Mar 21 21:25:42 linux kernel: [    2.499628] ata9: PATA max UDMA/100 cmd 0xb000 ctl 0xb100 bmdma 0xb400 irq 16
Mar 21 21:25:42 linux kernel: [    2.499631] ata10: PATA max UDMA/100 cmd 0xb200 ctl 0xb300 bmdma 0xb408 irq 16
Mar 21 21:25:42 linux kernel: [    2.501111] usb-storage 2-5:1.0: USB Mass Storage device detected
Mar 21 21:25:42 linux kernel: [    2.503027] scsi11 : usb-storage 2-5:1.0
Mar 21 21:25:42 linux kernel: [    2.503094] usbcore: registered new interface driver usb-storage
Mar 21 21:25:42 linux kernel: [    2.509585] [drm] Initialized drm 1.1.0 20060810
Mar 21 21:25:42 linux kernel: [    2.537320] [drm] radeon kernel modesetting enabled.
Mar 21 21:25:42 linux kernel: [    2.537388] fb: conflicting fb hw usage radeondrmfb vs VESA VGA - removing generic driver
Mar 21 21:25:42 linux kernel: [    2.537405] Console: switching to colour dummy device 80x25
Mar 21 21:25:42 linux kernel: [    2.537869] [drm] initializing kernel modesetting (RV770 0x1002:0x944C 0x174B:0xE104).
Mar 21 21:25:42 linux kernel: [    2.537885] [drm] register mmio base: 0xE9000000
Mar 21 21:25:42 linux kernel: [    2.537886] [drm] register mmio size: 65536
Mar 21 21:25:42 linux kernel: [    2.537988] ATOM BIOS: HD4830
Mar 21 21:25:42 linux kernel: [    2.538039] radeon 0000:01:00.0: VRAM: 512M 0x0000000000000000 - 0x000000001FFFFFFF (512M used)
Mar 21 21:25:42 linux kernel: [    2.538042] radeon 0000:01:00.0: GTT: 1024M 0x0000000020000000 - 0x000000005FFFFFFF
Mar 21 21:25:42 linux kernel: [    2.538044] [drm] Detected VRAM RAM=512M, BAR=256M
Mar 21 21:25:42 linux kernel: [    2.538045] [drm] RAM width 256bits DDR
Mar 21 21:25:42 linux kernel: [    2.538416] [TTM] Zone  kernel: Available graphics memory: 4088392 kiB
Mar 21 21:25:42 linux kernel: [    2.538418] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Mar 21 21:25:42 linux kernel: [    2.538419] [TTM] Initializing pool allocator
Mar 21 21:25:42 linux kernel: [    2.538423] [TTM] Initializing DMA pool allocator
Mar 21 21:25:42 linux kernel: [    2.538444] [drm] radeon: 512M of VRAM memory ready
Mar 21 21:25:42 linux kernel: [    2.538445] [drm] radeon: 1024M of GTT memory ready.
Mar 21 21:25:42 linux kernel: [    2.538459] [drm] GART: num cpu pages 262144, num gpu pages 262144
Mar 21 21:25:42 linux kernel: [    2.540313] [drm] enabling PCIE gen 2 link speeds, disable with radeon.pcie_gen2=0
Mar 21 21:25:42 linux kernel: [    2.560049] firewire_ohci 0000:07:06.0: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
Mar 21 21:25:42 linux kernel: [    2.561082] [drm] Loading RV770 Microcode
Mar 21 21:25:42 linux kernel: [    2.562423] [drm] PCIE GART of 1024M enabled (table at 0x0000000000040000).
Mar 21 21:25:42 linux kernel: [    2.562461] radeon 0000:01:00.0: WB enabled
Mar 21 21:25:42 linux kernel: [    2.562465] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000020000c00 and cpu addr 0xffff8800cb9e0c00
Mar 21 21:25:42 linux kernel: [    2.562467] radeon 0000:01:00.0: fence driver on ring 3 use gpu addr 0x0000000020000c0c and cpu addr 0xffff8800cb9e0c0c
Mar 21 21:25:42 linux kernel: [    2.562470] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
Mar 21 21:25:42 linux kernel: [    2.562471] [drm] Driver supports precise vblank timestamp query.
Mar 21 21:25:42 linux kernel: [    2.562505] radeon 0000:01:00.0: radeon: using MSI.
Mar 21 21:25:42 linux kernel: [    2.562527] [drm] radeon: irq initialized.
Mar 21 21:25:42 linux kernel: [    2.609073] [drm] ring test on 0 succeeded in 1 usecs
Mar 21 21:25:42 linux kernel: [    2.609131] [drm] ring test on 3 succeeded in 1 usecs
Mar 21 21:25:42 linux kernel: [    2.609493] [drm] Enabling audio 0 support
Mar 21 21:25:42 linux kernel: [    2.609508] [drm] ib test on ring 0 succeeded in 0 usecs
Mar 21 21:25:42 linux kernel: [    2.609519] [drm] ib test on ring 3 succeeded in 0 usecs
Mar 21 21:25:42 linux kernel: [    2.609770] [drm] Radeon Display Connectors
Mar 21 21:25:42 linux kernel: [    2.609772] [drm] Connector 0:
Mar 21 21:25:42 linux kernel: [    2.609773] [drm]   DVI-I-1
Mar 21 21:25:42 linux kernel: [    2.609774] [drm]   HPD2
Mar 21 21:25:42 linux kernel: [    2.609776] [drm]   DDC: 0x7e20 0x7e20 0x7e24 0x7e24 0x7e28 0x7e28 0x7e2c 0x7e2c
Mar 21 21:25:42 linux kernel: [    2.609777] [drm]   Encoders:
Mar 21 21:25:42 linux kernel: [    2.609778] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
Mar 21 21:25:42 linux kernel: [    2.609780] [drm]     DFP2: INTERNAL_KLDSCP_LVTMA
Mar 21 21:25:42 linux kernel: [    2.609781] [drm] Connector 1:
Mar 21 21:25:42 linux kernel: [    2.609782] [drm]   HDMI-A-1
Mar 21 21:25:42 linux kernel: [    2.609783] [drm]   HPD3
Mar 21 21:25:42 linux kernel: [    2.609784] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
Mar 21 21:25:42 linux kernel: [    2.609785] [drm]   Encoders:
Mar 21 21:25:42 linux kernel: [    2.609787] [drm]     DFP1: INTERNAL_UNIPHY
Mar 21 21:25:42 linux kernel: [    2.609788] [drm] Connector 2:
Mar 21 21:25:42 linux kernel: [    2.609789] [drm]   VGA-1
Mar 21 21:25:42 linux kernel: [    2.609790] [drm]   DDC: 0x7e60 0x7e60 0x7e64 0x7e64 0x7e68 0x7e68 0x7e6c 0x7e6c
Mar 21 21:25:42 linux kernel: [    2.609791] [drm]   Encoders:
Mar 21 21:25:42 linux kernel: [    2.609792] [drm]     CRT2: INTERNAL_KLDSCP_DAC2
Mar 21 21:25:42 linux kernel: [    2.609819] [drm] Internal thermal controller with fan control
Mar 21 21:25:42 linux kernel: [    2.609877] [drm] radeon: power management initialized
Mar 21 21:25:42 linux kernel: [    2.673065] [drm] fb mappable at 0xD0241000
Mar 21 21:25:42 linux kernel: [    2.673067] [drm] vram apper at 0xD0000000
Mar 21 21:25:42 linux kernel: [    2.673068] [drm] size 9216000
Mar 21 21:25:42 linux kernel: [    2.673069] [drm] fb depth is 24
Mar 21 21:25:42 linux kernel: [    2.673070] [drm]    pitch is 7680
Mar 21 21:25:42 linux kernel: [    2.673147] fbcon: radeondrmfb (fb0) is primary device
Mar 21 21:25:42 linux kernel: [    2.699034] 3w-9xxx: scsi8: AEN: INFO (0x04:0x0001): Controller reset occurred:resets=3.
Mar 21 21:25:42 linux kernel: [    2.801032] scsi8 : 3ware 9000 Storage Controller
Mar 21 21:25:42 linux kernel: [    2.801106] 3w-9xxx: scsi8: Found a 3ware 9000 Storage Controller at 0xe7000000, IRQ: 16.
Mar 21 21:25:42 linux kernel: [    2.883138] Console: switching to colour frame buffer device 160x64
Mar 21 21:25:42 linux kernel: [    2.886143] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device
Mar 21 21:25:42 linux kernel: [    2.886145] radeon 0000:01:00.0: registered panic notifier
Mar 21 21:25:42 linux kernel: [    2.886149] [drm] Initialized radeon 2.34.0 20080528 for 0000:01:00.0 on minor 0
Mar 21 21:25:42 linux kernel: [    3.061118] firewire_core 0000:07:06.0: created device fw0: GUID 000dea1a00001d7d, S400
Mar 21 21:25:42 linux kernel: [    3.107023] 3w-9xxx: scsi8: Firmware FE9X 4.10.00.027, BIOS BE9X 4.08.00.004, Ports: 8.
Mar 21 21:25:42 linux kernel: [    3.107382] scsi 8:0:0:0: Direct-Access     AMCC     9650SE-8LP DISK  4.10 PQ: 0 ANSI: 5
Mar 21 21:25:42 linux kernel: [    3.115776] sd 8:0:0:0: Attached scsi generic sg1 type 0
Mar 21 21:25:42 linux kernel: [    3.115793] sd 8:0:0:0: [sdb] 5859311616 512-byte logical blocks: (2.99 TB/2.72 TiB)
Mar 21 21:25:42 linux kernel: [    3.116280] sd 8:0:0:0: [sdb] Write Protect is off
Mar 21 21:25:42 linux kernel: [    3.116671] sd 8:0:0:0: [sdb] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 21 21:25:42 linux kernel: [    3.144356]  sdb: sdb1 sdb2 sdb3 sdb4 sdb5 sdb6
Mar 21 21:25:42 linux kernel: [    3.145595] sd 8:0:0:0: [sdb] Attached SCSI disk
Mar 21 21:25:42 linux kernel: [    3.520276] scsi 11:0:0:0: Direct-Access     OTi      CF CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 21 21:25:42 linux kernel: [    3.532784] scsi 11:0:0:1: Direct-Access     OTi      SM CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 21 21:25:42 linux kernel: [    3.546031] scsi 11:0:0:2: Direct-Access     OTi      SD CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 21 21:25:42 linux kernel: [    3.559646] scsi 11:0:0:3: Direct-Access     OTi      MS CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 21 21:25:42 linux kernel: [    3.559955] sd 11:0:0:0: Attached scsi generic sg2 type 0
Mar 21 21:25:42 linux kernel: [    3.560163] sd 11:0:0:1: Attached scsi generic sg3 type 0
Mar 21 21:25:42 linux kernel: [    3.560346] sd 11:0:0:2: Attached scsi generic sg4 type 0
Mar 21 21:25:42 linux kernel: [    3.560551] sd 11:0:0:3: Attached scsi generic sg5 type 0
Mar 21 21:25:42 linux kernel: [    3.909816] EXT4-fs (sda1): INFO: recovery required on readonly filesystem
Mar 21 21:25:42 linux kernel: [    3.909820] EXT4-fs (sda1): write access will be enabled during recovery
Mar 21 21:25:42 linux kernel: [    3.912280] sd 11:0:0:0: [sdc] Attached SCSI removable disk
Mar 21 21:25:42 linux kernel: [    3.926271] sd 11:0:0:1: [sdd] Attached SCSI removable disk
Mar 21 21:25:42 linux kernel: [    3.940148] sd 11:0:0:2: [sde] Attached SCSI removable disk
Mar 21 21:25:42 linux kernel: [    3.954028] sd 11:0:0:3: [sdf] Attached SCSI removable disk
Mar 21 21:25:42 linux kernel: [    3.972345] EXT4-fs (sda1): orphan cleanup on readonly fs
Mar 21 21:25:42 linux kernel: [    3.972410] EXT4-fs (sda1): 1 orphan inode deleted
Mar 21 21:25:42 linux kernel: [    3.972412] EXT4-fs (sda1): recovery complete
Mar 21 21:25:42 linux kernel: [    3.987179] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Mar 21 21:25:42 linux kernel: [    4.138256] type=1404 audit(1395433541.195:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
Mar 21 21:25:42 linux kernel: [    4.698773] type=1403 audit(1395433541.755:3): policy loaded auid=4294967295 ses=4294967295
Mar 21 21:25:42 linux kernel: [    5.014787] EXT4-fs (sda1): re-mounted. Opts: (null)
Mar 21 21:25:42 linux kernel: [    5.102827] EDAC MC: Ver: 3.0.0
Mar 21 21:25:42 linux kernel: [    5.104264] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Mar 21 21:25:42 linux kernel: [    5.107232] EDAC MC0: Giving out device to 'x38_edac' 'x38': DEV 0000:00:00.0
Mar 21 21:25:42 linux kernel: [    5.113657] parport_pc 00:07: reported by Plug and Play ACPI
Mar 21 21:25:42 linux kernel: [    5.113701] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
Mar 21 21:25:42 linux kernel: [    5.142177] type=1305 audit(1395433542.199:4): audit_pid=277 old=0 auid=4294967295 ses=4294967295
Mar 21 21:25:42 linux kernel: [    5.142177]  subj=system_u:system_r:auditd_t:s0 res=1
Mar 21 21:25:42 linux kernel: [    5.169079] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 21 21:25:42 linux kernel: [    5.169091] r8169 0000:05:00.0: can't disable ASPM; OS doesn't have ASPM control
Mar 21 21:25:42 linux kernel: [    5.169470] r8169 0000:05:00.0 eth0: RTL8168c/8111c at 0xffffc90004eb2000, 00:1d:7d:05:12:93, XID 1c2000c0 IRQ 48
Mar 21 21:25:42 linux kernel: [    5.169473] r8169 0000:05:00.0 eth0: jumbo features [frames: 6128 bytes, tx checksumming: ko]
Mar 21 21:25:42 linux kernel: [    5.169497] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 21 21:25:42 linux kernel: [    5.169502] r8169 0000:06:00.0: can't disable ASPM; OS doesn't have ASPM control
Mar 21 21:25:42 linux kernel: [    5.169798] r8169 0000:06:00.0 eth1: RTL8168c/8111c at 0xffffc90004eb4000, 00:1d:7d:05:12:91, XID 1c2000c0 IRQ 49
Mar 21 21:25:42 linux kernel: [    5.169801] r8169 0000:06:00.0 eth1: jumbo features [frames: 6128 bytes, tx checksumming: ko]
Mar 21 21:25:42 linux kernel: [    5.175373] coretemp coretemp.0: Using relative temperature scale!
Mar 21 21:25:42 linux kernel: [    5.175757] coretemp coretemp.0: Using relative temperature scale!
Mar 21 21:25:42 linux kernel: [    5.175765] coretemp coretemp.0: Using relative temperature scale!
Mar 21 21:25:42 linux kernel: [    5.175776] coretemp coretemp.0: Using relative temperature scale!
Mar 21 21:25:42 linux kernel: [    5.182056] it87: Found IT8718F chip at 0x290, revision 4
Mar 21 21:25:42 linux kernel: [    5.182064] it87: VID is disabled (pins used for GPIO)
Mar 21 21:25:42 linux kernel: [    5.182073] it87: Beeping is supported
Mar 21 21:25:42 linux kernel: [    5.189786] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \GP2C 1 (20130725/utaddress-251)
Mar 21 21:25:42 linux kernel: [    5.189806] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Mar 21 21:25:42 linux kernel: [    5.189832] lpc_ich: Resource conflict(s) found affecting gpio_ich
Mar 21 21:25:42 linux kernel: [    5.192874] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
Mar 21 21:25:42 linux kernel: [    5.224358] microcode: CPU0 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:25:42 linux kernel: [    5.271689] microcode: CPU0 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:25:42 linux kernel: [    5.273854] microcode: CPU0 updated to revision 0xba, date = 2010-10-03
Mar 21 21:25:42 linux kernel: [    5.276999] microcode: CPU1 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:25:42 linux kernel: [    5.277101] microcode: CPU1 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:25:42 linux kernel: [    5.282012] microcode: CPU1 updated to revision 0xba, date = 2010-10-03
Mar 21 21:25:42 linux kernel: [    5.282100] microcode: CPU2 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:25:42 linux kernel: [    5.282171] microcode: CPU2 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:25:42 linux kernel: [    5.283003] microcode: CPU2 updated to revision 0xba, date = 2010-10-03
Mar 21 21:25:42 linux kernel: [    5.287246] microcode: CPU3 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:25:42 linux kernel: [    5.287480] microcode: CPU3 sig=0x6fb, pf=0x10, revision=0xb6
Mar 21 21:25:42 linux kernel: [    5.288050] microcode: CPU3 updated to revision 0xba, date = 2010-10-03
Mar 21 21:25:42 linux kernel: [    5.323929] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Mar 21 21:25:42 linux kernel: [    5.359685] input: HDA Intel Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input14
Mar 21 21:25:42 linux kernel: [    5.360155] input: HDA Intel Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
Mar 21 21:25:42 linux kernel: [    5.360240] input: HDA Intel Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
Mar 21 21:25:42 linux kernel: [    5.364170] input: HDA Intel Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
Mar 21 21:25:42 linux kernel: [    5.370741] input: HDA Intel Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
Mar 21 21:25:42 linux kernel: [    5.377079] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Mar 21 21:25:42 linux kernel: [    5.377929] input: HDA Intel Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
Mar 21 21:25:42 linux kernel: [    5.378099] input: HDA Intel Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
Mar 21 21:25:42 linux kernel: [    5.381695] ALSA sound/pci/hda/hda_intel.c:3170 0000:01:00.1: Handle VGA-switcheroo audio client
Mar 21 21:25:42 linux kernel: [    5.397856] ALSA sound/pci/hda/hda_eld.c:334 HDMI: ELD buf size is 0, force 128
Mar 21 21:25:42 linux kernel: [    5.397873] ALSA sound/pci/hda/hda_eld.c:351 HDMI: invalid ELD data byte 0
Mar 21 21:25:42 linux kernel: [    5.398216] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input15
Mar 21 21:25:42 linux systemd[1]: Started GNOME Display Manager.
Mar 21 21:25:42 linux kernel: [    5.498273] ppdev: user-space parallel port driver
Mar 21 21:25:42 linux kernel: [    5.511747] iTCO_vendor_support: vendor-support=0
Mar 21 21:25:42 linux kernel: [    5.513131] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.10
Mar 21 21:25:42 linux kernel: [    5.513186] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
Mar 21 21:25:42 linux kernel: [    5.515685] gpio_ich: GPIO from 195 to 255 on gpio_ich
Mar 21 21:25:42 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Mar 21 21:25:42 linux dbus[358]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Mar 21 21:25:42 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:42 linux systemd[1]: Starting Manage, Install and Generate Color Profiles...
Mar 21 21:25:42 linux dbus-daemon[358]: dbus[358]: [system] Rejected send message, 1 matched rules; type="method_call", sender=":1.4" (uid=0 pid=368 comm="/usr/sbin/gdm ") interface="org.freedesktop.DBus.Properties" member="GetAll" error name="(unset)" requested_reply="0" destination=":1.6" (uid=0 pid=489 comm="/usr/libexec/gdm-simple-slave --display-id /org/gn")
Mar 21 21:25:42 linux dbus[358]: [system] Rejected send message, 1 matched rules; type="method_call", sender=":1.4" (uid=0 pid=368 comm="/usr/sbin/gdm ") interface="org.freedesktop.DBus.Properties" member="GetAll" error name="(unset)" requested_reply="0" destination=":1.6" (uid=0 pid=489 comm="/usr/libexec/gdm-simple-slave --display-id /org/gn")
Mar 21 21:25:42 linux colord: Using config file /etc/colord.conf
Mar 21 21:25:42 linux colord: Using mapping database file /var/lib/colord/mapping.db
Mar 21 21:25:42 linux colord: Using device database file /var/lib/colord/storage.db
Mar 21 21:25:42 linux systemd[1]: Starting Sound Card.
Mar 21 21:25:42 linux systemd[1]: Reached target Sound Card.
Mar 21 21:25:42 linux colord: loaded plugin libcd_plugin_scanner.so
Mar 21 21:25:42 linux abrtd[370]: Missing file: time
Mar 21 21:25:42 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:42 linux colord: loaded plugin libcd_plugin_camera.so
Mar 21 21:25:42 linux colord: Daemon ready for requests
Mar 21 21:25:42 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Mar 21 21:25:42 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Mar 21 21:25:42 linux systemd[1]: Started Manage, Install and Generate Color Profiles.
Mar 21 21:25:42 linux colord: Profile added: icc-b0ddeb99aea00b3e6527017fe5b73803
Mar 21 21:25:42 linux abrtd[370]: Missing file: time
Mar 21 21:25:42 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:42 linux colord: Profile added: icc-63e0ac72440770d5e42a511b516304f6
Mar 21 21:25:42 linux colord: Profile added: icc-1a00a956a836388ae20968e84f57d211
Mar 21 21:25:42 linux colord: Profile added: icc-7fb30d688bf82d32a0e748daf3dba95d
Mar 21 21:25:42 linux colord: Profile added: icc-884d2a80d859873927528bb25654b1b6
Mar 21 21:25:42 linux colord[511]: (colord:511): Cd-WARNING **: CdProfileStore: Failed to add /usr/share/color/icc/lcms/LCMSLABI.ICM as profile /usr/share/color/icc/lcms/Lab.icc already exists with the same checksum of 884d2a80d859873927528bb25654b1b6
Mar 21 21:25:42 linux colord: Profile added: icc-c92c9b7a677cc2839faa79677a084919
Mar 21 21:25:42 linux colord[511]: (colord:511): Cd-WARNING **: CdProfileStore: Failed to add /usr/share/color/icc/lcms/LCMSXYZI.ICM as profile /usr/share/color/icc/lcms/XYZ.icc already exists with the same checksum of c92c9b7a677cc2839faa79677a084919
Mar 21 21:25:42 linux colord: Profile added: icc-6ad6d63767ce0393245528ada92f1cb2
Mar 21 21:25:42 linux kernel: [    5.664700] media: Linux media interface: v0.10
Mar 21 21:25:42 linux colord: Profile added: icc-e367f76d8fa46dac051aab39a92b96e4
Mar 21 21:25:42 linux kernel: [    5.670419] Linux video capture interface: v2.00
Mar 21 21:25:42 linux abrtd[370]: Missing file: time
Mar 21 21:25:42 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:42 linux colord: Profile added: icc-c3e6382fa9b2d31b01b736f6f97aac3a
Mar 21 21:25:42 linux colord: Profile added: icc-654b99c87e67edb1c1cfb0dcb7fa9d04
Mar 21 21:25:42 linux colord: Profile added: icc-c227f46f246694ba9971f270cb61a0c1
Mar 21 21:25:42 linux kernel: [    5.695737] uvcvideo: Found UVC 1.00 device <unnamed> (046d:080f)
Mar 21 21:25:42 linux colord: Profile added: icc-6a245ab2d8892e2e56232af93cd48b81
Mar 21 21:25:42 linux colord: Profile added: icc-353a6bcabda00f04b6988f89126ce6f5
Mar 21 21:25:42 linux colord: Profile added: icc-c90203802db7875c010cf0875c3ecac1
Mar 21 21:25:42 linux kernel: [    5.712847] input: UVC Camera (046d:080f) as /devices/pci0000:00/0000:00:1a.7/usb1/1-6/1-6:1.0/input/input16
Mar 21 21:25:42 linux kernel: [    5.713863] usbcore: registered new interface driver uvcvideo
Mar 21 21:25:42 linux kernel: [    5.713866] USB Video Class driver (1.1.1)
Mar 21 21:25:42 linux colord: Profile added: icc-4545cdef22a46e509c3a692576e54be3
Mar 21 21:25:42 linux colord: Profile added: icc-0e081f7caeb194f2047d024cf32020da
Mar 21 21:25:42 linux abrtd[370]: Missing file: time
Mar 21 21:25:42 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:42 linux colord: Profile added: DESKJET-930C-Gray..
Mar 21 21:25:42 linux colord: Profile added: DESKJET-930C-RGB..
Mar 21 21:25:42 linux colord[511]: (colord:511): Cd-WARNING **: failed to get session [pid 354]: Unbekannter Fehler -2
Mar 21 21:25:42 linux colord: Device added: cups-DESKJET-930C
Mar 21 21:25:42 linux colord: Profile added: Officejet-6500-E709n-Gray..
Mar 21 21:25:42 linux colord: Profile added: Officejet-6500-E709n-RGB..
Mar 21 21:25:42 linux colord[511]: (colord:511): Cd-WARNING **: failed to get session [pid 354]: Unbekannter Fehler -2
Mar 21 21:25:42 linux colord: Device added: cups-Officejet-6500-E709n
Mar 21 21:25:42 linux abrtd[370]: Missing file: time
Mar 21 21:25:42 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:42 linux kernel: [    5.796990] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
Mar 21 21:25:42 linux kernel: [    5.812409] ip6_tables: (C) 2000-2006 Netfilter Core Team
Mar 21 21:25:42 linux abrtd[370]: Missing file: time
Mar 21 21:25:42 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:42 linux kernel: [    5.845900] Ebtables v2.0 registered
Mar 21 21:25:42 linux kernel: [    5.857682] Bridge firewalling registered
Mar 21 21:25:42 linux abrtd[370]: Missing file: time
Mar 21 21:25:42 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:42 linux abrtd[370]: Missing file: time
Mar 21 21:25:42 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:42 linux systemd[1]: Started firewalld - dynamic firewall daemon.
Mar 21 21:25:42 linux systemd[1]: Starting Network Manager...
Mar 21 21:25:43 linux NetworkManager[589]: <info> NetworkManager (version 0.9.8.8-2.fc19) is starting...
Mar 21 21:25:43 linux NetworkManager[589]: <info> Read config file /etc/NetworkManager/NetworkManager.conf
Mar 21 21:25:43 linux NetworkManager[589]: <info> WEXT support is enabled
Mar 21 21:25:43 linux NetworkManager[589]: <info> VPN: loaded org.freedesktop.NetworkManager.openconnect
Mar 21 21:25:43 linux NetworkManager[589]: <info> VPN: loaded org.freedesktop.NetworkManager.vpnc
Mar 21 21:25:43 linux NetworkManager[589]: <info> VPN: loaded org.freedesktop.NetworkManager.openvpn
Mar 21 21:25:43 linux NetworkManager[589]: <info> VPN: loaded org.freedesktop.NetworkManager.pptp
Mar 21 21:25:43 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service'
Mar 21 21:25:43 linux dbus[358]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service'
Mar 21 21:25:43 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:43 linux systemd[1]: Starting Authorization Manager...
Mar 21 21:25:43 linux polkitd[598]: Started polkitd version 0.112
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Mar 21 21:25:43 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Mar 21 21:25:43 linux systemd[1]: Started Authorization Manager.
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh: Acquired D-Bus service com.redhat.ifcfgrh1
Mar 21 21:25:43 linux NetworkManager[589]: <info> Loaded plugin ifcfg-rh: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Mar 21 21:25:43 linux NetworkManager[589]: <info> Loaded plugin keyfile: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-lo ...
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_LaLiLu ...
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh:     read connection 'Auto LaLiLu'
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-p21p1 ...
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh:     read connection 'System p21p1'
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-p20p1 ...
Mar 21 21:25:43 linux NetworkManager[589]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh:     read connection 'System p20p1'
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_Hotspot_WG21 ...
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh:     read connection 'Auto Hotspot WG21'
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-OvGU-802.1X ...
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh:     warning: missing IEEE_8021X_CA_CERT for EAP method 'peap'; this is insecure!
Mar 21 21:25:43 linux NetworkManager[589]:    ifcfg-rh:     read connection 'OvGU-802.1X'
Mar 21 21:25:43 linux NetworkManager[589]:    keyfile: parsing T-Mobile(Telekom) Vorgabe ...
Mar 21 21:25:43 linux NetworkManager[589]:    keyfile:     read connection 'T-Mobile(Telekom) Vorgabe'
Mar 21 21:25:43 linux dbus-daemon[358]: dbus[358]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Mar 21 21:25:43 linux dbus[358]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Mar 21 21:25:43 linux NetworkManager[589]: <info> monitoring kernel firmware directory '/lib/firmware'.
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  ModemManager (version 0.6.2.0-1.fc19) starting...
Mar 21 21:25:43 linux modem-manager[620]: <info>  ModemManager (version 0.6.2.0-1.fc19) starting...
Mar 21 21:25:43 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Mar 21 21:25:43 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Mar 21 21:25:43 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Mar 21 21:25:43 linux dbus[358]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Mar 21 21:25:43 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:43 linux systemd[1]: Starting Bluetooth service...
Mar 21 21:25:43 linux NetworkManager[589]: <info> WiFi enabled by radio killswitch; enabled by state file
Mar 21 21:25:43 linux NetworkManager[589]: <info> WWAN enabled by radio killswitch; enabled by state file
Mar 21 21:25:43 linux NetworkManager[589]: <info> WiMAX enabled by radio killswitch; enabled by state file
Mar 21 21:25:43 linux NetworkManager[589]: <info> Networking is enabled by state file
Mar 21 21:25:43 linux NetworkManager[589]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p20p1): carrier is OFF
Mar 21 21:25:43 linux kernel: [    6.025698] r8169 0000:05:00.0 p20p1: link down
Mar 21 21:25:43 linux kernel: [    6.025716] r8169 0000:05:00.0 p20p1: link down
Mar 21 21:25:43 linux kernel: [    6.025864] IPv6: ADDRCONF(NETDEV_UP): p20p1: link is not ready
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p20p1): new Ethernet device (driver: 'r8169' ifindex: 2)
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p20p1): exported as /org/freedesktop/NetworkManager/Devices/0
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p20p1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p20p1): bringing up device.
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p20p1): preparing device.
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p20p1): deactivating device (reason 'managed') [2]
Mar 21 21:25:43 linux NetworkManager[589]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 21 21:25:43 linux bluetoothd[626]: Bluetooth daemon 4.101
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p21p1): carrier is OFF
Mar 21 21:25:43 linux kernel: [    6.035736] r8169 0000:06:00.0 p21p1: link down
Mar 21 21:25:43 linux kernel: [    6.036669] IPv6: ADDRCONF(NETDEV_UP): p21p1: link is not ready
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p21p1): new Ethernet device (driver: 'r8169' ifindex: 3)
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p21p1): exported as /org/freedesktop/NetworkManager/Devices/1
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p21p1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p21p1): bringing up device.
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Huawei'
Mar 21 21:25:43 linux dbus[358]: [system] Successfully activated service 'org.bluez'
Mar 21 21:25:43 linux bluetoothd[626]: Starting SDP server
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'MotoC'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Samsung'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'SimTech'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'AnyData'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Option'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Ericsson MBM'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Sierra'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Gobi'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Option High-Speed'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Wavecom'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Nokia'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Linktop'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'ZTE'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Novatel'
Mar 21 21:25:43 linux kernel: [    6.049369] Bluetooth: Core ver 2.16
Mar 21 21:25:43 linux kernel: [    6.049521] NET: Registered protocol family 31
Mar 21 21:25:43 linux kernel: [    6.049523] Bluetooth: HCI device and connection manager initialized
Mar 21 21:25:43 linux kernel: [    6.049536] Bluetooth: HCI socket layer initialized
Mar 21 21:25:43 linux kernel: [    6.049538] Bluetooth: L2CAP socket layer initialized
Mar 21 21:25:43 linux kernel: [    6.049544] Bluetooth: SCO socket layer initialized
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p21p1): preparing device.
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Longcheer'
Mar 21 21:25:43 linux NetworkManager[589]: <info> (p21p1): deactivating device (reason 'managed') [2]
Mar 21 21:25:43 linux NetworkManager[589]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Mar 21 21:25:43 linux NetworkManager[589]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Mar 21 21:25:43 linux kernel: [    6.059683] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Mar 21 21:25:43 linux kernel: [    6.059687] Bluetooth: BNEP filters: protocol multicast
Mar 21 21:25:43 linux kernel: [    6.059701] Bluetooth: BNEP socket layer initialized
Mar 21 21:25:43 linux NetworkManager[589]: <info> modem-manager is now available
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'X22X'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Cinterion'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Via CBP7'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Iridium'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Loaded plugin 'Generic'
Mar 21 21:25:43 linux modem-manager[620]: <info>  Successfully loaded 21 plugins
Mar 21 21:25:43 linux bluetoothd[626]: Parsing /etc/bluetooth/input.conf failed: No such file or directory
Mar 21 21:25:43 linux bluetoothd[626]: Bluetooth Management interface initialized
Mar 21 21:25:43 linux systemd[1]: Started Network Manager.
Mar 21 21:25:43 linux systemd[1]: Starting Network.
Mar 21 21:25:43 linux systemd[1]: Reached target Network.
Mar 21 21:25:43 linux systemd[1]: Starting Sendmail Mail Transport Agent...
Mar 21 21:25:43 linux systemd[1]: Starting Berkeley Open Infrastructure Network Computing Client...
Mar 21 21:25:43 linux systemd[1]: Started Login and scanning of iSCSI devices.
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new' is not a problem directory
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Huawei'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'MotoC'
Mar 21 21:25:43 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.bluez'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Samsung'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'SimTech'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'AnyData'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Option'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Ericsson MBM'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Sierra'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Gobi'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Option High-Speed'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Wavecom'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Nokia'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Linktop'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'ZTE'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Novatel'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Longcheer'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'X22X'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Cinterion'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Via CBP7'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Iridium'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Loaded plugin 'Generic'
Mar 21 21:25:43 linux dbus-daemon[358]: modem-manager[620]: <info>  Successfully loaded 21 plugins
Mar 21 21:25:43 linux bluetoothd[626]: bluetoothd[626]: Bluetooth daemon 4.101
Mar 21 21:25:43 linux bluetoothd[626]: bluetoothd[626]: Starting SDP server
Mar 21 21:25:43 linux bluetoothd[626]: bluetoothd[626]: Parsing /etc/bluetooth/input.conf failed: No such file or directory
Mar 21 21:25:43 linux bluetoothd[626]: bluetoothd[626]: Bluetooth Management interface initialized
Mar 21 21:25:43 linux systemd[1]: Started Sendmail Mail Transport Agent.
Mar 21 21:25:43 linux systemd[1]: Starting Sendmail Mail Transport Client...
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux systemd[1]: Failed to read PID from file /run/sm-client.pid: Invalid argument
Mar 21 21:25:43 linux systemd[1]: Started Sendmail Mail Transport Client.
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Mar 21 21:25:43 linux dbus[358]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Mar 21 21:25:43 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:43 linux systemd[1]: Starting Accounts Service...
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux accounts-daemon[699]: started daemon version 0.6.35
Mar 21 21:25:43 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.Accounts'
Mar 21 21:25:43 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.Accounts'
Mar 21 21:25:43 linux systemd[1]: Started Accounts Service.
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0' is not a problem directory
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux gdm[368]: Failed to give slave programs access to the display. Trying to proceed.
Mar 21 21:25:43 linux systemd[1]: Started Wait for Plymouth Boot Screen to Quit.
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux systemd-logind[342]: New session c1 of user gdm.
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux systemd-logind[342]: Linked /tmp/.X11-unix/X0 to /run/user/42/X11-display.
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:43 linux abrtd[370]: Missing file: time
Mar 21 21:25:43 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux abrtd[370]: '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642' is not a problem directory
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux dkms_autoinstaller[369]: Starting dkms:
Mar 21 21:25:44 linux systemd[1]: Started LSB: DKMS kernel modules installer service.
Mar 21 21:25:44 linux systemd[1]: Starting SYSV: Start the 3dm2 application which logs the current state...
Mar 21 21:25:44 linux systemd[1]: Started Berkeley Open Infrastructure Network Computing Client.
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Mar 21 21:25:44 linux dbus[358]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Mar 21 21:25:44 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:44 linux systemd[1]: Starting Daemon for power management...
Mar 21 21:25:44 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.UPower'
Mar 21 21:25:44 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.UPower'
Mar 21 21:25:44 linux systemd[1]: Started Daemon for power management.
Mar 21 21:25:44 linux tdm2[993]: Starting 3ware DiskSwitch daemon: [  OK  ]
Mar 21 21:25:44 linux systemd[1]: Started SYSV: Start the 3dm2 application which logs the current state.
Mar 21 21:25:44 linux systemd[1]: Starting LSB: Cisco AnyConnect Secure Mobility Client for Linux...
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux kernel: [    7.112414] tun: Universal TUN/TAP device driver, 1.6
Mar 21 21:25:44 linux kernel: [    7.112418] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
Mar 21 21:25:44 linux vpnagentd[1013]: Starting up Cisco AnyConnect Secure Mobility Client Agent
Mar 21 21:25:44 linux systemd[1]: Started LSB: Cisco AnyConnect Secure Mobility Client for Linux.
Mar 21 21:25:44 linux systemd[1]: Starting SYSV: Late init script for live image....
Mar 21 21:25:44 linux acvpnagent[1031]: Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.02026
Mar 21 21:25:44 linux acvpnagent[1031]: Function: QuickCreatePlugin File: ../../vpn/Common/Utility/PluginLoader.h Line: 195 Invoked Function: PluginLoader::CreateInstance Return Code: -29360116 (0xFE40000C) Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE com.cisco.anyconnect.leaf
Mar 21 21:25:44 linux systemd[1]: Started SYSV: Late init script for live image..
Mar 21 21:25:44 linux systemd[1]: Starting Multi-User System.
Mar 21 21:25:44 linux systemd[1]: Reached target Multi-User System.
Mar 21 21:25:44 linux systemd[1]: Starting Graphical Interface.
Mar 21 21:25:44 linux systemd[1]: Reached target Graphical Interface.
Mar 21 21:25:44 linux systemd[1]: Starting Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 21 21:25:44 linux systemd[1]: Started Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 21 21:25:44 linux systemd[1]: Starting Update UTMP about System Runlevel Changes...
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux systemd[1]: Started Update UTMP about System Runlevel Changes.
Mar 21 21:25:44 linux systemd[1]: Startup finished in 2.399s (kernel) + 1.728s (initrd) + 3.020s (userspace) = 7.149s.
Mar 21 21:25:44 linux 3dm2: ENCL: Monitoring service started.
Mar 21 21:25:44 linux 3dm2: ENCL: Enclosure Monitoring service is enabled.
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux gnome-session[956]: Entering running state
Mar 21 21:25:44 linux abrtd[370]: Missing file: time
Mar 21 21:25:44 linux abrtd[370]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 21 21:25:44 linux abrtd[370]: '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273' is not a problem directory
Mar 21 21:25:44 linux abrtd[370]: Init complete, entering main loop
Mar 21 21:25:44 linux pulseaudio[1101]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:25:44 linux pulseaudio[1101]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:25:44 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Mar 21 21:25:44 linux dbus[358]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Mar 21 21:25:44 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:44 linux systemd[1]: Starting RealtimeKit Scheduling Policy Service...
Mar 21 21:25:44 linux colord: Device added: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:25:44 linux colord: Device added: xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:25:44 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Mar 21 21:25:44 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Mar 21 21:25:44 linux systemd[1]: Started RealtimeKit Scheduling Policy Service.
Mar 21 21:25:44 linux rtkit-daemon[1105]: Successfully made thread 1104 of process 1104 (/usr/bin/pulseaudio) owned by '42' high priority at nice level -11.
Mar 21 21:25:44 linux acvpnagent[1031]: Function: loadProfiles File: ../../vpn/Api/ProfileMgr.cpp Line: 112 No profile is available.
Mar 21 21:25:44 linux acvpnagent[1031]: Current Preference Settings: ServiceDisable: false CertificateStoreOverride: false CertificateStore: All ShowPreConnectMessage: false AutoConnectOnStart: false MinimizeOnConnect: true LocalLanAccess: false AutoReconnect: true AutoUpdate: true ProxySettings: Native AllowLocalProxyConnections: true PPPExclusion: Disable PPPExclusionServerIP:  EnableScripting: false TerminateScriptOnNextEvent: false AuthenticationTimeout: 12 IPProtocolSupport: IPv4,IPv6 AllowManualHostInput: true BlockUntrustedServers: true
Mar 21 21:25:44 linux acvpnagent[1031]: Function: readConfigParamFromFile File: ../../vpn/AgentUtilities/vpnconfig.cpp Line: 5776 The specified configuration file for MUS service does not exist
Mar 21 21:25:44 linux acvpnagent[1031]: Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.02026
Mar 21 21:25:44 linux acvpnagent[1031]: Function: logInterfaces File: ../../vpn/AgentUtilities/Routing/InterfaceRouteMonitorCommon.cpp Line: 477 IP Address Interface List:
Mar 21 21:25:44 linux kernel: [    7.690017] r8169 0000:05:00.0 p20p1: link up
Mar 21 21:25:44 linux kernel: [    7.690043] IPv6: ADDRCONF(NETDEV_CHANGE): p20p1: link becomes ready
Mar 21 21:25:44 linux acvpnagent[1031]: A new network interface has been detected.
Mar 21 21:25:44 linux acvpnagent[1031]: Function: logInterfaces File: ../../vpn/AgentUtilities/Routing/InterfaceRouteMonitorCommon.cpp Line: 477 IP Address Interface List: FE80:0:0:0:21D:7DFF:FE05:1293
Mar 21 21:25:44 linux NetworkManager[589]: <info> (p20p1): carrier now ON (device state 20)
Mar 21 21:25:44 linux pulseaudio[1134]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:25:44 linux pulseaudio[1134]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:25:44 linux NetworkManager[589]: <info> (p20p1): device state change: unavailable -> disconnected (reason 'carrier-changed') [20 30 40]
Mar 21 21:25:44 linux NetworkManager[589]: <info> Auto-activating connection 'System p20p1'.
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) starting connection 'System p20p1'
Mar 21 21:25:44 linux NetworkManager[589]: <info> (p20p1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Mar 21 21:25:44 linux NetworkManager[589]: <info> NetworkManager state is now CONNECTING
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) scheduled...
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) started...
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) scheduled...
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) complete.
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) starting...
Mar 21 21:25:44 linux NetworkManager[589]: <info> (p20p1): device state change: prepare -> config (reason 'none') [40 50 0]
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) successful.
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) complete.
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) scheduled.
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) started...
Mar 21 21:25:44 linux NetworkManager[589]: <info> (p20p1): device state change: config -> ip-config (reason 'none') [50 70 0]
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Mar 21 21:25:44 linux NetworkManager[589]: <info> dhclient started with pid 1148
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) complete.
Mar 21 21:25:44 linux dhclient[1148]: Internet Systems Consortium DHCP Client 4.2.5
Mar 21 21:25:44 linux dhclient[1148]: Copyright 2004-2013 Internet Systems Consortium.
Mar 21 21:25:44 linux dhclient[1148]: All rights reserved.
Mar 21 21:25:44 linux dhclient[1148]: For info, please visit https://www.isc.org/software/dhcp/
Mar 21 21:25:44 linux dhclient[1148]: 
Mar 21 21:25:44 linux NetworkManager[589]: <info> (p20p1): DHCPv4 state changed nbi -> preinit
Mar 21 21:25:44 linux dhclient[1148]: Listening on LPF/p20p1/00:1d:7d:05:12:93
Mar 21 21:25:44 linux dhclient[1148]: Sending on   LPF/p20p1/00:1d:7d:05:12:93
Mar 21 21:25:44 linux dhclient[1148]: Sending on   Socket/fallback
Mar 21 21:25:44 linux dhclient[1148]: DHCPDISCOVER on p20p1 to 255.255.255.255 port 67 interval 4 (xid=0x623aa997)
Mar 21 21:25:44 linux dhclient[1148]: DHCPREQUEST on p20p1 to 255.255.255.255 port 67 (xid=0x623aa997)
Mar 21 21:25:44 linux dhclient[1148]: DHCPOFFER from 192.168.1.10
Mar 21 21:25:44 linux dhclient[1148]: DHCPACK from 192.168.1.10 (xid=0x623aa997)
Mar 21 21:25:44 linux NetworkManager[589]: <info> (p20p1): DHCPv4 state changed preinit -> bound
Mar 21 21:25:44 linux NetworkManager[589]: <info>   address 192.168.1.107
Mar 21 21:25:44 linux dhclient[1148]: bound to 192.168.1.107 -- renewal in 421436 seconds.
Mar 21 21:25:44 linux NetworkManager[589]: <info>   prefix 24 (255.255.255.0)
Mar 21 21:25:44 linux NetworkManager[589]: <info>   gateway 192.168.1.10
Mar 21 21:25:44 linux NetworkManager[589]: <info>   nameserver '192.168.1.10'
Mar 21 21:25:44 linux NetworkManager[589]: <info>   domain name 'fritz.box'
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Configure Commit) scheduled...
Mar 21 21:25:44 linux NetworkManager[589]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Commit) started...
Mar 21 21:25:44 linux avahi-daemon[356]: Joining mDNS multicast group on interface p20p1.IPv4 with address 192.168.1.107.
Mar 21 21:25:44 linux avahi-daemon[356]: New relevant interface p20p1.IPv4 for mDNS.
Mar 21 21:25:44 linux avahi-daemon[356]: Registering new address record for 192.168.1.107 on p20p1.IPv4.
Mar 21 21:25:44 linux acvpnagent[1031]: A new network interface has been detected.
Mar 21 21:25:44 linux acvpnagent[1031]: Function: logInterfaces File: ../../vpn/AgentUtilities/Routing/InterfaceRouteMonitorCommon.cpp Line: 477 IP Address Interface List: 192.168.1.107 FE80:0:0:0:21D:7DFF:FE05:1293
Mar 21 21:25:44 linux pulseaudio[1104]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:25:44 linux pulseaudio[1104]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 21 21:25:44 linux rtkit-daemon[1105]: Successfully made thread 1165 of process 1165 (/usr/bin/pulseaudio) owned by '42' high priority at nice level -11.
Mar 21 21:25:45 linux pulseaudio[1165]: [pulseaudio] pid.c: Daemon already running.
Mar 21 21:25:45 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Mar 21 21:25:45 linux dbus[358]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Mar 21 21:25:45 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:45 linux systemd[1]: Starting Locale Service...
Mar 21 21:25:45 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.locale1'
Mar 21 21:25:45 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.locale1'
Mar 21 21:25:45 linux systemd[1]: Started Locale Service.
Mar 21 21:25:45 linux colord: Profile added: icc-8eb7cff7ba139bac2635b32f06fa18e5
Mar 21 21:25:45 linux colord: Profile added: icc-1a25b9e2df808b6b12ed4352b123e6db
Mar 21 21:25:45 linux colord: Profile added: icc-448adba4d541621a8c35540c01ee79f2
Mar 21 21:25:45 linux colord: Automatic metadata add icc-9fc0f83d309964a509eda3c50a4de077 to xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:25:45 linux colord: Profile added: icc-9fc0f83d309964a509eda3c50a4de077
Mar 21 21:25:45 linux colord: Automatic metadata add icc-16c911a5ffa1e9997557879fc3e2f3b8 to xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:25:45 linux colord: Profile added: icc-16c911a5ffa1e9997557879fc3e2f3b8
Mar 21 21:25:45 linux gnome-session[956]: JS LOG: GNOME Shell started at Fri Mar 21 2014 21:25:45 GMT+0100 (CET)
Mar 21 21:25:45 linux NetworkManager[589]: <info> (p20p1): device state change: ip-config -> secondaries (reason 'none') [70 90 0]
Mar 21 21:25:45 linux NetworkManager[589]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Commit) complete.
Mar 21 21:25:45 linux NetworkManager[589]: <info> (p20p1): device state change: secondaries -> activated (reason 'none') [90 100 0]
Mar 21 21:25:45 linux NetworkManager[589]: <info> NetworkManager state is now CONNECTED_GLOBAL
Mar 21 21:25:45 linux NetworkManager[589]: <info> Policy set 'System p20p1' (p20p1) as default for IPv4 routing and DNS.
Mar 21 21:25:45 linux NetworkManager[589]: <info> Activation (p20p1) successful, device activated.
Mar 21 21:25:45 linux systemd[1]: Unit iscsi.service cannot be reloaded because it is inactive.
Mar 21 21:25:45 linux nm-dispatcher.action[306]: Job for iscsi.service failed. See 'systemctl status iscsi.service' and 'journalctl -xn' for details.
Mar 21 21:25:45 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:45 linux systemd[1]: Stopping Sendmail Mail Transport Client...
Mar 21 21:25:45 linux systemd[1]: Stopping Sendmail Mail Transport Agent...
Mar 21 21:25:45 linux systemd[1]: Starting Sendmail Mail Transport Agent...
Mar 21 21:25:45 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service'
Mar 21 21:25:45 linux dbus[358]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service'
Mar 21 21:25:45 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:45 linux systemd[1]: Starting Fingerprint Authentication Daemon...
Mar 21 21:25:45 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'net.reactivated.Fprint'
Mar 21 21:25:45 linux dbus[358]: [system] Successfully activated service 'net.reactivated.Fprint'
Mar 21 21:25:45 linux systemd[1]: Started Fingerprint Authentication Daemon.
Mar 21 21:25:45 linux fprintd[1224]: Launching FprintObject
Mar 21 21:25:45 linux fprintd[1224]: ** Message: D-Bus service launched with name: net.reactivated.Fprint
Mar 21 21:25:45 linux fprintd[1224]: ** Message: entering main loop
Mar 21 21:25:45 linux systemd[1]: Failed to read PID from file /run/sendmail.pid: Invalid argument
Mar 21 21:25:45 linux systemd[1]: Started Sendmail Mail Transport Agent.
Mar 21 21:25:45 linux systemd[1]: Starting Sendmail Mail Transport Client...
Mar 21 21:25:46 linux systemd[1]: Started Sendmail Mail Transport Client.
Mar 21 21:25:46 linux gnome-session[956]: Fensterverwalter-Warnung:CurrentTime used to choose focus window; focus window may not be correct.
Mar 21 21:25:46 linux gnome-session[956]: Fensterverwalter-Warnung:Got a request to focus the no_focus_window with a timestamp of 0.  This shouldn't happen!
Mar 21 21:25:46 linux avahi-daemon[356]: Registering new address record for fe80::21d:7dff:fe05:1293 on p20p1.*.
Mar 21 21:25:49 linux avahi-daemon[356]: Withdrawing workstation service for cscotun0.
Mar 21 21:25:49 linux NetworkManager[589]: <warn> /sys/devices/virtual/net/cscotun0: couldn't determine device driver; ignoring...
Mar 21 21:25:53 linux systemd-logind[342]: New session 1 of user matmax.
Mar 21 21:25:53 linux systemd-logind[342]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
Mar 21 21:25:53 linux gnome-session[956]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Mar 21 21:25:53 linux gnome-session[956]: (gnome-settings-daemon:980): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon: Verbindung ist geschlossen
Mar 21 21:25:53 linux gnome-session[956]: (gnome-settings-daemon:980): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.Power: Verbindung ist geschlossen
Mar 21 21:25:53 linux gnome-session[956]: (gnome-settings-daemon:980): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.XRANDR: Verbindung ist geschlossen
Mar 21 21:25:53 linux gnome-session[956]: (gnome-settings-daemon:980): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.Keyboard: Verbindung ist geschlossen
Mar 21 21:25:53 linux colord: device removed: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:25:53 linux colord: device removed: xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:25:53 linux colord: Profile removed: icc-8eb7cff7ba139bac2635b32f06fa18e5
Mar 21 21:25:53 linux colord: Profile removed: icc-1a25b9e2df808b6b12ed4352b123e6db
Mar 21 21:25:53 linux colord: Profile removed: icc-448adba4d541621a8c35540c01ee79f2
Mar 21 21:25:53 linux colord: Profile removed: icc-9fc0f83d309964a509eda3c50a4de077
Mar 21 21:25:53 linux colord: Profile removed: icc-16c911a5ffa1e9997557879fc3e2f3b8
Mar 21 21:25:53 linux gdm[368]: Failed to remove slave program access to the display. Trying to proceed.
Mar 21 21:25:53 linux gdm[368]: Child process -956 was already dead.
Mar 21 21:25:54 linux kernel: [   16.953307] fuse init (API version 7.22)
Mar 21 21:25:54 linux systemd[1]: Mounting FUSE Control File System...
Mar 21 21:25:54 linux systemd[1]: Mounted FUSE Control File System.
Mar 21 21:25:54 linux gnome-keyring-daemon[1278]: Gkm: using old keyring directory: /home/matmax/.gnome2/keyrings
Mar 21 21:25:54 linux gnome-keyring-daemon[1278]: Gkm: using old keyring directory: /home/matmax/.gnome2/keyrings
Mar 21 21:25:54 linux gnome-session[1280]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-BXrwyR
Mar 21 21:25:54 linux gnome-session[1280]: SSH_AUTH_SOCK=/run/user/1000/keyring-BXrwyR/ssh
Mar 21 21:25:54 linux gnome-session[1280]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-BXrwyR
Mar 21 21:25:54 linux gnome-session[1280]: SSH_AUTH_SOCK=/run/user/1000/keyring-BXrwyR/ssh
Mar 21 21:25:54 linux gnome-session[1280]: GPG_AGENT_INFO=/run/user/1000/keyring-BXrwyR/gpg:0:1
Mar 21 21:25:54 linux gnome-session[1280]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-BXrwyR
Mar 21 21:25:54 linux gnome-session[1280]: SSH_AUTH_SOCK=/run/user/1000/keyring-BXrwyR/ssh
Mar 21 21:25:54 linux gnome-session[1280]: GPG_AGENT_INFO=/run/user/1000/keyring-BXrwyR/gpg:0:1
Mar 21 21:25:54 linux gnome-session[1280]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-BXrwyR
Mar 21 21:25:54 linux gnome-session[1280]: SSH_AUTH_SOCK=/run/user/1000/keyring-BXrwyR/ssh
Mar 21 21:25:54 linux gnome-session[1280]: GPG_AGENT_INFO=/run/user/1000/keyring-BXrwyR/gpg:0:1
Mar 21 21:25:54 linux rtkit-daemon[1105]: Successfully made thread 1487 of process 1487 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Mar 21 21:25:54 linux dbus-daemon[358]: dbus[358]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Mar 21 21:25:54 linux dbus[358]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Mar 21 21:25:54 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 21 21:25:54 linux systemd[1]: Starting Disk Manager...
Mar 21 21:25:54 linux udisksd[1510]: udisks daemon version 2.1.2 starting
Mar 21 21:25:54 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Mar 21 21:25:54 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Mar 21 21:25:54 linux systemd[1]: Started Disk Manager.
Mar 21 21:25:54 linux udisksd[1510]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Mar 21 21:25:54 linux dbus-daemon[358]: dbus[358]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Mar 21 21:25:54 linux dbus[358]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Mar 21 21:25:54 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Mar 21 21:25:54 linux dbus[358]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Mar 21 21:25:54 linux colord: Device added: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:25:54 linux colord: Device added: xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:25:55 linux colord: Profile added: icc-4cae416da5aed172321f43aeddf3c266
Mar 21 21:25:55 linux colord: Profile added: icc-146759b37c6fadcf0fe0a5157db4f667
Mar 21 21:25:55 linux colord: Profile added: icc-ff005531a019a1899ddf6f23f909a0b1
Mar 21 21:25:55 linux colord: Automatic metadata add icc-6b2245406a6c24e3155c0f0fcb3d09c0 to xrandr-BenQ-BenQ FP91V-8335
Mar 21 21:25:55 linux colord: Profile added: icc-6b2245406a6c24e3155c0f0fcb3d09c0
Mar 21 21:25:55 linux colord: Automatic metadata add icc-d85566e3be9bd9399fd5cc2b388e9a68 to xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 21 21:25:55 linux colord: Profile added: icc-d85566e3be9bd9399fd5cc2b388e9a68
Mar 21 21:25:55 linux colord: Profile added: icc-a4b565d2b551d963cf3e7da578121890
Mar 21 21:25:55 linux goa[1611]: goa-daemon version 3.8.5 starting [main.c:113, main()]
Mar 21 21:25:56 linux gnome-session[1280]: Tracker-Message: Importing config file to GSettings
Mar 21 21:25:56 linux gnome-session[1280]: Tracker-Message: Importing config file to GSettings
Mar 21 21:25:56 linux gnome-session[1280]: Entering running state
Mar 21 21:25:56 linux gnome-session[1280]: JS LOG: GNOME Shell started at Fri Mar 21 2014 21:25:56 GMT+0100 (CET)
Mar 21 21:25:56 linux gnome-session[1280]: Tracker-Message: Importing config file to GSettings
Mar 21 21:25:56 linux gnome-session[1280]: GDBus.Error:org.gtk.GDBus.UnmappedGError.Quark._imsettings_2derror_2dquark.Code5: Current desktop isn't targeted by IMSettings.
Mar 21 21:25:56 linux gnome-session[1280]: Failed to play sound: File or data not found
Mar 21 21:25:56 linux gnome-session[1280]: ERROR:root:Could not find any typelib for AppIndicator3
Mar 21 21:25:56 linux gnome-session[1280]: error: list of process IDs must follow -p
Mar 21 21:25:56 linux gnome-session[1280]: Usage:
Mar 21 21:25:56 linux gnome-session[1280]: ps [options]
Mar 21 21:25:56 linux gnome-session[1280]: Try 'ps --help <simple|list|output|threads|misc|all>'
Mar 21 21:25:56 linux gnome-session[1280]: or 'ps --help <s|l|o|t|m|a>'
Mar 21 21:25:56 linux gnome-session[1280]: for additional help text.
Mar 21 21:25:56 linux gnome-session[1280]: For more details see ps(1).
Mar 21 21:25:56 linux gnome-session[1280]: INFO:root:Initialising application
Mar 21 21:25:56 linux gnome-session[1280]: INFO:root:Initialise global hotkeys
Mar 21 21:25:56 linux gnome-session[1280]: INFO:config-manager:Loading config from existing file: /home/matmax/.config/autokey/autokey.json
Mar 21 21:25:56 linux gnome-session[1280]: INFO:config-manager:Configuration changed - rebuilding in-memory structures
Mar 21 21:25:56 linux gnome-session[1280]: INFO:config-manager:Successfully loaded configuration
Mar 21 21:25:56 linux gnome-session[1280]: INFO:service:Starting service
Mar 21 21:25:56 linux gnome-session[1280]: Fensterverwalter-Warnung:CurrentTime used to choose focus window; focus window may not be correct.
Mar 21 21:25:56 linux gnome-session[1280]: Fensterverwalter-Warnung:Got a request to focus the no_focus_window with a timestamp of 0.  This shouldn't happen!
Mar 21 21:25:56 linux gnome-session[1280]: INFO:interface:XRecord interface thread starting
Mar 21 21:25:56 linux gnome-session[1280]: INFO:service:Service now marked as running
Mar 21 21:25:57 linux gnome-session[1280]: INFO:root:Entering main()
Mar 21 21:26:03 linux gnome-session[1280]: INFO:service:Matched hotkey phrase/script with prompt=False
Mar 21 21:26:06 linux kernel: [   29.892598] EXT4-fs (sdb5): mounted filesystem with ordered data mode. Opts: (null)
Mar 21 21:26:06 linux dbus-daemon[358]: dbus[358]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Mar 21 21:26:06 linux dbus[358]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Mar 21 21:26:08 linux dbus-daemon[358]: dbus[358]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Mar 21 21:26:08 linux dbus[358]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 538 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-03-21 20:13     ` Borislav Petkov
  2014-03-21 20:35       ` Matthias Graf
@ 2014-03-21 20:37       ` Tony Luck
  2014-03-24 17:22       ` Matthias Graf
  2 siblings, 0 replies; 16+ messages in thread
From: Tony Luck @ 2014-03-21 20:37 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: Matthias Graf, Linux Kernel Mailing List

On Fri, Mar 21, 2014 at 1:13 PM, Borislav Petkov <bp@alien8.de> wrote:
> Provided the decode is correct and I'm reading it right, this looks
> like the cores get to livelock for some reason without any forward
> progress. The MCEs signal that there hasn't been any instruction retired
> in relatively long time, thus a stall.

Agreed. There are some bus level errors (low 16 bits of STATUS 0x0800)
and some timeout (low bits 0x0400)

> You say, this happens when gnome starts. Does it also happen if you
> don't start gnome, i.e. don't start X at all? Try booting into a
> runlevel without graphics.
>
> Tony, any other ideas?

My best guess is graphics? driver making wild access to some i/o regs that
never respond.  If booting without graphics works, then that adds some
weight to the theory.

Other useful tests would be to check upstream kernels 3.12, 3.13 to
see if something is odd in the Fedora additions. And 3.14-rc7 to see
if it is already fixed upstream.

If upstream 3.12 works and 3.13 breaks (and not fixed in 3.14-rc7) ...
then bisecting between 3.12 and 3.13 would be helpful.

-Tony

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-03-21 20:13     ` Borislav Petkov
  2014-03-21 20:35       ` Matthias Graf
  2014-03-21 20:37       ` Tony Luck
@ 2014-03-24 17:22       ` Matthias Graf
  2014-04-02 14:14         ` Matthias Graf
  2 siblings, 1 reply; 16+ messages in thread
From: Matthias Graf @ 2014-03-24 17:22 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-kernel, Tony Luck


[-- Attachment #1.1: Type: text/plain, Size: 494 bytes --]

Yes it also fails booting into runlevel 3 (no gnome).
The screen freezes a second after the login propt appears.

I could not retrieve a log of the failed boot in text mode. Attachment
shows reboot into failing kernel, freeze and reboot into working kernel
(again).



Am 21.03.2014 21:13, schrieb Borislav Petkov:
> You say, this happens when gnome starts. Does it also happen if you
> don't start gnome, i.e. don't start X at all? Try booting into a
> runlevel without graphics.

[-- Attachment #1.2: mess4.txt --]
[-- Type: text/plain, Size: 150615 bytes --]

Mar 24 18:14:09 linux systemd-logind[368]: System is rebooting.
Mar 24 18:14:09 linux systemd[1]: Starting Show Plymouth Reboot Screen...
Mar 24 18:14:09 linux systemd[1]: Stopping Sound Card.
Mar 24 18:14:09 linux systemd[1]: Stopped target Sound Card.
Mar 24 18:14:09 linux systemd[1]: Stopping Manage Sound Card State (restore and store)...
Mar 24 18:14:09 linux systemd[1]: Stopping Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 24 18:14:09 linux rsyslogd: [origin software="rsyslogd" swVersion="7.2.6" x-pid="374" x-info="http://www.rsyslog.com"] exiting on signal 15.
\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Mar 24 18:16:49 linux rsyslogd: [origin software="rsyslogd" swVersion="7.2.6" x-pid="364" x-info="http://www.rsyslog.com"] start
Mar 24 18:16:49 linux systemd-cgroups-agent[180]: Failed to get D-Bus connection: Failed to connect to socket /org/freedesktop/systemd1/private: Connection refused
Mar 24 18:16:49 linux systemd[1]: systemd 204 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
Mar 24 18:16:49 linux systemd[1]: Set hostname to <linux.fritz.box>.
Mar 24 18:16:49 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:49 linux systemd[1]: Starting LVM2 metadata daemon...
Mar 24 18:16:49 linux systemd[1]: Started Apply Kernel Variables.
Mar 24 18:16:49 linux systemd[1]: Started Load Kernel Modules.
Mar 24 18:16:49 linux systemd[1]: Started LVM2 metadata daemon.
Mar 24 18:16:49 linux systemd[1]: Mounting Configuration File System...
Mar 24 18:16:49 linux systemd[1]: Mounted FUSE Control File System.
Mar 24 18:16:49 linux systemd[1]: Mounted Arbitrary Executable File Formats File System.
Mar 24 18:16:49 linux kernel: [    0.000000] Initializing cgroup subsys cpuset
Mar 24 18:16:49 linux kernel: [    0.000000] Initializing cgroup subsys cpu
Mar 24 18:16:49 linux kernel: [    0.000000] Initializing cgroup subsys cpuacct
Mar 24 18:16:49 linux kernel: [    0.000000] Linux version 3.12.11-201.fc19.x86_64 (mockbuild@bkernel01.phx2.fedoraproject.org) (gcc version 4.8.2 20131212 (Red Hat 4.8.2-7) (GCC) ) #1 SMP Fri Feb 14 19:08:33 UTC 2014
Mar 24 18:16:49 linux kernel: [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.12.11-201.fc19.x86_64 root=UUID=84d75cc9-d4af-415b-92f6-f732b0c38a61 ro rd.md=0 rd.lvm=0 rd.dm=0 SYSFONT=latarcyrheb-sun16 KEYTABLE=de rd.luks=0 LANG=de_DE.utf8 rhgb quiet libata.force=5:1.5Gbps
Mar 24 18:16:49 linux kernel: [    0.000000] e820: BIOS-provided physical RAM map:
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d3ff] usable
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cfedffff] usable
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfee0000-0x00000000cfee2fff] ACPI NVS
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfee3000-0x00000000cfeeffff] ACPI data
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000cfef0000-0x00000000cfefffff] reserved
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000e3ffffff] reserved
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000ffffffff] reserved
Mar 24 18:16:49 linux kernel: [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000022fffffff] usable
Mar 24 18:16:49 linux kernel: [    0.000000] NX (Execute Disable) protection: active
Mar 24 18:16:49 linux kernel: [    0.000000] SMBIOS 2.4 present.
Mar 24 18:16:49 linux kernel: [    0.000000] No AGP bridge found
Mar 24 18:16:49 linux kernel: [    0.000000] e820: last_pfn = 0x230000 max_arch_pfn = 0x400000000
Mar 24 18:16:49 linux kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Mar 24 18:16:49 linux kernel: [    0.000000] e820: last_pfn = 0xcfee0 max_arch_pfn = 0x400000000
Mar 24 18:16:49 linux kernel: [    0.000000] found SMP MP-table at [mem 0x000f5120-0x000f512f] mapped at [ffff8800000f5120]
Mar 24 18:16:49 linux kernel: [    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
Mar 24 18:16:49 linux kernel: [    0.000000] init_memory_mapping: [mem 0x22fe00000-0x22fffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] init_memory_mapping: [mem 0x22c000000-0x22fdfffff]
Mar 24 18:16:49 linux kernel: [    0.000000] init_memory_mapping: [mem 0x200000000-0x22bffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] init_memory_mapping: [mem 0x00100000-0xcfedffff]
Mar 24 18:16:49 linux kernel: [    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] RAMDISK: [mem 0x36d66000-0x376aafff]
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: RSDP 00000000000f6b20 00014 (v00 GBT   )
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: RSDT 00000000cfee3040 00038 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: FACP 00000000cfee30c0 00074 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: DSDT 00000000cfee3180 04B8A (v01 GBT    GBTUACPI 00001000 MSFT 0100000C)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: FACS 00000000cfee0000 00040
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: HPET 00000000cfee7e80 00038 (v01 GBT    GBTUACPI 42302E31 GBTU 00000098)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: MCFG 00000000cfee7f00 0003C (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: APIC 00000000cfee7d80 00084 (v01 GBT    GBTUACPI 42302E31 GBTU 01010101)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: SSDT 00000000cfee8860 003AB (v01  PmRef    CpuPm 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.000000] No NUMA configuration found
Mar 24 18:16:49 linux kernel: [    0.000000] Faking a node at [mem 0x0000000000000000-0x000000022fffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] Initmem setup node 0 [mem 0x00000000-0x22fffffff]
Mar 24 18:16:49 linux kernel: [    0.000000]   NODE_DATA [mem 0x22ffe6000-0x22fff9fff]
Mar 24 18:16:49 linux kernel: [    0.000000] Zone ranges:
Mar 24 18:16:49 linux kernel: [    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
Mar 24 18:16:49 linux kernel: [    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
Mar 24 18:16:49 linux kernel: [    0.000000]   Normal   [mem 0x100000000-0x22fffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] Movable zone start for each node
Mar 24 18:16:49 linux kernel: [    0.000000] Early memory node ranges
Mar 24 18:16:49 linux kernel: [    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
Mar 24 18:16:49 linux kernel: [    0.000000]   node   0: [mem 0x00100000-0xcfedffff]
Mar 24 18:16:49 linux kernel: [    0.000000]   node   0: [mem 0x100000000-0x22fffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x408
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x03] enabled)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] dfl dfl lint[0x1])
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1])
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] dfl dfl lint[0x1])
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] dfl dfl lint[0x1])
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
Mar 24 18:16:49 linux kernel: [    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Mar 24 18:16:49 linux kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Mar 24 18:16:49 linux kernel: [    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
Mar 24 18:16:49 linux kernel: [    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009ffff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfee0000-0xcfee2fff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfee3000-0xcfeeffff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcfef0000-0xcfefffff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xcff00000-0xdfffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xe3ffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xe4000000-0xfebfffff]
Mar 24 18:16:49 linux kernel: [    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xffffffff]
Mar 24 18:16:49 linux kernel: [    0.000000] e820: [mem 0xe4000000-0xfebfffff] available for PCI devices
Mar 24 18:16:49 linux kernel: [    0.000000] Booting paravirtualized kernel on bare hardware
Mar 24 18:16:49 linux kernel: [    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:1024 nr_cpu_ids:4 nr_node_ids:1
Mar 24 18:16:49 linux kernel: [    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88022fc00000 s86784 r8192 d23808 u524288
Mar 24 18:16:49 linux kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2063979
Mar 24 18:16:49 linux kernel: [    0.000000] Policy zone: Normal
Mar 24 18:16:49 linux kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.12.11-201.fc19.x86_64 root=UUID=84d75cc9-d4af-415b-92f6-f732b0c38a61 ro rd.md=0 rd.lvm=0 rd.dm=0 SYSFONT=latarcyrheb-sun16 KEYTABLE=de rd.luks=0 LANG=de_DE.utf8 rhgb quiet libata.force=5:1.5Gbps
Mar 24 18:16:49 linux kernel: [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
Mar 24 18:16:49 linux kernel: [    0.000000] Checking aperture...
Mar 24 18:16:49 linux kernel: [    0.000000] No AGP bridge found
Mar 24 18:16:49 linux kernel: [    0.000000] Memory: 8163124K/8387056K available (6634K kernel code, 1045K rwdata, 2948K rodata, 1448K init, 1672K bss, 223932K reserved)
Mar 24 18:16:49 linux kernel: [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Mar 24 18:16:49 linux kernel: [    0.000000] Hierarchical RCU implementation.
Mar 24 18:16:49 linux kernel: [    0.000000] 	RCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=4.
Mar 24 18:16:49 linux kernel: [    0.000000] NR_IRQS:65792 nr_irqs:712 16
Mar 24 18:16:49 linux kernel: [    0.000000] Console: colour dummy device 80x25
Mar 24 18:16:49 linux kernel: [    0.000000] console [tty0] enabled
Mar 24 18:16:49 linux kernel: [    0.000000] allocated 33554432 bytes of page_cgroup
Mar 24 18:16:49 linux kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Mar 24 18:16:49 linux kernel: [    0.000000] tsc: Fast TSC calibration using PIT
Mar 24 18:16:49 linux kernel: [    0.000000] tsc: Detected 2700.123 MHz processor
Mar 24 18:16:49 linux kernel: [    0.001004] Calibrating delay loop (skipped), value calculated using timer frequency.. 5400.24 BogoMIPS (lpj=2700123)
Mar 24 18:16:49 linux kernel: [    0.001007] pid_max: default: 32768 minimum: 301
Mar 24 18:16:49 linux kernel: [    0.001039] Security Framework initialized
Mar 24 18:16:49 linux kernel: [    0.001049] SELinux:  Initializing.
Mar 24 18:16:49 linux kernel: [    0.002598] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Mar 24 18:16:49 linux kernel: [    0.005994] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mar 24 18:16:49 linux kernel: [    0.007564] Mount-cache hash table entries: 256
Mar 24 18:16:49 linux kernel: [    0.007802] Initializing cgroup subsys memory
Mar 24 18:16:49 linux kernel: [    0.007817] Initializing cgroup subsys devices
Mar 24 18:16:49 linux kernel: [    0.007819] Initializing cgroup subsys freezer
Mar 24 18:16:49 linux kernel: [    0.007821] Initializing cgroup subsys net_cls
Mar 24 18:16:49 linux kernel: [    0.007823] Initializing cgroup subsys blkio
Mar 24 18:16:49 linux kernel: [    0.007825] Initializing cgroup subsys perf_event
Mar 24 18:16:49 linux kernel: [    0.007828] Initializing cgroup subsys hugetlb
Mar 24 18:16:49 linux kernel: [    0.007850] CPU: Physical Processor ID: 0
Mar 24 18:16:49 linux kernel: [    0.007852] CPU: Processor Core ID: 0
Mar 24 18:16:49 linux kernel: [    0.007854] mce: CPU supports 6 MCE banks
Mar 24 18:16:49 linux kernel: [    0.007861] CPU0: Thermal monitoring enabled (TM2)
Mar 24 18:16:49 linux kernel: [    0.007868] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
Mar 24 18:16:49 linux kernel: [    0.007868] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32
Mar 24 18:16:49 linux kernel: [    0.007868] tlb_flushall_shift: -1
Mar 24 18:16:49 linux kernel: [    0.007945] Freeing SMP alternatives memory: 24K (ffffffff81e71000 - ffffffff81e77000)
Mar 24 18:16:49 linux kernel: [    0.009254] ACPI: Core revision 20130725
Mar 24 18:16:49 linux kernel: [    0.010857] ACPI: All ACPI Tables successfully acquired
Mar 24 18:16:49 linux kernel: [    0.011008] ftrace: allocating 25552 entries in 100 pages
Mar 24 18:16:49 linux kernel: [    0.018290] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 24 18:16:49 linux kernel: [    0.028300] smpboot: CPU0: Intel(R) Core(TM)2 Quad CPU    Q6600  @ 2.40GHz (fam: 06, model: 0f, stepping: 0b)
Mar 24 18:16:49 linux kernel: [    0.029000] Performance Events: PEBS fmt0+, 4-deep LBR, Core2 events, Intel PMU driver.
Mar 24 18:16:49 linux kernel: [    0.029000] perf_event_intel: PEBS disabled due to CPU errata
Mar 24 18:16:49 linux kernel: [    0.029000] ... version:                2
Mar 24 18:16:49 linux kernel: [    0.029000] ... bit width:              40
Mar 24 18:16:49 linux kernel: [    0.029000] ... generic registers:      2
Mar 24 18:16:49 linux kernel: [    0.029000] ... value mask:             000000ffffffffff
Mar 24 18:16:49 linux kernel: [    0.029000] ... max period:             000000007fffffff
Mar 24 18:16:49 linux kernel: [    0.029000] ... fixed-purpose events:   3
Mar 24 18:16:49 linux kernel: [    0.029000] ... event mask:             0000000700000003
Mar 24 18:16:49 linux kernel: [    0.041100] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
Mar 24 18:16:49 linux kernel: [    0.029551] smpboot: Booting Node   0, Processors  #   1 #   2 #   3 OK
Mar 24 18:16:49 linux kernel: [    0.066043] Brought up 4 CPUs
Mar 24 18:16:49 linux kernel: [    0.066047] smpboot: Total of 4 processors activated (21600.98 BogoMIPS)
Mar 24 18:16:49 linux kernel: [    0.067162] devtmpfs: initialized
Mar 24 18:16:49 linux kernel: [    0.067224] PM: Registering ACPI NVS region [mem 0xcfee0000-0xcfee2fff] (12288 bytes)
Mar 24 18:16:49 linux kernel: [    0.068878] atomic64 test passed for x86-64 platform with CX8 and with SSE
Mar 24 18:16:49 linux kernel: [    0.068880] pinctrl core: initialized pinctrl subsystem
Mar 24 18:16:49 linux kernel: [    0.068918] RTC time: 18:16:44, date: 03/24/14
Mar 24 18:16:49 linux kernel: [    0.068959] NET: Registered protocol family 16
Mar 24 18:16:49 linux kernel: [    0.069064] cpuidle: using governor menu
Mar 24 18:16:49 linux kernel: [    0.069116] ACPI: bus type PCI registered
Mar 24 18:16:49 linux kernel: [    0.069118] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 24 18:16:49 linux kernel: [    0.069167] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
Mar 24 18:16:49 linux kernel: [    0.069169] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
Mar 24 18:16:49 linux kernel: [    0.073463] PCI: Using configuration type 1 for base access
Mar 24 18:16:49 linux kernel: [    0.074289] bio: create slab <bio-0> at 0
Mar 24 18:16:49 linux kernel: [    0.074289] ACPI: Added _OSI(Module Device)
Mar 24 18:16:49 linux kernel: [    0.074289] ACPI: Added _OSI(Processor Device)
Mar 24 18:16:49 linux kernel: [    0.074289] ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 24 18:16:49 linux kernel: [    0.074289] ACPI: Added _OSI(Processor Aggregator Device)
Mar 24 18:16:49 linux kernel: [    0.077768] ACPI: SSDT 00000000cfee7f80 0022A (v01  PmRef  Cpu0Ist 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.077905] ACPI: Dynamic OEM Table Load:
Mar 24 18:16:49 linux kernel: [    0.077908] ACPI: SSDT           (null) 0022A (v01  PmRef  Cpu0Ist 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.077980] ACPI: SSDT 00000000cfee8440 00152 (v01  PmRef  Cpu1Ist 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.078111] ACPI: Dynamic OEM Table Load:
Mar 24 18:16:49 linux kernel: [    0.078113] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu1Ist 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.078188] ACPI: SSDT 00000000cfee85a0 00152 (v01  PmRef  Cpu2Ist 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.078315] ACPI: Dynamic OEM Table Load:
Mar 24 18:16:49 linux kernel: [    0.078317] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu2Ist 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.078391] ACPI: SSDT 00000000cfee8700 00152 (v01  PmRef  Cpu3Ist 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.078518] ACPI: Dynamic OEM Table Load:
Mar 24 18:16:49 linux kernel: [    0.078520] ACPI: SSDT           (null) 00152 (v01  PmRef  Cpu3Ist 00003000 INTL 20040311)
Mar 24 18:16:49 linux kernel: [    0.078630] ACPI: Interpreter enabled
Mar 24 18:16:49 linux kernel: [    0.078635] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20130725/hwxface-571)
Mar 24 18:16:49 linux kernel: [    0.078639] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130725/hwxface-571)
Mar 24 18:16:49 linux kernel: [    0.078650] ACPI: (supports S0 S3 S4 S5)
Mar 24 18:16:49 linux kernel: [    0.078651] ACPI: Using IOAPIC for interrupt routing
Mar 24 18:16:49 linux kernel: [    0.078671] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 24 18:16:49 linux kernel: [    0.078760] ACPI: No dock devices found.
Mar 24 18:16:49 linux kernel: [    0.082910] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f])
Mar 24 18:16:49 linux kernel: [    0.082916] acpi PNP0A03:00: ACPI _OSC support notification failed, disabling PCIe ASPM
Mar 24 18:16:49 linux kernel: [    0.082918] acpi PNP0A03:00: Unable to request _OSC control (_OSC support mask: 0x08)
Mar 24 18:16:49 linux kernel: [    0.083129] PCI host bridge to bus 0000:00
Mar 24 18:16:49 linux kernel: [    0.083132] pci_bus 0000:00: root bus resource [bus 00-3f]
Mar 24 18:16:49 linux kernel: [    0.083134] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
Mar 24 18:16:49 linux kernel: [    0.083136] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
Mar 24 18:16:49 linux kernel: [    0.083138] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
Mar 24 18:16:49 linux kernel: [    0.083140] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]
Mar 24 18:16:49 linux kernel: [    0.083142] pci_bus 0000:00: root bus resource [mem 0xcff00000-0xfebfffff]
Mar 24 18:16:49 linux kernel: [    0.083555] pci 0000:00:1a.0: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.083701] pci 0000:00:1a.1: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.083838] pci 0000:00:1a.2: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.083990] pci 0000:00:1a.7: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.084143] pci 0000:00:1b.0: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.084279] pci 0000:00:1c.0: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.084421] pci 0000:00:1c.3: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.084554] pci 0000:00:1c.4: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.084694] pci 0000:00:1c.5: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.084832] pci 0000:00:1d.0: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.084972] pci 0000:00:1d.1: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.085112] pci 0000:00:1d.2: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.085263] pci 0000:00:1d.7: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.085378] pci 0000:00:1e.0: System wakeup disabled by ACPI
Mar 24 18:16:49 linux kernel: [    0.085484] pci 0000:00:1f.0: address space collision: [io  0x0400-0x047f] conflicts with ACPI CPU throttle [??? 0x00000410-0x00000415 flags 0x80000000]
Mar 24 18:16:49 linux kernel: [    0.085489] pci 0000:00:1f.0: quirk: [io  0x0480-0x04bf] claimed by ICH6 GPIO
Mar 24 18:16:49 linux kernel: [    0.085492] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0800 (mask 000f)
Mar 24 18:16:49 linux kernel: [    0.085496] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 0290 (mask 000f)
Mar 24 18:16:49 linux kernel: [    0.086114] pci 0000:00:01.0: PCI bridge to [bus 01]
Mar 24 18:16:49 linux kernel: [    0.086269] pci 0000:00:06.0: PCI bridge to [bus 02]
Mar 24 18:16:49 linux kernel: [    0.086325] pci 0000:00:1c.0: PCI bridge to [bus 03]
Mar 24 18:16:49 linux kernel: [    0.086782] pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
Mar 24 18:16:49 linux kernel: [    0.086791] pci 0000:00:1c.3: PCI bridge to [bus 04]
Mar 24 18:16:49 linux kernel: [    0.089018] pci 0000:00:1c.4: PCI bridge to [bus 05]
Mar 24 18:16:49 linux kernel: [    0.091016] pci 0000:00:1c.5: PCI bridge to [bus 06]
Mar 24 18:16:49 linux kernel: [    0.091255] pci 0000:00:1e.0: PCI bridge to [bus 07] (subtractive decode)
Mar 24 18:16:49 linux kernel: [    0.091738] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 14 15)
Mar 24 18:16:49 linux kernel: [    0.091789] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 14 15)
Mar 24 18:16:49 linux kernel: [    0.091839] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 14 15)
Mar 24 18:16:49 linux kernel: [    0.091889] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 14 *15)
Mar 24 18:16:49 linux kernel: [    0.091938] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled.
Mar 24 18:16:49 linux kernel: [    0.091988] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 *9 10 11 12 14 15)
Mar 24 18:16:49 linux kernel: [    0.092038] ACPI: PCI Interrupt Link [LNK0] (IRQs 3 4 5 6 7 9 10 11 12 *14 15)
Mar 24 18:16:49 linux kernel: [    0.092087] ACPI: PCI Interrupt Link [LNK1] (IRQs *3 4 5 6 7 9 10 11 12 14 15)
Mar 24 18:16:49 linux kernel: [    0.092167] ACPI: Enabled 1 GPEs in block 00 to 3F
Mar 24 18:16:49 linux kernel: [    0.092258] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
Mar 24 18:16:49 linux kernel: [    0.092258] vgaarb: loaded
Mar 24 18:16:49 linux kernel: [    0.092258] vgaarb: bridge control possible 0000:01:00.0
Mar 24 18:16:49 linux kernel: [    0.092258] SCSI subsystem initialized
Mar 24 18:16:49 linux kernel: [    0.092258] ACPI: bus type USB registered
Mar 24 18:16:49 linux kernel: [    0.092258] usbcore: registered new interface driver usbfs
Mar 24 18:16:49 linux kernel: [    0.092258] usbcore: registered new interface driver hub
Mar 24 18:16:49 linux kernel: [    0.092258] usbcore: registered new device driver usb
Mar 24 18:16:49 linux kernel: [    0.092258] PCI: Using ACPI for IRQ routing
Mar 24 18:16:49 linux kernel: [    0.093954] NetLabel: Initializing
Mar 24 18:16:49 linux kernel: [    0.093955] NetLabel:  domain hash size = 128
Mar 24 18:16:49 linux kernel: [    0.093956] NetLabel:  protocols = UNLABELED CIPSOv4
Mar 24 18:16:49 linux kernel: [    0.093966] NetLabel:  unlabeled traffic allowed by default
Mar 24 18:16:49 linux kernel: [    0.094014] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
Mar 24 18:16:49 linux kernel: [    0.094018] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
Mar 24 18:16:49 linux kernel: [    0.094022] hpet0: 4 comparators, 64-bit 14.318180 MHz counter
Mar 24 18:16:49 linux kernel: [    0.096031] Switched to clocksource hpet
Mar 24 18:16:49 linux kernel: [    0.101976] pnp: PnP ACPI init
Mar 24 18:16:49 linux kernel: [    0.101993] ACPI: bus type PNP registered
Mar 24 18:16:49 linux kernel: [    0.102167] system 00:00: [io  0x04d0-0x04d1] has been reserved
Mar 24 18:16:49 linux kernel: [    0.102169] system 00:00: [io  0x0290-0x029f] has been reserved
Mar 24 18:16:49 linux kernel: [    0.102171] system 00:00: [io  0x0800-0x087f] has been reserved
Mar 24 18:16:49 linux kernel: [    0.102173] system 00:00: [io  0x0290-0x0294] has been reserved
Mar 24 18:16:49 linux kernel: [    0.102176] system 00:00: [io  0x0880-0x088f] has been reserved
Mar 24 18:16:49 linux kernel: [    0.102898] system 00:08: [io  0x0400-0x04cf] could not be reserved
Mar 24 18:16:49 linux kernel: [    0.102901] system 00:08: [io  0x04d2-0x04ff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103099] system 00:09: [mem 0xe0000000-0xe3ffffff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103271] system 00:0a: [mem 0x000d5000-0x000d7fff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103274] system 00:0a: [mem 0x000f0000-0x000f7fff] could not be reserved
Mar 24 18:16:49 linux kernel: [    0.103276] system 00:0a: [mem 0x000f8000-0x000fbfff] could not be reserved
Mar 24 18:16:49 linux kernel: [    0.103278] system 00:0a: [mem 0x000fc000-0x000fffff] could not be reserved
Mar 24 18:16:49 linux kernel: [    0.103281] system 00:0a: [mem 0xcfee0000-0xcfefffff] could not be reserved
Mar 24 18:16:49 linux kernel: [    0.103283] system 00:0a: [mem 0x00000000-0x0009ffff] could not be reserved
Mar 24 18:16:49 linux kernel: [    0.103285] system 00:0a: [mem 0x00100000-0xcfedffff] could not be reserved
Mar 24 18:16:49 linux kernel: [    0.103287] system 00:0a: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 24 18:16:49 linux kernel: [    0.103289] system 00:0a: [mem 0xfed10000-0xfed1dfff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103292] system 00:0a: [mem 0xfed20000-0xfed8ffff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103294] system 00:0a: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103296] system 00:0a: [mem 0xffb00000-0xffb7ffff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103298] system 00:0a: [mem 0xfff00000-0xffffffff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103300] system 00:0a: [mem 0x000e0000-0x000effff] has been reserved
Mar 24 18:16:49 linux kernel: [    0.103346] pnp: PnP ACPI: found 12 devices
Mar 24 18:16:49 linux kernel: [    0.103348] ACPI: bus type PNP unregistered
Mar 24 18:16:49 linux kernel: [    0.110787] pci 0000:00:1f.0: BAR 13: [io  0x0400-0x047f] has bogus alignment
Mar 24 18:16:49 linux kernel: [    0.110799] pci 0000:00:1c.0: BAR 14: assigned [mem 0xec500000-0xec6fffff]
Mar 24 18:16:49 linux kernel: [    0.110802] pci 0000:00:1c.0: BAR 15: assigned [mem 0xec700000-0xec8fffff 64bit pref]
Mar 24 18:16:49 linux kernel: [    0.110805] pci 0000:00:1c.3: BAR 15: assigned [mem 0xec900000-0xecafffff 64bit pref]
Mar 24 18:16:49 linux kernel: [    0.110809] pci 0000:01:00.0: BAR 6: assigned [mem 0xe8000000-0xe801ffff pref]
Mar 24 18:16:49 linux kernel: [    0.110811] pci 0000:00:01.0: PCI bridge to [bus 01]
Mar 24 18:16:49 linux kernel: [    0.110813] pci 0000:00:01.0:   bridge window [io  0x9000-0x9fff]
Mar 24 18:16:49 linux kernel: [    0.110816] pci 0000:00:01.0:   bridge window [mem 0xe8000000-0xe9ffffff]
Mar 24 18:16:49 linux kernel: [    0.110819] pci 0000:00:01.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
Mar 24 18:16:49 linux kernel: [    0.110823] pci 0000:02:00.0: BAR 6: assigned [mem 0xe6000000-0xe601ffff pref]
Mar 24 18:16:49 linux kernel: [    0.110826] pci 0000:00:06.0: PCI bridge to [bus 02]
Mar 24 18:16:49 linux kernel: [    0.110828] pci 0000:00:06.0:   bridge window [io  0xa000-0xafff]
Mar 24 18:16:49 linux kernel: [    0.110831] pci 0000:00:06.0:   bridge window [mem 0xe6000000-0xe7ffffff]
Mar 24 18:16:49 linux kernel: [    0.110834] pci 0000:00:06.0:   bridge window [mem 0xe4000000-0xe5ffffff 64bit pref]
Mar 24 18:16:49 linux kernel: [    0.110837] pci 0000:00:1c.0: PCI bridge to [bus 03]
Mar 24 18:16:49 linux kernel: [    0.110840] pci 0000:00:1c.0:   bridge window [io  0x8000-0x8fff]
Mar 24 18:16:49 linux kernel: [    0.110844] pci 0000:00:1c.0:   bridge window [mem 0xec500000-0xec6fffff]
Mar 24 18:16:49 linux kernel: [    0.110847] pci 0000:00:1c.0:   bridge window [mem 0xec700000-0xec8fffff 64bit pref]
Mar 24 18:16:49 linux kernel: [    0.110852] pci 0000:00:1c.3: PCI bridge to [bus 04]
Mar 24 18:16:49 linux kernel: [    0.110854] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
Mar 24 18:16:49 linux kernel: [    0.110859] pci 0000:00:1c.3:   bridge window [mem 0xec100000-0xec1fffff]
Mar 24 18:16:49 linux kernel: [    0.110862] pci 0000:00:1c.3:   bridge window [mem 0xec900000-0xecafffff 64bit pref]
Mar 24 18:16:49 linux kernel: [    0.110868] pci 0000:05:00.0: BAR 6: assigned [mem 0xec020000-0xec02ffff pref]
Mar 24 18:16:49 linux kernel: [    0.110870] pci 0000:00:1c.4: PCI bridge to [bus 05]
Mar 24 18:16:49 linux kernel: [    0.110872] pci 0000:00:1c.4:   bridge window [io  0xc000-0xcfff]
Mar 24 18:16:49 linux kernel: [    0.110876] pci 0000:00:1c.4:   bridge window [mem 0xea000000-0xeaffffff]
Mar 24 18:16:49 linux kernel: [    0.110880] pci 0000:00:1c.4:   bridge window [mem 0xec000000-0xec0fffff 64bit pref]
Mar 24 18:16:49 linux kernel: [    0.110885] pci 0000:06:00.0: BAR 6: assigned [mem 0xec220000-0xec22ffff pref]
Mar 24 18:16:49 linux kernel: [    0.110887] pci 0000:00:1c.5: PCI bridge to [bus 06]
Mar 24 18:16:49 linux kernel: [    0.110890] pci 0000:00:1c.5:   bridge window [io  0xd000-0xdfff]
Mar 24 18:16:49 linux kernel: [    0.110894] pci 0000:00:1c.5:   bridge window [mem 0xeb000000-0xebffffff]
Mar 24 18:16:49 linux kernel: [    0.110897] pci 0000:00:1c.5:   bridge window [mem 0xec200000-0xec2fffff 64bit pref]
Mar 24 18:16:49 linux kernel: [    0.110902] pci 0000:00:1e.0: PCI bridge to [bus 07]
Mar 24 18:16:49 linux kernel: [    0.110906] pci 0000:00:1e.0:   bridge window [mem 0xec300000-0xec3fffff]
Mar 24 18:16:49 linux kernel: [    0.111009] NET: Registered protocol family 2
Mar 24 18:16:49 linux kernel: [    0.111225] TCP established hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 24 18:16:49 linux kernel: [    0.111599] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 24 18:16:49 linux kernel: [    0.111866] TCP: Hash tables configured (established 65536 bind 65536)
Mar 24 18:16:49 linux kernel: [    0.111913] TCP: reno registered
Mar 24 18:16:49 linux kernel: [    0.111931] UDP hash table entries: 4096 (order: 5, 131072 bytes)
Mar 24 18:16:49 linux kernel: [    0.111985] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Mar 24 18:16:49 linux kernel: [    0.112127] NET: Registered protocol family 1
Mar 24 18:16:49 linux kernel: [    0.136190] Unpacking initramfs...
Mar 24 18:16:49 linux kernel: [    0.289562] Freeing initrd memory: 9492K (ffff880036d66000 - ffff8800376ab000)
Mar 24 18:16:49 linux kernel: [    0.289570] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Mar 24 18:16:49 linux kernel: [    0.289572] software IO TLB [mem 0xcbee0000-0xcfee0000] (64MB) mapped at [ffff8800cbee0000-ffff8800cfedffff]
Mar 24 18:16:49 linux kernel: [    0.290549] Initialise system trusted keyring
Mar 24 18:16:49 linux kernel: [    0.290616] audit: initializing netlink socket (disabled)
Mar 24 18:16:49 linux kernel: [    0.290649] type=2000 audit(1395685004.289:1): initialized
Mar 24 18:16:49 linux kernel: [    0.314124] HugeTLB registered 2 MB page size, pre-allocated 0 pages
Mar 24 18:16:49 linux kernel: [    0.315593] zbud: loaded
Mar 24 18:16:49 linux kernel: [    0.315756] VFS: Disk quotas dquot_6.5.2
Mar 24 18:16:49 linux kernel: [    0.315795] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 24 18:16:49 linux kernel: [    0.316194] msgmni has been set to 15962
Mar 24 18:16:49 linux kernel: [    0.317481] alg: No test for stdrng (krng)
Mar 24 18:16:49 linux kernel: [    0.317496] NET: Registered protocol family 38
Mar 24 18:16:49 linux kernel: [    0.317500] Key type asymmetric registered
Mar 24 18:16:49 linux kernel: [    0.317502] Asymmetric key parser 'x509' registered
Mar 24 18:16:49 linux kernel: [    0.317504] Asymmetric key parser 'pefile' registered
Mar 24 18:16:49 linux kernel: [    0.317546] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
Mar 24 18:16:49 linux kernel: [    0.317607] io scheduler noop registered
Mar 24 18:16:49 linux kernel: [    0.317609] io scheduler deadline registered
Mar 24 18:16:49 linux kernel: [    0.317648] io scheduler cfq registered (default)
Mar 24 18:16:49 linux kernel: [    0.318450] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Mar 24 18:16:49 linux kernel: [    0.318464] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Mar 24 18:16:49 linux kernel: [    0.318496] vesafb: mode is 1600x1200x32, linelength=6400, pages=0
Mar 24 18:16:49 linux kernel: [    0.318498] vesafb: scrolling: redraw
Mar 24 18:16:49 linux kernel: [    0.318500] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
Mar 24 18:16:49 linux kernel: [    0.319060] vesafb: framebuffer at 0xd0000000, mapped to 0xffffc90004f00000, using 7552k, total 7552k
Mar 24 18:16:49 linux kernel: [    0.319162] Console: switching to colour frame buffer device 200x75
Mar 24 18:16:49 linux kernel: [    0.371494] fb0: VESA VGA frame buffer device
Mar 24 18:16:49 linux kernel: [    0.371564] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
Mar 24 18:16:49 linux kernel: [    0.371568] ACPI: Power Button [PWRB]
Mar 24 18:16:49 linux kernel: [    0.371606] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Mar 24 18:16:49 linux kernel: [    0.371609] ACPI: Power Button [PWRF]
Mar 24 18:16:49 linux kernel: [    0.371659] ACPI: Requesting acpi_cpufreq
Mar 24 18:16:49 linux kernel: [    0.372753] GHES: HEST is not enabled!
Mar 24 18:16:49 linux kernel: [    0.372832] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Mar 24 18:16:49 linux kernel: [    0.393350] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Mar 24 18:16:49 linux kernel: [    0.393895] Non-volatile memory driver v1.3
Mar 24 18:16:49 linux kernel: [    0.393898] Linux agpgart interface v0.103
Mar 24 18:16:49 linux kernel: [    0.394212] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
Mar 24 18:16:49 linux kernel: [    0.394241] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3f impl SATA mode
Mar 24 18:16:49 linux kernel: [    0.394244] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pmp pio slum part ccc ems 
Mar 24 18:16:49 linux kernel: [    0.404503] scsi0 : ahci
Mar 24 18:16:49 linux kernel: [    0.404604] scsi1 : ahci
Mar 24 18:16:49 linux kernel: [    0.404675] scsi2 : ahci
Mar 24 18:16:49 linux kernel: [    0.404754] scsi3 : ahci
Mar 24 18:16:49 linux kernel: [    0.404822] scsi4 : ahci
Mar 24 18:16:49 linux kernel: [    0.404900] scsi5 : ahci
Mar 24 18:16:49 linux kernel: [    0.404946] ata1: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406100 irq 46
Mar 24 18:16:49 linux kernel: [    0.404948] ata2: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406180 irq 46
Mar 24 18:16:49 linux kernel: [    0.404950] ata3: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406200 irq 46
Mar 24 18:16:49 linux kernel: [    0.404952] ata4: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406280 irq 46
Mar 24 18:16:49 linux kernel: [    0.404954] ata5: FORCE: PHY spd limit set to 1.5Gbps
Mar 24 18:16:49 linux kernel: [    0.404956] ata5: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406300 irq 46
Mar 24 18:16:49 linux kernel: [    0.404958] ata6: SATA max UDMA/133 abar m2048@0xec406000 port 0xec406380 irq 46
Mar 24 18:16:49 linux kernel: [    0.416047] ahci 0000:04:00.0: AHCI 0001.0000 32 slots 2 ports 3 Gbps 0x3 impl SATA mode
Mar 24 18:16:49 linux kernel: [    0.416052] ahci 0000:04:00.0: flags: 64bit ncq pm led clo pmp pio slum part 
Mar 24 18:16:49 linux kernel: [    0.416340] scsi6 : ahci
Mar 24 18:16:49 linux kernel: [    0.416414] scsi7 : ahci
Mar 24 18:16:49 linux kernel: [    0.416452] ata7: SATA max UDMA/133 abar m8192@0xec100000 port 0xec100100 irq 19
Mar 24 18:16:49 linux kernel: [    0.416455] ata8: SATA max UDMA/133 abar m8192@0xec100000 port 0xec100180 irq 19
Mar 24 18:16:49 linux kernel: [    0.416541] libphy: Fixed MDIO Bus: probed
Mar 24 18:16:49 linux kernel: [    0.416621] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 24 18:16:49 linux kernel: [    0.416625] ehci-pci: EHCI PCI platform driver
Mar 24 18:16:49 linux kernel: [    0.416725] ehci-pci 0000:00:1a.7: EHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.416787] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 1
Mar 24 18:16:49 linux kernel: [    0.420734] ehci-pci 0000:00:1a.7: irq 18, io mem 0xec405000
Mar 24 18:16:49 linux kernel: [    0.426020] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00
Mar 24 18:16:49 linux kernel: [    0.426077] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Mar 24 18:16:49 linux kernel: [    0.426080] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 24 18:16:49 linux kernel: [    0.426083] usb usb1: Product: EHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.426086] usb usb1: Manufacturer: Linux 3.12.11-201.fc19.x86_64 ehci_hcd
Mar 24 18:16:49 linux kernel: [    0.426089] usb usb1: SerialNumber: 0000:00:1a.7
Mar 24 18:16:49 linux kernel: [    0.426209] hub 1-0:1.0: USB hub found
Mar 24 18:16:49 linux kernel: [    0.426216] hub 1-0:1.0: 6 ports detected
Mar 24 18:16:49 linux kernel: [    0.426405] ehci-pci 0000:00:1d.7: EHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.426462] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 2
Mar 24 18:16:49 linux kernel: [    0.430377] ehci-pci 0000:00:1d.7: irq 23, io mem 0xec404000
Mar 24 18:16:49 linux kernel: [    0.436021] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
Mar 24 18:16:49 linux kernel: [    0.436066] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
Mar 24 18:16:49 linux kernel: [    0.436069] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 24 18:16:49 linux kernel: [    0.436072] usb usb2: Product: EHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.436075] usb usb2: Manufacturer: Linux 3.12.11-201.fc19.x86_64 ehci_hcd
Mar 24 18:16:49 linux kernel: [    0.436078] usb usb2: SerialNumber: 0000:00:1d.7
Mar 24 18:16:49 linux kernel: [    0.436190] hub 2-0:1.0: USB hub found
Mar 24 18:16:49 linux kernel: [    0.436197] hub 2-0:1.0: 6 ports detected
Mar 24 18:16:49 linux kernel: [    0.436308] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mar 24 18:16:49 linux kernel: [    0.436310] ohci-pci: OHCI PCI platform driver
Mar 24 18:16:49 linux kernel: [    0.436321] uhci_hcd: USB Universal Host Controller Interface driver
Mar 24 18:16:49 linux kernel: [    0.436393] uhci_hcd 0000:00:1a.0: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.436449] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
Mar 24 18:16:49 linux kernel: [    0.436485] uhci_hcd 0000:00:1a.0: irq 16, io base 0x0000e000
Mar 24 18:16:49 linux kernel: [    0.436524] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
Mar 24 18:16:49 linux kernel: [    0.436526] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 24 18:16:49 linux kernel: [    0.436528] usb usb3: Product: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.436530] usb usb3: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 24 18:16:49 linux kernel: [    0.436532] usb usb3: SerialNumber: 0000:00:1a.0
Mar 24 18:16:49 linux kernel: [    0.436636] hub 3-0:1.0: USB hub found
Mar 24 18:16:49 linux kernel: [    0.436642] hub 3-0:1.0: 2 ports detected
Mar 24 18:16:49 linux kernel: [    0.436775] uhci_hcd 0000:00:1a.1: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.436834] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
Mar 24 18:16:49 linux kernel: [    0.436868] uhci_hcd 0000:00:1a.1: irq 21, io base 0x0000e100
Mar 24 18:16:49 linux kernel: [    0.436908] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
Mar 24 18:16:49 linux kernel: [    0.436910] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 24 18:16:49 linux kernel: [    0.436912] usb usb4: Product: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.436914] usb usb4: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 24 18:16:49 linux kernel: [    0.436916] usb usb4: SerialNumber: 0000:00:1a.1
Mar 24 18:16:49 linux kernel: [    0.437029] hub 4-0:1.0: USB hub found
Mar 24 18:16:49 linux kernel: [    0.437035] hub 4-0:1.0: 2 ports detected
Mar 24 18:16:49 linux kernel: [    0.437177] uhci_hcd 0000:00:1a.2: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.437243] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5
Mar 24 18:16:49 linux kernel: [    0.437271] uhci_hcd 0000:00:1a.2: irq 18, io base 0x0000e200
Mar 24 18:16:49 linux kernel: [    0.437310] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
Mar 24 18:16:49 linux kernel: [    0.437312] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 24 18:16:49 linux kernel: [    0.437314] usb usb5: Product: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.437316] usb usb5: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 24 18:16:49 linux kernel: [    0.437318] usb usb5: SerialNumber: 0000:00:1a.2
Mar 24 18:16:49 linux kernel: [    0.437425] hub 5-0:1.0: USB hub found
Mar 24 18:16:49 linux kernel: [    0.437433] hub 5-0:1.0: 2 ports detected
Mar 24 18:16:49 linux kernel: [    0.437564] uhci_hcd 0000:00:1d.0: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.437629] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6
Mar 24 18:16:49 linux kernel: [    0.437654] uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000e300
Mar 24 18:16:49 linux kernel: [    0.437692] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
Mar 24 18:16:49 linux kernel: [    0.437694] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 24 18:16:49 linux kernel: [    0.437696] usb usb6: Product: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.437698] usb usb6: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 24 18:16:49 linux kernel: [    0.437700] usb usb6: SerialNumber: 0000:00:1d.0
Mar 24 18:16:49 linux kernel: [    0.437807] hub 6-0:1.0: USB hub found
Mar 24 18:16:49 linux kernel: [    0.437813] hub 6-0:1.0: 2 ports detected
Mar 24 18:16:49 linux kernel: [    0.437943] uhci_hcd 0000:00:1d.1: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.438016] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
Mar 24 18:16:49 linux kernel: [    0.438042] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000e400
Mar 24 18:16:49 linux kernel: [    0.438081] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
Mar 24 18:16:49 linux kernel: [    0.438084] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 24 18:16:49 linux kernel: [    0.438085] usb usb7: Product: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.438087] usb usb7: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 24 18:16:49 linux kernel: [    0.438089] usb usb7: SerialNumber: 0000:00:1d.1
Mar 24 18:16:49 linux kernel: [    0.438195] hub 7-0:1.0: USB hub found
Mar 24 18:16:49 linux kernel: [    0.438201] hub 7-0:1.0: 2 ports detected
Mar 24 18:16:49 linux kernel: [    0.438333] uhci_hcd 0000:00:1d.2: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.438389] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
Mar 24 18:16:49 linux kernel: [    0.438417] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000e500
Mar 24 18:16:49 linux kernel: [    0.438458] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
Mar 24 18:16:49 linux kernel: [    0.438461] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 24 18:16:49 linux kernel: [    0.438463] usb usb8: Product: UHCI Host Controller
Mar 24 18:16:49 linux kernel: [    0.438465] usb usb8: Manufacturer: Linux 3.12.11-201.fc19.x86_64 uhci_hcd
Mar 24 18:16:49 linux kernel: [    0.438466] usb usb8: SerialNumber: 0000:00:1d.2
Mar 24 18:16:49 linux kernel: [    0.438570] hub 8-0:1.0: USB hub found
Mar 24 18:16:49 linux kernel: [    0.438576] hub 8-0:1.0: 2 ports detected
Mar 24 18:16:49 linux kernel: [    0.438692] usbcore: registered new interface driver usbserial
Mar 24 18:16:49 linux kernel: [    0.438700] usbcore: registered new interface driver usbserial_generic
Mar 24 18:16:49 linux kernel: [    0.438706] usbserial: USB Serial support registered for generic
Mar 24 18:16:49 linux kernel: [    0.438735] i8042: PNP: No PS/2 controller found. Probing ports directly.
Mar 24 18:16:49 linux kernel: [    0.439085] serio: i8042 KBD port at 0x60,0x64 irq 1
Mar 24 18:16:49 linux kernel: [    0.439090] serio: i8042 AUX port at 0x60,0x64 irq 12
Mar 24 18:16:49 linux kernel: [    0.439191] mousedev: PS/2 mouse device common for all mice
Mar 24 18:16:49 linux kernel: [    0.439399] rtc_cmos 00:03: RTC can wake from S4
Mar 24 18:16:49 linux kernel: [    0.439543] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
Mar 24 18:16:49 linux kernel: [    0.439572] rtc_cmos 00:03: alarms up to one month, 242 bytes nvram, hpet irqs
Mar 24 18:16:49 linux kernel: [    0.439632] device-mapper: uevent: version 1.0.3
Mar 24 18:16:49 linux kernel: [    0.439713] device-mapper: ioctl: 4.26.0-ioctl (2013-08-15) initialised: dm-devel@redhat.com
Mar 24 18:16:49 linux kernel: [    0.439864] hidraw: raw HID events driver (C) Jiri Kosina
Mar 24 18:16:49 linux kernel: [    0.439944] usbcore: registered new interface driver usbhid
Mar 24 18:16:49 linux kernel: [    0.439945] usbhid: USB HID core driver
Mar 24 18:16:49 linux kernel: [    0.439989] drop_monitor: Initializing network drop monitor service
Mar 24 18:16:49 linux kernel: [    0.440069] ip_tables: (C) 2000-2006 Netfilter Core Team
Mar 24 18:16:49 linux kernel: [    0.440129] TCP: cubic registered
Mar 24 18:16:49 linux kernel: [    0.440131] Initializing XFRM netlink socket
Mar 24 18:16:49 linux kernel: [    0.440218] NET: Registered protocol family 10
Mar 24 18:16:49 linux kernel: [    0.440395] mip6: Mobile IPv6
Mar 24 18:16:49 linux kernel: [    0.440397] NET: Registered protocol family 17
Mar 24 18:16:49 linux kernel: [    0.440691] Loading compiled-in X.509 certificates
Mar 24 18:16:49 linux kernel: [    0.441699] Loaded X.509 cert 'Fedora kernel signing key: fca0012c8aa6a3a00fcc4e16e48c17fdd9c63121'
Mar 24 18:16:49 linux kernel: [    0.441708] registered taskstats version 1
Mar 24 18:16:49 linux kernel: [    0.442602]   Magic number: 6:414:292
Mar 24 18:16:49 linux kernel: [    0.442638] tty tty25: hash matches
Mar 24 18:16:49 linux kernel: [    0.442714] rtc_cmos 00:03: setting system clock to 2014-03-24 18:16:44 UTC (1395685004)
Mar 24 18:16:49 linux kernel: [    0.709031] ata1: SATA link down (SStatus 0 SControl 300)
Mar 24 18:16:49 linux kernel: [    0.721050] ata8: SATA link down (SStatus 0 SControl 300)
Mar 24 18:16:49 linux kernel: [    0.722037] ata7: SATA link down (SStatus 0 SControl 300)
Mar 24 18:16:49 linux kernel: [    0.830041] usb 1-6: new high-speed USB device number 4 using ehci-pci
Mar 24 18:16:49 linux kernel: [    1.014028] ata2: SATA link down (SStatus 0 SControl 300)
Mar 24 18:16:49 linux kernel: [    1.065035] usb 1-6: New USB device found, idVendor=046d, idProduct=080f
Mar 24 18:16:49 linux kernel: [    1.065039] usb 1-6: New USB device strings: Mfr=0, Product=0, SerialNumber=2
Mar 24 18:16:49 linux kernel: [    1.065042] usb 1-6: SerialNumber: 8A7A2370
Mar 24 18:16:49 linux kernel: [    1.291037] tsc: Refined TSC clocksource calibration: 2699.999 MHz
Mar 24 18:16:49 linux kernel: [    1.375037] usb 2-5: new high-speed USB device number 2 using ehci-pci
Mar 24 18:16:49 linux kernel: [    1.474027] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 24 18:16:49 linux kernel: [    1.474495] ata3.00: HPA detected: current 250067567, native 250069680
Mar 24 18:16:49 linux kernel: [    1.474558] ata3.00: ATA-9: SAMSUNG SSD 830 Series, CXM03B1Q, max UDMA/133
Mar 24 18:16:49 linux kernel: [    1.474560] ata3.00: 250067567 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Mar 24 18:16:49 linux kernel: [    1.474859] ata3.00: configured for UDMA/133
Mar 24 18:16:49 linux kernel: [    1.474972] scsi 2:0:0:0: Direct-Access     ATA      SAMSUNG SSD 830  CXM0 PQ: 0 ANSI: 5
Mar 24 18:16:49 linux kernel: [    1.475100] sd 2:0:0:0: [sda] 250067567 512-byte logical blocks: (128 GB/119 GiB)
Mar 24 18:16:49 linux kernel: [    1.475122] sd 2:0:0:0: Attached scsi generic sg0 type 0
Mar 24 18:16:49 linux kernel: [    1.475167] sd 2:0:0:0: [sda] Write Protect is off
Mar 24 18:16:49 linux kernel: [    1.475205] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 24 18:16:49 linux kernel: [    1.478154]  sda: sda1 sda2 sda3 sda4
Mar 24 18:16:49 linux kernel: [    1.478474] sd 2:0:0:0: [sda] Attached SCSI disk
Mar 24 18:16:49 linux kernel: [    1.524177] usb 2-5: New USB device found, idVendor=0ea0, idProduct=2126
Mar 24 18:16:49 linux kernel: [    1.524181] usb 2-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 24 18:16:49 linux kernel: [    1.524184] usb 2-5: Product: USB 7-in-1 Card Reader 
Mar 24 18:16:49 linux kernel: [    1.524187] usb 2-5: Manufacturer: OTi
Mar 24 18:16:49 linux kernel: [    1.524190] usb 2-5: SerialNumber: 0123456789abcdef
Mar 24 18:16:49 linux kernel: [    1.730039] usb 4-1: new low-speed USB device number 2 using uhci_hcd
Mar 24 18:16:49 linux kernel: [    1.780028] ata4: SATA link down (SStatus 0 SControl 300)
Mar 24 18:16:49 linux kernel: [    1.896905] usb 4-1: New USB device found, idVendor=046d, idProduct=c312
Mar 24 18:16:49 linux kernel: [    1.896909] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 24 18:16:49 linux kernel: [    1.896912] usb 4-1: Product: USB Multimedia Keyboard
Mar 24 18:16:49 linux kernel: [    1.896915] usb 4-1: Manufacturer: LITEON Technology
Mar 24 18:16:49 linux kernel: [    1.915335] input: LITEON Technology USB Multimedia Keyboard as /devices/pci0000:00/0000:00:1a.1/usb4/4-1/4-1:1.0/input/input5
Mar 24 18:16:49 linux kernel: [    1.915414] hid-generic 0003:046D:C312.0001: input,hidraw0: USB HID v1.10 Keyboard [LITEON Technology USB Multimedia Keyboard] on usb-0000:00:1a.1-1/input0
Mar 24 18:16:49 linux kernel: [    2.085028] ata5: SATA link down (SStatus 0 SControl 310)
Mar 24 18:16:49 linux kernel: [    2.121032] usb 4-2: new low-speed USB device number 3 using uhci_hcd
Mar 24 18:16:49 linux kernel: [    2.290905] usb 4-2: New USB device found, idVendor=045e, idProduct=0040
Mar 24 18:16:49 linux kernel: [    2.290909] usb 4-2: New USB device strings: Mfr=1, Product=3, SerialNumber=0
Mar 24 18:16:49 linux kernel: [    2.290912] usb 4-2: Product: Microsoft 3-Button Mouse with IntelliEye(TM)
Mar 24 18:16:49 linux kernel: [    2.290915] usb 4-2: Manufacturer: Microsoft
Mar 24 18:16:49 linux kernel: [    2.291173] Switched to clocksource tsc
Mar 24 18:16:49 linux kernel: [    2.309327] input: Microsoft Microsoft 3-Button Mouse with IntelliEye(TM) as /devices/pci0000:00/0000:00:1a.1/usb4/4-2/4-2:1.0/input/input6
Mar 24 18:16:49 linux kernel: [    2.309430] hid-generic 0003:045E:0040.0002: input,hidraw1: USB HID v1.10 Mouse [Microsoft Microsoft 3-Button Mouse with IntelliEye(TM)] on usb-0000:00:1a.1-2/input0
Mar 24 18:16:49 linux kernel: [    2.390024] ata6: SATA link down (SStatus 0 SControl 300)
Mar 24 18:16:49 linux kernel: [    2.391092] Freeing unused kernel memory: 1448K (ffffffff81d07000 - ffffffff81e71000)
Mar 24 18:16:49 linux kernel: [    2.391095] Write protecting the kernel read-only data: 12288k
Mar 24 18:16:49 linux kernel: [    2.394682] Freeing unused kernel memory: 1548K (ffff88000167d000 - ffff880001800000)
Mar 24 18:16:49 linux kernel: [    2.397209] Freeing unused kernel memory: 1148K (ffff880001ae1000 - ffff880001c00000)
Mar 24 18:16:49 linux kernel: [    2.414357] vboxdrv: module verification failed: signature and/or required key missing - tainting kernel
Mar 24 18:16:49 linux kernel: [    2.415207] vboxdrv: fAsync=0 offMin=0x414 offMax=0x1c17
Mar 24 18:16:49 linux kernel: [    2.415273] vboxdrv: TSC mode is 'synchronous', kernel timer mode is 'normal'.
Mar 24 18:16:49 linux kernel: [    2.481667] pata_jmicron 0000:04:00.1: enabling device (0000 -> 0001)
Mar 24 18:16:49 linux kernel: [    2.482394] scsi8 : pata_jmicron
Mar 24 18:16:49 linux kernel: [    2.486848] scsi9 : pata_jmicron
Mar 24 18:16:49 linux kernel: [    2.486927] ata9: PATA max UDMA/100 cmd 0xb000 ctl 0xb100 bmdma 0xb400 irq 16
Mar 24 18:16:49 linux kernel: [    2.486929] ata10: PATA max UDMA/100 cmd 0xb200 ctl 0xb300 bmdma 0xb408 irq 16
Mar 24 18:16:49 linux kernel: [    2.487559] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
Mar 24 18:16:49 linux kernel: [    2.490299] usb-storage 2-5:1.0: USB Mass Storage device detected
Mar 24 18:16:49 linux kernel: [    2.491831] [drm] Initialized drm 1.1.0 20060810
Mar 24 18:16:49 linux kernel: [    2.492990] scsi11 : usb-storage 2-5:1.0
Mar 24 18:16:49 linux kernel: [    2.493077] usbcore: registered new interface driver usb-storage
Mar 24 18:16:49 linux kernel: [    2.520199] [drm] radeon kernel modesetting enabled.
Mar 24 18:16:49 linux kernel: [    2.520273] fb: conflicting fb hw usage radeondrmfb vs VESA VGA - removing generic driver
Mar 24 18:16:49 linux kernel: [    2.520289] Console: switching to colour dummy device 80x25
Mar 24 18:16:49 linux kernel: [    2.520647] [drm] initializing kernel modesetting (RV770 0x1002:0x944C 0x174B:0xE104).
Mar 24 18:16:49 linux kernel: [    2.520666] [drm] register mmio base: 0xE9000000
Mar 24 18:16:49 linux kernel: [    2.520667] [drm] register mmio size: 65536
Mar 24 18:16:49 linux kernel: [    2.520787] ATOM BIOS: HD4830
Mar 24 18:16:49 linux kernel: [    2.520816] radeon 0000:01:00.0: VRAM: 512M 0x0000000000000000 - 0x000000001FFFFFFF (512M used)
Mar 24 18:16:49 linux kernel: [    2.520818] radeon 0000:01:00.0: GTT: 1024M 0x0000000020000000 - 0x000000005FFFFFFF
Mar 24 18:16:49 linux kernel: [    2.520820] [drm] Detected VRAM RAM=512M, BAR=256M
Mar 24 18:16:49 linux kernel: [    2.520821] [drm] RAM width 256bits DDR
Mar 24 18:16:49 linux kernel: [    2.520873] [TTM] Zone  kernel: Available graphics memory: 4088392 kiB
Mar 24 18:16:49 linux kernel: [    2.520875] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Mar 24 18:16:49 linux kernel: [    2.520876] [TTM] Initializing pool allocator
Mar 24 18:16:49 linux kernel: [    2.520880] [TTM] Initializing DMA pool allocator
Mar 24 18:16:49 linux kernel: [    2.520903] [drm] radeon: 512M of VRAM memory ready
Mar 24 18:16:49 linux kernel: [    2.520904] [drm] radeon: 1024M of GTT memory ready.
Mar 24 18:16:49 linux kernel: [    2.520917] [drm] GART: num cpu pages 262144, num gpu pages 262144
Mar 24 18:16:49 linux kernel: [    2.522822] [drm] enabling PCIE gen 2 link speeds, disable with radeon.pcie_gen2=0
Mar 24 18:16:49 linux kernel: [    2.544528] [drm] Loading RV770 Microcode
Mar 24 18:16:49 linux kernel: [    2.545904] [drm] PCIE GART of 1024M enabled (table at 0x0000000000040000).
Mar 24 18:16:49 linux kernel: [    2.545947] radeon 0000:01:00.0: WB enabled
Mar 24 18:16:49 linux kernel: [    2.545951] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000020000c00 and cpu addr 0xffff8800373c1c00
Mar 24 18:16:49 linux kernel: [    2.545953] radeon 0000:01:00.0: fence driver on ring 3 use gpu addr 0x0000000020000c0c and cpu addr 0xffff8800373c1c0c
Mar 24 18:16:49 linux kernel: [    2.545956] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
Mar 24 18:16:49 linux kernel: [    2.545957] [drm] Driver supports precise vblank timestamp query.
Mar 24 18:16:49 linux kernel: [    2.545992] radeon 0000:01:00.0: radeon: using MSI.
Mar 24 18:16:49 linux kernel: [    2.546030] [drm] radeon: irq initialized.
Mar 24 18:16:49 linux kernel: [    2.552049] firewire_ohci 0000:07:06.0: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
Mar 24 18:16:49 linux kernel: [    2.592594] [drm] ring test on 0 succeeded in 1 usecs
Mar 24 18:16:49 linux kernel: [    2.592653] [drm] ring test on 3 succeeded in 1 usecs
Mar 24 18:16:49 linux kernel: [    2.592980] [drm] Enabling audio 0 support
Mar 24 18:16:49 linux kernel: [    2.592998] [drm] ib test on ring 0 succeeded in 0 usecs
Mar 24 18:16:49 linux kernel: [    2.593025] [drm] ib test on ring 3 succeeded in 0 usecs
Mar 24 18:16:49 linux kernel: [    2.593261] [drm] Radeon Display Connectors
Mar 24 18:16:49 linux kernel: [    2.593262] [drm] Connector 0:
Mar 24 18:16:49 linux kernel: [    2.593264] [drm]   DVI-I-1
Mar 24 18:16:49 linux kernel: [    2.593265] [drm]   HPD2
Mar 24 18:16:49 linux kernel: [    2.593267] [drm]   DDC: 0x7e20 0x7e20 0x7e24 0x7e24 0x7e28 0x7e28 0x7e2c 0x7e2c
Mar 24 18:16:49 linux kernel: [    2.593268] [drm]   Encoders:
Mar 24 18:16:49 linux kernel: [    2.593269] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
Mar 24 18:16:49 linux kernel: [    2.593270] [drm]     DFP2: INTERNAL_KLDSCP_LVTMA
Mar 24 18:16:49 linux kernel: [    2.593271] [drm] Connector 1:
Mar 24 18:16:49 linux kernel: [    2.593272] [drm]   HDMI-A-1
Mar 24 18:16:49 linux kernel: [    2.593273] [drm]   HPD3
Mar 24 18:16:49 linux kernel: [    2.593275] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
Mar 24 18:16:49 linux kernel: [    2.593276] [drm]   Encoders:
Mar 24 18:16:49 linux kernel: [    2.593277] [drm]     DFP1: INTERNAL_UNIPHY
Mar 24 18:16:49 linux kernel: [    2.593278] [drm] Connector 2:
Mar 24 18:16:49 linux kernel: [    2.593279] [drm]   VGA-1
Mar 24 18:16:49 linux kernel: [    2.593281] [drm]   DDC: 0x7e60 0x7e60 0x7e64 0x7e64 0x7e68 0x7e68 0x7e6c 0x7e6c
Mar 24 18:16:49 linux kernel: [    2.593282] [drm]   Encoders:
Mar 24 18:16:49 linux kernel: [    2.593283] [drm]     CRT2: INTERNAL_KLDSCP_DAC2
Mar 24 18:16:49 linux kernel: [    2.593307] [drm] Internal thermal controller with fan control
Mar 24 18:16:49 linux kernel: [    2.593355] [drm] radeon: power management initialized
Mar 24 18:16:49 linux kernel: [    2.656539] [drm] fb mappable at 0xD0241000
Mar 24 18:16:49 linux kernel: [    2.656541] [drm] vram apper at 0xD0000000
Mar 24 18:16:49 linux kernel: [    2.656542] [drm] size 9216000
Mar 24 18:16:49 linux kernel: [    2.656543] [drm] fb depth is 24
Mar 24 18:16:49 linux kernel: [    2.656544] [drm]    pitch is 7680
Mar 24 18:16:49 linux kernel: [    2.656596] fbcon: radeondrmfb (fb0) is primary device
Mar 24 18:16:49 linux kernel: [    2.693023] 3w-9xxx: scsi10: AEN: INFO (0x04:0x0001): Controller reset occurred:resets=3.
Mar 24 18:16:49 linux kernel: [    2.795012] scsi10 : 3ware 9000 Storage Controller
Mar 24 18:16:49 linux kernel: [    2.795067] 3w-9xxx: scsi10: Found a 3ware 9000 Storage Controller at 0xe7000000, IRQ: 16.
Mar 24 18:16:49 linux kernel: [    2.866131] Console: switching to colour frame buffer device 160x64
Mar 24 18:16:49 linux kernel: [    2.869137] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device
Mar 24 18:16:49 linux kernel: [    2.869139] radeon 0000:01:00.0: registered panic notifier
Mar 24 18:16:49 linux kernel: [    2.869143] [drm] Initialized radeon 2.34.0 20080528 for 0000:01:00.0 on minor 0
Mar 24 18:16:49 linux kernel: [    3.062121] firewire_core 0000:07:06.0: created device fw0: GUID 000dea1a00001d7d, S400
Mar 24 18:16:49 linux kernel: [    3.102019] 3w-9xxx: scsi10: Firmware FE9X 4.10.00.027, BIOS BE9X 4.08.00.004, Ports: 8.
Mar 24 18:16:49 linux kernel: [    3.102360] scsi 10:0:0:0: Direct-Access     AMCC     9650SE-8LP DISK  4.10 PQ: 0 ANSI: 5
Mar 24 18:16:49 linux kernel: [    3.110568] sd 10:0:0:0: Attached scsi generic sg1 type 0
Mar 24 18:16:49 linux kernel: [    3.110611] sd 10:0:0:0: [sdb] 5859311616 512-byte logical blocks: (2.99 TB/2.72 TiB)
Mar 24 18:16:49 linux kernel: [    3.111088] sd 10:0:0:0: [sdb] Write Protect is off
Mar 24 18:16:49 linux kernel: [    3.111474] sd 10:0:0:0: [sdb] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 24 18:16:49 linux kernel: [    3.149306]  sdb: sdb1 sdb2 sdb3 sdb4 sdb5 sdb6
Mar 24 18:16:49 linux kernel: [    3.150608] sd 10:0:0:0: [sdb] Attached SCSI disk
Mar 24 18:16:49 linux kernel: [    3.509820] scsi 11:0:0:0: Direct-Access     OTi      CF CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 24 18:16:49 linux kernel: [    3.522939] scsi 11:0:0:1: Direct-Access     OTi      SM CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 24 18:16:49 linux kernel: [    3.536328] scsi 11:0:0:2: Direct-Access     OTi      SD CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 24 18:16:49 linux kernel: [    3.549311] scsi 11:0:0:3: Direct-Access     OTi      MS CARD Reader   2.00 PQ: 0 ANSI: 0 CCS
Mar 24 18:16:49 linux kernel: [    3.549571] sd 11:0:0:0: Attached scsi generic sg2 type 0
Mar 24 18:16:49 linux kernel: [    3.549807] sd 11:0:0:1: Attached scsi generic sg3 type 0
Mar 24 18:16:49 linux kernel: [    3.549959] sd 11:0:0:2: Attached scsi generic sg4 type 0
Mar 24 18:16:49 linux kernel: [    3.550206] sd 11:0:0:3: Attached scsi generic sg5 type 0
Mar 24 18:16:49 linux kernel: [    3.565492] EXT4-fs (sda1): INFO: recovery required on readonly filesystem
Mar 24 18:16:49 linux kernel: [    3.565496] EXT4-fs (sda1): write access will be enabled during recovery
Mar 24 18:16:49 linux kernel: [    3.598201] EXT4-fs (sda1): recovery complete
Mar 24 18:16:49 linux kernel: [    3.599907] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Mar 24 18:16:49 linux kernel: [    3.790564] sd 11:0:0:0: [sdc] Attached SCSI removable disk
Mar 24 18:16:49 linux kernel: [    3.804445] sd 11:0:0:1: [sdd] Attached SCSI removable disk
Mar 24 18:16:49 linux kernel: [    3.818682] sd 11:0:0:2: [sde] Attached SCSI removable disk
Mar 24 18:16:49 linux kernel: [    3.832551] sd 11:0:0:3: [sdf] Attached SCSI removable disk
Mar 24 18:16:49 linux kernel: [    3.870335] type=1404 audit(1395681407.926:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
Mar 24 18:16:49 linux kernel: [    4.395789] type=1403 audit(1395681408.451:3): policy loaded auid=4294967295 ses=4294967295
Mar 24 18:16:49 linux kernel: [    4.721459] EXT4-fs (sda1): re-mounted. Opts: (null)
Mar 24 18:16:49 linux kernel: [    4.818532] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Mar 24 18:16:49 linux kernel: [    4.824275] EDAC MC: Ver: 3.0.0
Mar 24 18:16:49 linux kernel: [    4.827480] parport_pc 00:07: reported by Plug and Play ACPI
Mar 24 18:16:49 linux kernel: [    4.827527] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
Mar 24 18:16:49 linux kernel: [    4.828340] EDAC MC0: Giving out device to 'x38_edac' 'x38': DEV 0000:00:00.0
Mar 24 18:16:49 linux kernel: [    4.839977] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 24 18:16:49 linux kernel: [    4.839990] r8169 0000:05:00.0: can't disable ASPM; OS doesn't have ASPM control
Mar 24 18:16:49 linux kernel: [    4.840469] r8169 0000:05:00.0 eth0: RTL8168c/8111c at 0xffffc90004eb2000, 00:1d:7d:05:12:93, XID 1c2000c0 IRQ 48
Mar 24 18:16:49 linux kernel: [    4.840472] r8169 0000:05:00.0 eth0: jumbo features [frames: 6128 bytes, tx checksumming: ko]
Mar 24 18:16:49 linux kernel: [    4.840494] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 24 18:16:49 linux kernel: [    4.840502] r8169 0000:06:00.0: can't disable ASPM; OS doesn't have ASPM control
Mar 24 18:16:49 linux kernel: [    4.840840] r8169 0000:06:00.0 eth1: RTL8168c/8111c at 0xffffc90004eb4000, 00:1d:7d:05:12:91, XID 1c2000c0 IRQ 49
Mar 24 18:16:49 linux kernel: [    4.840843] r8169 0000:06:00.0 eth1: jumbo features [frames: 6128 bytes, tx checksumming: ko]
Mar 24 18:16:49 linux kernel: [    4.862750] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \GP2C 1 (20130725/utaddress-251)
Mar 24 18:16:49 linux kernel: [    4.862757] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Mar 24 18:16:49 linux kernel: [    4.862776] lpc_ich: Resource conflict(s) found affecting gpio_ich
Mar 24 18:16:49 linux kernel: [    4.864107] type=1305 audit(1395681408.920:4): audit_pid=278 old=0 auid=4294967295 ses=4294967295
Mar 24 18:16:49 linux kernel: [    4.864107]  subj=system_u:system_r:auditd_t:s0 res=1
Mar 24 18:16:49 linux kernel: [    4.885887] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
Mar 24 18:16:49 linux kernel: [    4.897096] coretemp coretemp.0: Using relative temperature scale!
Mar 24 18:16:49 linux kernel: [    4.897109] coretemp coretemp.0: Using relative temperature scale!
Mar 24 18:16:49 linux kernel: [    4.897116] coretemp coretemp.0: Using relative temperature scale!
Mar 24 18:16:49 linux kernel: [    4.897127] coretemp coretemp.0: Using relative temperature scale!
Mar 24 18:16:49 linux kernel: [    4.903159] it87: Found IT8718F chip at 0x290, revision 4
Mar 24 18:16:49 linux kernel: [    4.903167] it87: VID is disabled (pins used for GPIO)
Mar 24 18:16:49 linux kernel: [    4.903176] it87: Beeping is supported
Mar 24 18:16:49 linux kernel: [    4.917635] microcode: CPU0 sig=0x6fb, pf=0x10, revision=0xb6
Mar 24 18:16:49 linux kernel: [    4.923214] microcode: CPU0 sig=0x6fb, pf=0x10, revision=0xb6
Mar 24 18:16:49 linux kernel: [    4.924004] microcode: CPU0 updated to revision 0xba, date = 2010-10-03
Mar 24 18:16:49 linux kernel: [    4.928370] microcode: CPU1 sig=0x6fb, pf=0x10, revision=0xb6
Mar 24 18:16:49 linux kernel: [    4.928412] microcode: CPU1 sig=0x6fb, pf=0x10, revision=0xb6
Mar 24 18:16:49 linux kernel: [    4.929001] microcode: CPU1 updated to revision 0xba, date = 2010-10-03
Mar 24 18:16:49 linux kernel: [    4.952276] microcode: CPU2 sig=0x6fb, pf=0x10, revision=0xb6
Mar 24 18:16:49 linux kernel: [    4.952340] microcode: CPU2 sig=0x6fb, pf=0x10, revision=0xb6
Mar 24 18:16:49 linux kernel: [    4.955094] microcode: CPU2 updated to revision 0xba, date = 2010-10-03
Mar 24 18:16:49 linux kernel: [    4.962258] microcode: CPU3 sig=0x6fb, pf=0x10, revision=0xb6
Mar 24 18:16:49 linux kernel: [    4.962329] microcode: CPU3 sig=0x6fb, pf=0x10, revision=0xb6
Mar 24 18:16:49 linux kernel: [    4.963005] microcode: CPU3 updated to revision 0xba, date = 2010-10-03
Mar 24 18:16:49 linux kernel: [    4.967476] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Mar 24 18:16:49 linux systemd[1]: Started Trigger Flushing of Journal to Persistent Storage.
Mar 24 18:16:49 linux systemd[1]: Started Tell Plymouth To Write Out Runtime Data.
Mar 24 18:16:49 linux systemd[1]: Started Security Auditing Service.
Mar 24 18:16:49 linux systemd[1]: Started Recreate Volatile Files and Directories.
Mar 24 18:16:49 linux kernel: [    5.048753] input: HDA Intel Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input14
Mar 24 18:16:49 linux systemd[1]: Starting System Initialization.
Mar 24 18:16:49 linux kernel: [    5.049075] input: HDA Intel Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
Mar 24 18:16:49 linux kernel: [    5.049153] input: HDA Intel Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
Mar 24 18:16:49 linux kernel: [    5.049238] input: HDA Intel Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
Mar 24 18:16:49 linux kernel: [    5.049311] input: HDA Intel Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
Mar 24 18:16:49 linux kernel: [    5.049382] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Mar 24 18:16:49 linux kernel: [    5.049454] input: HDA Intel Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
Mar 24 18:16:49 linux kernel: [    5.049526] input: HDA Intel Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
Mar 24 18:16:49 linux systemd[1]: Reached target System Initialization.
Mar 24 18:16:49 linux systemd[1]: Starting Daily Cleanup of Temporary Directories.
Mar 24 18:16:49 linux systemd[1]: Started Daily Cleanup of Temporary Directories.
Mar 24 18:16:49 linux systemd[1]: Starting Timers.
Mar 24 18:16:49 linux systemd[1]: Reached target Timers.
Mar 24 18:16:49 linux systemd[1]: Starting Manage Sound Card State (restore and store)...
Mar 24 18:16:49 linux auditctl[279]: No rules
Mar 24 18:16:49 linux auditctl[279]: AUDIT_STATUS: enabled=0 flag=1 pid=0 rate_limit=0 backlog_limit=320 lost=0 backlog=0
Mar 24 18:16:49 linux auditd[278]: Started dispatcher: /sbin/audispd pid: 296
Mar 24 18:16:49 linux kernel: [    5.053427] ALSA sound/pci/hda/hda_intel.c:3170 0000:01:00.1: Handle VGA-switcheroo audio client
Mar 24 18:16:49 linux audispd: audispd initialized with q_depth=150 and 1 active plugins
Mar 24 18:16:49 linux auditd[278]: Init complete, auditd 2.3.4 listening for events (startup state enable)
Mar 24 18:16:49 linux alsactl[308]: alsactl 1.0.27.2 daemon started
Mar 24 18:16:49 linux mtp-probe: checking bus 2, device 2: "/sys/devices/pci0000:00/0000:00:1d.7/usb2/2-5"
Mar 24 18:16:49 linux smartd[319]: smartd 6.2 2013-07-26 r3841 [x86_64-linux-3.12.11-201.fc19.x86_64] (local build)
Mar 24 18:16:49 linux smartd[319]: Copyright (C) 2002-13, Bruce Allen, Christian Franke, www.smartmontools.org
Mar 24 18:16:49 linux smartd[319]: Opened configuration file /etc/smartmontools/smartd.conf
Mar 24 18:16:49 linux smartd[319]: Configuration file /etc/smartmontools/smartd.conf was parsed, found DEVICESCAN, scanning devices
Mar 24 18:16:49 linux smartd[319]: Device: /dev/sda, type changed from 'scsi' to 'sat'
Mar 24 18:16:49 linux alsactl[308]: /usr/sbin/alsactl: load_state:1729No soundcards found...
Mar 24 18:16:49 linux avahi-daemon[363]: Found user 'avahi' (UID 70) and group 'avahi' (GID 70).
Mar 24 18:16:49 linux avahi-daemon[363]: Successfully dropped root privileges.
Mar 24 18:16:49 linux avahi-daemon[363]: avahi-daemon 0.6.31 starting up.
Mar 24 18:16:49 linux smartd[319]: Device: /dev/sda [SAT], opened
Mar 24 18:16:49 linux mtp-probe: checking bus 4, device 3: "/sys/devices/pci0000:00/0000:00:1a.1/usb4/4-2"
Mar 24 18:16:49 linux mtp-probe: bus: 4, device: 3 was not an MTP device
Mar 24 18:16:49 linux mtp-probe: checking bus 1, device 4: "/sys/devices/pci0000:00/0000:00:1a.7/usb1/1-6"
Mar 24 18:16:49 linux mtp-probe: bus: 1, device: 4 was not an MTP device
Mar 24 18:16:49 linux mtp-probe: checking bus 4, device 2: "/sys/devices/pci0000:00/0000:00:1a.1/usb4/4-1"
Mar 24 18:16:49 linux mtp-probe: bus: 4, device: 2 was not an MTP device
Mar 24 18:16:49 linux mtp-probe: bus: 2, device: 2 was not an MTP device
Mar 24 18:16:49 linux systemd[1]: Started Install ABRT coredump hook.
Mar 24 18:16:49 linux smartd[319]: Device: /dev/sda [SAT], SAMSUNG SSD 830 Series, S/N:S0VYNEAC711069, WWN:5-002538-043584d30, FW:CXM03B1Q, 128 GB
Mar 24 18:16:49 linux smartd[319]: Device: /dev/sda [SAT], found in smartd database: Samsung based SSDs
Mar 24 18:16:49 linux kernel: [    5.094262] ALSA sound/pci/hda/hda_eld.c:334 HDMI: ELD buf size is 0, force 128
Mar 24 18:16:49 linux kernel: [    5.094279] ALSA sound/pci/hda/hda_eld.c:351 HDMI: invalid ELD data byte 0
Mar 24 18:16:49 linux kernel: [    5.105303] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input15
Mar 24 18:16:49 linux kernel: [    5.113434] ppdev: user-space parallel port driver
Mar 24 18:16:49 linux smartd[319]: Device: /dev/sda [SAT], can't monitor Current_Pending_Sector count - no Attribute 197
Mar 24 18:16:49 linux smartd[319]: Device: /dev/sda [SAT], can't monitor Offline_Uncorrectable count - no Attribute 198
Mar 24 18:16:49 linux smartd[319]: Device: /dev/sda [SAT], is SMART capable. Adding to "monitor" list.
Mar 24 18:16:49 linux smartd[319]: Monitoring 1 ATA and 0 SCSI devices
Mar 24 18:16:49 linux systemd[1]: Started Avahi mDNS/DNS-SD Stack.
Mar 24 18:16:49 linux systemd[1]: Started Network Manager Script Dispatcher Service.
Mar 24 18:16:49 linux systemd-logind[359]: New seat seat0.
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux systemd[1]: Started Login Service.
Mar 24 18:16:49 linux systemd-logind[359]: Watching system buttons on /dev/input/event1 (Power Button)
Mar 24 18:16:49 linux systemd-logind[359]: Watching system buttons on /dev/input/event0 (Power Button)
Mar 24 18:16:49 linux avahi-daemon[363]: Successfully called chroot().
Mar 24 18:16:49 linux avahi-daemon[363]: Successfully dropped remaining capabilities.
Mar 24 18:16:49 linux avahi-daemon[363]: Loading service file /services/udisks.service.
Mar 24 18:16:49 linux avahi-daemon[363]: Network interface enumeration completed.
Mar 24 18:16:49 linux avahi-daemon[363]: Registering HINFO record with values 'X86_64'/'LINUX'.
Mar 24 18:16:49 linux avahi-daemon[363]: Server startup complete. Host name is linux.local. Local service cookie is 623917336.
Mar 24 18:16:49 linux avahi-daemon[363]: Service "linux" (/services/udisks.service) successfully established.
Mar 24 18:16:49 linux systemd[1]: Started GNOME Display Manager.
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Mar 24 18:16:49 linux kernel: [    5.219098] iTCO_vendor_support: vendor-support=0
Mar 24 18:16:49 linux kernel: [    5.221280] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.10
Mar 24 18:16:49 linux kernel: [    5.221324] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
Mar 24 18:16:49 linux dbus[365]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Mar 24 18:16:49 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:49 linux systemd[1]: Starting Manage, Install and Generate Color Profiles...
Mar 24 18:16:49 linux kernel: [    5.224860] gpio_ich: GPIO from 195 to 255 on gpio_ich
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Rejected send message, 1 matched rules; type="method_call", sender=":1.4" (uid=0 pid=381 comm="/usr/sbin/gdm ") interface="org.freedesktop.DBus.Properties" member="GetAll" error name="(unset)" requested_reply="0" destination=":1.6" (uid=0 pid=445 comm="/usr/libexec/gdm-simple-slave --display-id /org/gn")
Mar 24 18:16:49 linux dbus[365]: [system] Rejected send message, 1 matched rules; type="method_call", sender=":1.4" (uid=0 pid=381 comm="/usr/sbin/gdm ") interface="org.freedesktop.DBus.Properties" member="GetAll" error name="(unset)" requested_reply="0" destination=":1.6" (uid=0 pid=445 comm="/usr/libexec/gdm-simple-slave --display-id /org/gn")
Mar 24 18:16:49 linux colord: Using config file /etc/colord.conf
Mar 24 18:16:49 linux colord: Using mapping database file /var/lib/colord/mapping.db
Mar 24 18:16:49 linux colord: Using device database file /var/lib/colord/storage.db
Mar 24 18:16:49 linux colord: loaded plugin libcd_plugin_scanner.so
Mar 24 18:16:49 linux colord: loaded plugin libcd_plugin_camera.so
Mar 24 18:16:49 linux colord: Daemon ready for requests
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Mar 24 18:16:49 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Mar 24 18:16:49 linux systemd[1]: Started Manage, Install and Generate Color Profiles.
Mar 24 18:16:49 linux systemd[1]: Starting Sound Card.
Mar 24 18:16:49 linux systemd[1]: Reached target Sound Card.
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux colord: Profile added: icc-b0ddeb99aea00b3e6527017fe5b73803
Mar 24 18:16:49 linux colord: Profile added: icc-63e0ac72440770d5e42a511b516304f6
Mar 24 18:16:49 linux colord: Profile added: icc-1a00a956a836388ae20968e84f57d211
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux colord: Profile added: icc-7fb30d688bf82d32a0e748daf3dba95d
Mar 24 18:16:49 linux colord: Profile added: icc-884d2a80d859873927528bb25654b1b6
Mar 24 18:16:49 linux colord[482]: (colord:482): Cd-WARNING **: CdProfileStore: Failed to add /usr/share/color/icc/lcms/LCMSLABI.ICM as profile /usr/share/color/icc/lcms/Lab.icc already exists with the same checksum of 884d2a80d859873927528bb25654b1b6
Mar 24 18:16:49 linux colord: Profile added: icc-c92c9b7a677cc2839faa79677a084919
Mar 24 18:16:49 linux colord[482]: (colord:482): Cd-WARNING **: CdProfileStore: Failed to add /usr/share/color/icc/lcms/LCMSXYZI.ICM as profile /usr/share/color/icc/lcms/XYZ.icc already exists with the same checksum of c92c9b7a677cc2839faa79677a084919
Mar 24 18:16:49 linux colord: Profile added: icc-6ad6d63767ce0393245528ada92f1cb2
Mar 24 18:16:49 linux colord: Profile added: icc-e367f76d8fa46dac051aab39a92b96e4
Mar 24 18:16:49 linux colord: Profile added: icc-c3e6382fa9b2d31b01b736f6f97aac3a
Mar 24 18:16:49 linux colord: Profile added: icc-654b99c87e67edb1c1cfb0dcb7fa9d04
Mar 24 18:16:49 linux kernel: [    5.360379] media: Linux media interface: v0.10
Mar 24 18:16:49 linux colord: Profile added: icc-c227f46f246694ba9971f270cb61a0c1
Mar 24 18:16:49 linux kernel: [    5.364221] Linux video capture interface: v2.00
Mar 24 18:16:49 linux kernel: [    5.371026] uvcvideo: Found UVC 1.00 device <unnamed> (046d:080f)
Mar 24 18:16:49 linux colord: Profile added: icc-6a245ab2d8892e2e56232af93cd48b81
Mar 24 18:16:49 linux colord: Profile added: icc-353a6bcabda00f04b6988f89126ce6f5
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux colord: Profile added: icc-c90203802db7875c010cf0875c3ecac1
Mar 24 18:16:49 linux colord: Profile added: icc-4545cdef22a46e509c3a692576e54be3
Mar 24 18:16:49 linux colord: Profile added: icc-0e081f7caeb194f2047d024cf32020da
Mar 24 18:16:49 linux kernel: [    5.390686] input: UVC Camera (046d:080f) as /devices/pci0000:00/0000:00:1a.7/usb1/1-6/1-6:1.0/input/input16
Mar 24 18:16:49 linux kernel: [    5.390852] usbcore: registered new interface driver uvcvideo
Mar 24 18:16:49 linux kernel: [    5.390854] USB Video Class driver (1.1.1)
Mar 24 18:16:49 linux colord: Profile added: DESKJET-930C-Gray..
Mar 24 18:16:49 linux colord: Profile added: DESKJET-930C-RGB..
Mar 24 18:16:49 linux colord[482]: (colord:482): Cd-WARNING **: failed to get session [pid 361]: Unbekannter Fehler -2
Mar 24 18:16:49 linux colord: Device added: cups-DESKJET-930C
Mar 24 18:16:49 linux colord: Profile added: Officejet-6500-E709n-Gray..
Mar 24 18:16:49 linux colord: Profile added: Officejet-6500-E709n-RGB..
Mar 24 18:16:49 linux colord[482]: (colord:482): Cd-WARNING **: failed to get session [pid 361]: Unbekannter Fehler -2
Mar 24 18:16:49 linux colord: Device added: cups-Officejet-6500-E709n
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux kernel: [    5.446817] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
Mar 24 18:16:49 linux kernel: [    5.465247] ip6_tables: (C) 2000-2006 Netfilter Core Team
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux kernel: [    5.503684] Ebtables v2.0 registered
Mar 24 18:16:49 linux kernel: [    5.517362] Bridge firewalling registered
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Mar 24 18:16:49 linux dbus[365]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Mar 24 18:16:49 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:49 linux systemd[1]: Starting Accounts Service...
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux abrtd[384]: '/var/tmp/abrt/ccpp-2013-07-24-07:58:21-3941.new' is not a problem directory
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service'
Mar 24 18:16:49 linux dbus[365]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service'
Mar 24 18:16:49 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:49 linux systemd[1]: Starting Authorization Manager...
Mar 24 18:16:49 linux polkitd[593]: Started polkitd version 0.112
Mar 24 18:16:49 linux systemd[1]: Started firewalld - dynamic firewall daemon.
Mar 24 18:16:49 linux systemd[1]: Starting Network Manager...
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Mar 24 18:16:49 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Mar 24 18:16:49 linux systemd[1]: Started Authorization Manager.
Mar 24 18:16:49 linux accounts-daemon[589]: started daemon version 0.6.35
Mar 24 18:16:49 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.Accounts'
Mar 24 18:16:49 linux NetworkManager[598]: <info> NetworkManager (version 0.9.8.8-2.fc19) is starting...
Mar 24 18:16:49 linux NetworkManager[598]: <info> Read config file /etc/NetworkManager/NetworkManager.conf
Mar 24 18:16:49 linux NetworkManager[598]: <info> WEXT support is enabled
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.Accounts'
Mar 24 18:16:49 linux systemd[1]: Started Accounts Service.
Mar 24 18:16:49 linux NetworkManager[598]: <info> VPN: loaded org.freedesktop.NetworkManager.openconnect
Mar 24 18:16:49 linux NetworkManager[598]: <info> VPN: loaded org.freedesktop.NetworkManager.vpnc
Mar 24 18:16:49 linux NetworkManager[598]: <info> VPN: loaded org.freedesktop.NetworkManager.openvpn
Mar 24 18:16:49 linux NetworkManager[598]: <info> VPN: loaded org.freedesktop.NetworkManager.pptp
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh: Acquired D-Bus service com.redhat.ifcfgrh1
Mar 24 18:16:49 linux NetworkManager[598]: <info> Loaded plugin ifcfg-rh: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Mar 24 18:16:49 linux NetworkManager[598]: <info> Loaded plugin keyfile: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-lo ...
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_LaLiLu ...
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh:     read connection 'Auto LaLiLu'
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-p21p1 ...
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh:     read connection 'System p21p1'
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-p20p1 ...
Mar 24 18:16:49 linux NetworkManager[598]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh:     read connection 'System p20p1'
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_Hotspot_WG21 ...
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh:     read connection 'Auto Hotspot WG21'
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-OvGU-802.1X ...
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh:     warning: missing IEEE_8021X_CA_CERT for EAP method 'peap'; this is insecure!
Mar 24 18:16:49 linux NetworkManager[598]:    ifcfg-rh:     read connection 'OvGU-802.1X'
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux NetworkManager[598]:    keyfile: parsing T-Mobile(Telekom) Vorgabe ...
Mar 24 18:16:49 linux NetworkManager[598]:    keyfile:     read connection 'T-Mobile(Telekom) Vorgabe'
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Mar 24 18:16:49 linux dbus[365]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Mar 24 18:16:49 linux NetworkManager[598]: <info> monitoring kernel firmware directory '/lib/firmware'.
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Mar 24 18:16:49 linux dbus[365]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Mar 24 18:16:49 linux NetworkManager[598]: <info> WiFi enabled by radio killswitch; enabled by state file
Mar 24 18:16:49 linux NetworkManager[598]: <info> WWAN enabled by radio killswitch; enabled by state file
Mar 24 18:16:49 linux NetworkManager[598]: <info> WiMAX enabled by radio killswitch; enabled by state file
Mar 24 18:16:49 linux NetworkManager[598]: <info> Networking is enabled by state file
Mar 24 18:16:49 linux bluetoothd[620]: Bluetooth daemon 4.101
Mar 24 18:16:49 linux dbus[365]: [system] Successfully activated service 'org.bluez'
Mar 24 18:16:49 linux bluetoothd[620]: Starting SDP server
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.bluez'
Mar 24 18:16:49 linux NetworkManager[598]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p20p1): carrier is OFF
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p20p1): new Ethernet device (driver: 'r8169' ifindex: 2)
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p20p1): exported as /org/freedesktop/NetworkManager/Devices/0
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p20p1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Mar 24 18:16:49 linux kernel: [    5.666024] r8169 0000:05:00.0 p20p1: link down
Mar 24 18:16:49 linux kernel: [    5.666037] r8169 0000:05:00.0 p20p1: link down
Mar 24 18:16:49 linux kernel: [    5.666123] IPv6: ADDRCONF(NETDEV_UP): p20p1: link is not ready
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p20p1): bringing up device.
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p20p1): preparing device.
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p20p1): deactivating device (reason 'managed') [2]
Mar 24 18:16:49 linux NetworkManager[598]: <warn> failed to allocate link cache: (-10) Operation not supported
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p21p1): carrier is OFF
Mar 24 18:16:49 linux kernel: [    5.678339] Bluetooth: Core ver 2.16
Mar 24 18:16:49 linux kernel: [    5.678468] NET: Registered protocol family 31
Mar 24 18:16:49 linux kernel: [    5.678470] Bluetooth: HCI device and connection manager initialized
Mar 24 18:16:49 linux kernel: [    5.678480] Bluetooth: HCI socket layer initialized
Mar 24 18:16:49 linux kernel: [    5.678483] Bluetooth: L2CAP socket layer initialized
Mar 24 18:16:49 linux kernel: [    5.678488] Bluetooth: SCO socket layer initialized
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p21p1): new Ethernet device (driver: 'r8169' ifindex: 3)
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p21p1): exported as /org/freedesktop/NetworkManager/Devices/1
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p21p1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Mar 24 18:16:49 linux kernel: [    5.683748] r8169 0000:06:00.0 p21p1: link down
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p21p1): bringing up device.
Mar 24 18:16:49 linux modem-manager[617]: <info>  ModemManager (version 0.6.2.0-1.fc19) starting...
Mar 24 18:16:49 linux kernel: [    5.685065] IPv6: ADDRCONF(NETDEV_UP): p21p1: link is not ready
Mar 24 18:16:49 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p21p1): preparing device.
Mar 24 18:16:49 linux NetworkManager[598]: <info> (p21p1): deactivating device (reason 'managed') [2]
Mar 24 18:16:49 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:49 linux systemd[1]: Starting Bluetooth service...
Mar 24 18:16:49 linux systemd[1]: Started Network Manager.
Mar 24 18:16:49 linux systemd[1]: Starting Network.
Mar 24 18:16:49 linux kernel: [    5.693931] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Mar 24 18:16:49 linux kernel: [    5.693935] Bluetooth: BNEP filters: protocol multicast
Mar 24 18:16:49 linux kernel: [    5.693947] Bluetooth: BNEP socket layer initialized
Mar 24 18:16:49 linux systemd[1]: Reached target Network.
Mar 24 18:16:49 linux systemd[1]: Starting Sendmail Mail Transport Agent...
Mar 24 18:16:49 linux systemd[1]: Starting Berkeley Open Infrastructure Network Computing Client...
Mar 24 18:16:49 linux systemd[1]: Started Login and scanning of iSCSI devices.
Mar 24 18:16:49 linux systemd[1]: Started Bluetooth service.
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  ModemManager (version 0.6.2.0-1.fc19) starting...
Mar 24 18:16:49 linux NetworkManager[598]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Huawei'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'MotoC'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Samsung'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'SimTech'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'AnyData'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Option'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Ericsson MBM'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Sierra'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Gobi'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Option High-Speed'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Wavecom'
Mar 24 18:16:49 linux bluetoothd[620]: Parsing /etc/bluetooth/input.conf failed: No such file or directory
Mar 24 18:16:49 linux NetworkManager[598]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Mar 24 18:16:49 linux bluetoothd[620]: Bluetooth Management interface initialized
Mar 24 18:16:49 linux NetworkManager[598]: <info> modem-manager is now available
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Nokia'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Linktop'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'ZTE'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Novatel'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Longcheer'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'X22X'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Cinterion'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Via CBP7'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Iridium'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Loaded plugin 'Generic'
Mar 24 18:16:49 linux modem-manager[617]: <info>  Successfully loaded 21 plugins
Mar 24 18:16:49 linux bluetoothd[620]: bluetoothd[620]: Bluetooth daemon 4.101
Mar 24 18:16:49 linux bluetoothd[620]: bluetoothd[620]: Starting SDP server
Mar 24 18:16:49 linux bluetoothd[620]: bluetoothd[620]: Parsing /etc/bluetooth/input.conf failed: No such file or directory
Mar 24 18:16:49 linux bluetoothd[620]: bluetoothd[620]: Bluetooth Management interface initialized
Mar 24 18:16:49 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Huawei'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'MotoC'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Samsung'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'SimTech'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'AnyData'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Option'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Ericsson MBM'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Sierra'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Gobi'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Option High-Speed'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Wavecom'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Nokia'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Linktop'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'ZTE'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Novatel'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Longcheer'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'X22X'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Cinterion'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Via CBP7'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Iridium'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Loaded plugin 'Generic'
Mar 24 18:16:49 linux dbus-daemon[365]: modem-manager[617]: <info>  Successfully loaded 21 plugins
Mar 24 18:16:49 linux systemd[1]: Started Sendmail Mail Transport Agent.
Mar 24 18:16:49 linux systemd[1]: Starting Sendmail Mail Transport Client...
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux systemd[1]: Started Sendmail Mail Transport Client.
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:49 linux abrtd[384]: Missing file: time
Mar 24 18:16:49 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: '/var/tmp/abrt/oops-2013-09-25-07:58:12-2574-0' is not a problem directory
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux gdm[381]: Failed to give slave programs access to the display. Trying to proceed.
Mar 24 18:16:50 linux systemd[1]: Started Wait for Plymouth Boot Screen to Quit.
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux systemd-logind[359]: New session c1 of user gdm.
Mar 24 18:16:50 linux systemd-logind[359]: Linked /tmp/.X11-unix/X0 to /run/user/42/X11-display.
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Mar 24 18:16:50 linux dbus[365]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Mar 24 18:16:50 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:50 linux systemd[1]: Starting Daemon for power management...
Mar 24 18:16:50 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.UPower'
Mar 24 18:16:50 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.UPower'
Mar 24 18:16:50 linux systemd[1]: Started Daemon for power management.
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: '/var/tmp/abrt/ccpp-2013-08-31-00:09:34-1642' is not a problem directory
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux systemd[1]: Started Berkeley Open Infrastructure Network Computing Client.
Mar 24 18:16:50 linux dkms_autoinstaller[383]: Starting dkms:
Mar 24 18:16:50 linux systemd[1]: Started LSB: DKMS kernel modules installer service.
Mar 24 18:16:50 linux systemd[1]: Starting SYSV: Start the 3dm2 application which logs the current state...
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux tdm2[1068]: Starting 3ware DiskSwitch daemon: [  OK  ]
Mar 24 18:16:50 linux systemd[1]: Started SYSV: Start the 3dm2 application which logs the current state.
Mar 24 18:16:50 linux systemd[1]: Starting LSB: Cisco AnyConnect Secure Mobility Client for Linux...
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux kernel: [    6.807558] tun: Universal TUN/TAP device driver, 1.6
Mar 24 18:16:50 linux kernel: [    6.807562] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
Mar 24 18:16:50 linux vpnagentd[1082]: Starting up Cisco AnyConnect Secure Mobility Client Agent
Mar 24 18:16:50 linux gnome-session[842]: Entering running state
Mar 24 18:16:50 linux systemd[1]: Started LSB: Cisco AnyConnect Secure Mobility Client for Linux.
Mar 24 18:16:50 linux systemd[1]: Starting SYSV: Late init script for live image....
Mar 24 18:16:50 linux acvpnagent[1091]: Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.02026
Mar 24 18:16:50 linux systemd[1]: Started SYSV: Late init script for live image..
Mar 24 18:16:50 linux systemd[1]: Starting Multi-User System.
Mar 24 18:16:50 linux systemd[1]: Reached target Multi-User System.
Mar 24 18:16:50 linux systemd[1]: Starting Graphical Interface.
Mar 24 18:16:50 linux systemd[1]: Reached target Graphical Interface.
Mar 24 18:16:50 linux systemd[1]: Starting Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 24 18:16:50 linux systemd[1]: Started Stop Read-Ahead Data Collection 10s After Completed Startup.
Mar 24 18:16:50 linux systemd[1]: Starting Update UTMP about System Runlevel Changes...
Mar 24 18:16:50 linux acvpnagent[1091]: Function: QuickCreatePlugin File: ../../vpn/Common/Utility/PluginLoader.h Line: 195 Invoked Function: PluginLoader::CreateInstance Return Code: -29360116 (0xFE40000C) Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE com.cisco.anyconnect.leaf
Mar 24 18:16:50 linux systemd[1]: Started Update UTMP about System Runlevel Changes.
Mar 24 18:16:50 linux systemd[1]: Startup finished in 2.398s (kernel) + 1.465s (initrd) + 2.982s (userspace) = 6.846s.
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux 3dm2: ENCL: Monitoring service started.
Mar 24 18:16:50 linux 3dm2: ENCL: Enclosure Monitoring service is enabled.
Mar 24 18:16:50 linux abrtd[384]: Missing file: time
Mar 24 18:16:50 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:50 linux colord: Device added: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 24 18:16:51 linux colord: Device added: xrandr-BenQ-BenQ FP91V-8335
Mar 24 18:16:51 linux abrtd[384]: Missing file: time
Mar 24 18:16:51 linux abrtd[384]: Unlocked '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273/.lock' (no or corrupted 'time' file)
Mar 24 18:16:51 linux abrtd[384]: '/var/tmp/abrt/ccpp-2013-09-03-10:34:01-1273' is not a problem directory
Mar 24 18:16:51 linux abrtd[384]: Init complete, entering main loop
Mar 24 18:16:51 linux pulseaudio[1101]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 24 18:16:51 linux pulseaudio[1101]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 24 18:16:51 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Mar 24 18:16:51 linux dbus[365]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Mar 24 18:16:51 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:51 linux systemd[1]: Starting RealtimeKit Scheduling Policy Service...
Mar 24 18:16:51 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Mar 24 18:16:51 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Mar 24 18:16:51 linux systemd[1]: Started RealtimeKit Scheduling Policy Service.
Mar 24 18:16:51 linux rtkit-daemon[1107]: Successfully made thread 1105 of process 1105 (/usr/bin/pulseaudio) owned by '42' high priority at nice level -11.
Mar 24 18:16:51 linux pulseaudio[1112]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 24 18:16:51 linux pulseaudio[1112]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 24 18:16:51 linux pulseaudio[1105]: [pulseaudio] authkey.c: Failed to open cookie file '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 24 18:16:51 linux pulseaudio[1105]: [pulseaudio] authkey.c: Failed to load authorization key '/var/lib/gdm/.config/pulse/cookie': Datei oder Verzeichnis nicht gefunden
Mar 24 18:16:51 linux rtkit-daemon[1107]: Successfully made thread 1133 of process 1133 (/usr/bin/pulseaudio) owned by '42' high priority at nice level -11.
Mar 24 18:16:51 linux pulseaudio[1133]: [pulseaudio] pid.c: Daemon already running.
Mar 24 18:16:51 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Mar 24 18:16:51 linux dbus[365]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Mar 24 18:16:51 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:51 linux systemd[1]: Starting Locale Service...
Mar 24 18:16:51 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.locale1'
Mar 24 18:16:51 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.locale1'
Mar 24 18:16:51 linux systemd[1]: Started Locale Service.
Mar 24 18:16:51 linux colord: Profile added: icc-8eb7cff7ba139bac2635b32f06fa18e5
Mar 24 18:16:51 linux kernel: [    7.738816] r8169 0000:05:00.0 p20p1: link up
Mar 24 18:16:51 linux kernel: [    7.738826] IPv6: ADDRCONF(NETDEV_CHANGE): p20p1: link becomes ready
Mar 24 18:16:51 linux NetworkManager[598]: <info> (p20p1): carrier now ON (device state 20)
Mar 24 18:16:51 linux NetworkManager[598]: <info> (p20p1): device state change: unavailable -> disconnected (reason 'carrier-changed') [20 30 40]
Mar 24 18:16:51 linux NetworkManager[598]: <info> Auto-activating connection 'System p20p1'.
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) starting connection 'System p20p1'
Mar 24 18:16:51 linux NetworkManager[598]: <info> (p20p1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Mar 24 18:16:51 linux NetworkManager[598]: <info> NetworkManager state is now CONNECTING
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) scheduled...
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) started...
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) scheduled...
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 1 of 5 (Device Prepare) complete.
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) starting...
Mar 24 18:16:51 linux NetworkManager[598]: <info> (p20p1): device state change: prepare -> config (reason 'none') [40 50 0]
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) successful.
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 2 of 5 (Device Configure) complete.
Mar 24 18:16:51 linux colord: Profile added: icc-1a25b9e2df808b6b12ed4352b123e6db
Mar 24 18:16:51 linux colord: Profile added: icc-448adba4d541621a8c35540c01ee79f2
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) scheduled.
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) started...
Mar 24 18:16:51 linux NetworkManager[598]: <info> (p20p1): device state change: config -> ip-config (reason 'none') [50 70 0]
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Mar 24 18:16:51 linux colord: Automatic metadata add icc-9fc0f83d309964a509eda3c50a4de077 to xrandr-BenQ-BenQ FP91V-8335
Mar 24 18:16:51 linux colord: Profile added: icc-9fc0f83d309964a509eda3c50a4de077
Mar 24 18:16:51 linux NetworkManager[598]: <info> dhclient started with pid 1182
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 3 of 5 (IP Configure Start) complete.
Mar 24 18:16:51 linux colord: Automatic metadata add icc-16c911a5ffa1e9997557879fc3e2f3b8 to xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 24 18:16:51 linux colord: Profile added: icc-16c911a5ffa1e9997557879fc3e2f3b8
Mar 24 18:16:51 linux colord: Profile added: icc-2f943c6c3e581c46f3b5fa325a66c31a
Mar 24 18:16:51 linux dhclient[1182]: Internet Systems Consortium DHCP Client 4.2.5
Mar 24 18:16:51 linux dhclient[1182]: Copyright 2004-2013 Internet Systems Consortium.
Mar 24 18:16:51 linux dhclient[1182]: All rights reserved.
Mar 24 18:16:51 linux dhclient[1182]: For info, please visit https://www.isc.org/software/dhcp/
Mar 24 18:16:51 linux dhclient[1182]: 
Mar 24 18:16:51 linux NetworkManager[598]: <info> (p20p1): DHCPv4 state changed nbi -> preinit
Mar 24 18:16:51 linux dhclient[1182]: Listening on LPF/p20p1/00:1d:7d:05:12:93
Mar 24 18:16:51 linux dhclient[1182]: Sending on   LPF/p20p1/00:1d:7d:05:12:93
Mar 24 18:16:51 linux dhclient[1182]: Sending on   Socket/fallback
Mar 24 18:16:51 linux dhclient[1182]: DHCPREQUEST on p20p1 to 255.255.255.255 port 67 (xid=0x3a823037)
Mar 24 18:16:51 linux dhclient[1182]: DHCPACK from 192.168.1.10 (xid=0x3a823037)
Mar 24 18:16:51 linux NetworkManager[598]: <info> (p20p1): DHCPv4 state changed preinit -> reboot
Mar 24 18:16:51 linux NetworkManager[598]: <info>   address 192.168.1.107
Mar 24 18:16:51 linux NetworkManager[598]: <info>   prefix 24 (255.255.255.0)
Mar 24 18:16:51 linux NetworkManager[598]: <info>   gateway 192.168.1.10
Mar 24 18:16:51 linux NetworkManager[598]: <info>   nameserver '192.168.1.10'
Mar 24 18:16:51 linux NetworkManager[598]: <info>   domain name 'fritz.box'
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Configure Commit) scheduled...
Mar 24 18:16:51 linux dhclient[1182]: bound to 192.168.1.107 -- renewal in 424523 seconds.
Mar 24 18:16:51 linux NetworkManager[598]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Commit) started...
Mar 24 18:16:51 linux avahi-daemon[363]: Joining mDNS multicast group on interface p20p1.IPv4 with address 192.168.1.107.
Mar 24 18:16:51 linux avahi-daemon[363]: New relevant interface p20p1.IPv4 for mDNS.
Mar 24 18:16:51 linux avahi-daemon[363]: Registering new address record for 192.168.1.107 on p20p1.IPv4.
Mar 24 18:16:52 linux acvpnagent[1091]: Function: loadProfiles File: ../../vpn/Api/ProfileMgr.cpp Line: 112 No profile is available.
Mar 24 18:16:52 linux acvpnagent[1091]: Current Preference Settings: ServiceDisable: false CertificateStoreOverride: false CertificateStore: All ShowPreConnectMessage: false AutoConnectOnStart: false MinimizeOnConnect: true LocalLanAccess: false AutoReconnect: true AutoUpdate: true ProxySettings: Native AllowLocalProxyConnections: true PPPExclusion: Disable PPPExclusionServerIP:  EnableScripting: false TerminateScriptOnNextEvent: false AuthenticationTimeout: 12 IPProtocolSupport: IPv4,IPv6 AllowManualHostInput: true BlockUntrustedServers: true
Mar 24 18:16:52 linux acvpnagent[1091]: Function: readConfigParamFromFile File: ../../vpn/AgentUtilities/vpnconfig.cpp Line: 5776 The specified configuration file for MUS service does not exist
Mar 24 18:16:52 linux acvpnagent[1091]: Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.02026
Mar 24 18:16:52 linux acvpnagent[1091]: Function: logInterfaces File: ../../vpn/AgentUtilities/Routing/InterfaceRouteMonitorCommon.cpp Line: 477 IP Address Interface List: 192.168.1.107 FE80:0:0:0:21D:7DFF:FE05:1293
Mar 24 18:16:52 linux gnome-session[842]: JS LOG: GNOME Shell started at Mon Mar 24 2014 18:16:52 GMT+0100 (CET)
Mar 24 18:16:52 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service'
Mar 24 18:16:52 linux dbus[365]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service'
Mar 24 18:16:52 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:52 linux systemd[1]: Starting Fingerprint Authentication Daemon...
Mar 24 18:16:52 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'net.reactivated.Fprint'
Mar 24 18:16:52 linux dbus[365]: [system] Successfully activated service 'net.reactivated.Fprint'
Mar 24 18:16:52 linux systemd[1]: Started Fingerprint Authentication Daemon.
Mar 24 18:16:52 linux fprintd[1211]: Launching FprintObject
Mar 24 18:16:52 linux fprintd[1211]: ** Message: D-Bus service launched with name: net.reactivated.Fprint
Mar 24 18:16:52 linux fprintd[1211]: ** Message: entering main loop
Mar 24 18:16:52 linux gnome-session[842]: Fensterverwalter-Warnung:CurrentTime used to choose focus window; focus window may not be correct.
Mar 24 18:16:52 linux gnome-session[842]: Fensterverwalter-Warnung:Got a request to focus the no_focus_window with a timestamp of 0.  This shouldn't happen!
Mar 24 18:16:52 linux NetworkManager[598]: <info> (p20p1): device state change: ip-config -> secondaries (reason 'none') [70 90 0]
Mar 24 18:16:52 linux NetworkManager[598]: <info> Activation (p20p1) Stage 5 of 5 (IPv4 Commit) complete.
Mar 24 18:16:52 linux NetworkManager[598]: <info> (p20p1): device state change: secondaries -> activated (reason 'none') [90 100 0]
Mar 24 18:16:52 linux NetworkManager[598]: <info> NetworkManager state is now CONNECTED_GLOBAL
Mar 24 18:16:52 linux NetworkManager[598]: <info> Policy set 'System p20p1' (p20p1) as default for IPv4 routing and DNS.
Mar 24 18:16:52 linux NetworkManager[598]: <info> Activation (p20p1) successful, device activated.
Mar 24 18:16:52 linux systemd[1]: Unit iscsi.service cannot be reloaded because it is inactive.
Mar 24 18:16:52 linux nm-dispatcher.action[323]: Job for iscsi.service failed. See 'systemctl status iscsi.service' and 'journalctl -xn' for details.
Mar 24 18:16:52 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:52 linux systemd[1]: Stopping Sendmail Mail Transport Client...
Mar 24 18:16:52 linux systemd[1]: Stopping Sendmail Mail Transport Agent...
Mar 24 18:16:52 linux systemd[1]: Starting Sendmail Mail Transport Agent...
Mar 24 18:16:53 linux systemd[1]: PID file /run/sendmail.pid not readable (yet?) after start.
Mar 24 18:16:53 linux systemd[1]: Started Sendmail Mail Transport Agent.
Mar 24 18:16:53 linux systemd[1]: Starting Sendmail Mail Transport Client...
Mar 24 18:16:53 linux systemd[1]: Started Sendmail Mail Transport Client.
Mar 24 18:16:53 linux avahi-daemon[363]: Registering new address record for fe80::21d:7dff:fe05:1293 on p20p1.*.
Mar 24 18:16:56 linux systemd-logind[359]: New session 1 of user matmax.
Mar 24 18:16:56 linux systemd-logind[359]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
Mar 24 18:16:57 linux gnome-session[842]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Mar 24 18:16:57 linux gnome-session[842]: (gnome-settings-daemon:906): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon: Verbindung ist geschlossen
Mar 24 18:16:57 linux gnome-session[842]: (gnome-settings-daemon:906): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.Power: Verbindung ist geschlossen
Mar 24 18:16:57 linux gnome-session[842]: (gnome-settings-daemon:906): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.XRANDR: Verbindung ist geschlossen
Mar 24 18:16:57 linux gnome-session[842]: (gnome-settings-daemon:906): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon.Keyboard: Verbindung ist geschlossen
Mar 24 18:16:57 linux colord: device removed: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 24 18:16:57 linux colord: device removed: xrandr-BenQ-BenQ FP91V-8335
Mar 24 18:16:57 linux colord: Profile removed: icc-8eb7cff7ba139bac2635b32f06fa18e5
Mar 24 18:16:57 linux colord: Profile removed: icc-1a25b9e2df808b6b12ed4352b123e6db
Mar 24 18:16:57 linux colord: Profile removed: icc-448adba4d541621a8c35540c01ee79f2
Mar 24 18:16:57 linux colord: Profile removed: icc-9fc0f83d309964a509eda3c50a4de077
Mar 24 18:16:57 linux colord: Profile removed: icc-16c911a5ffa1e9997557879fc3e2f3b8
Mar 24 18:16:57 linux colord: Profile removed: icc-2f943c6c3e581c46f3b5fa325a66c31a
Mar 24 18:16:57 linux avahi-daemon[363]: Withdrawing workstation service for cscotun0.
Mar 24 18:16:57 linux gdm[381]: Failed to remove slave program access to the display. Trying to proceed.
Mar 24 18:16:57 linux gdm[381]: Child process -842 was already dead.
Mar 24 18:16:57 linux NetworkManager[598]: <warn> /sys/devices/virtual/net/cscotun0: couldn't determine device driver; ignoring...
Mar 24 18:16:57 linux kernel: [   13.211402] fuse init (API version 7.22)
Mar 24 18:16:57 linux systemd[1]: Mounted FUSE Control File System.
Mar 24 18:16:57 linux gnome-keyring-daemon[1276]: Gkm: using old keyring directory: /home/matmax/.gnome2/keyrings
Mar 24 18:16:57 linux gnome-keyring-daemon[1276]: Gkm: using old keyring directory: /home/matmax/.gnome2/keyrings
Mar 24 18:16:57 linux gnome-session[1280]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-sawRIa
Mar 24 18:16:57 linux gnome-session[1280]: SSH_AUTH_SOCK=/run/user/1000/keyring-sawRIa/ssh
Mar 24 18:16:57 linux gnome-session[1280]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-sawRIa
Mar 24 18:16:57 linux gnome-session[1280]: SSH_AUTH_SOCK=/run/user/1000/keyring-sawRIa/ssh
Mar 24 18:16:57 linux gnome-session[1280]: GPG_AGENT_INFO=/run/user/1000/keyring-sawRIa/gpg:0:1
Mar 24 18:16:57 linux gnome-session[1280]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-sawRIa
Mar 24 18:16:57 linux gnome-session[1280]: SSH_AUTH_SOCK=/run/user/1000/keyring-sawRIa/ssh
Mar 24 18:16:57 linux gnome-session[1280]: GPG_AGENT_INFO=/run/user/1000/keyring-sawRIa/gpg:0:1
Mar 24 18:16:57 linux gnome-session[1280]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring-sawRIa
Mar 24 18:16:57 linux gnome-session[1280]: SSH_AUTH_SOCK=/run/user/1000/keyring-sawRIa/ssh
Mar 24 18:16:57 linux gnome-session[1280]: GPG_AGENT_INFO=/run/user/1000/keyring-sawRIa/gpg:0:1
Mar 24 18:16:57 linux rtkit-daemon[1107]: Successfully made thread 1481 of process 1481 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Mar 24 18:16:57 linux dbus-daemon[365]: dbus[365]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Mar 24 18:16:57 linux dbus[365]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Mar 24 18:16:57 linux systemd[1]: Cannot add dependency job for unit mdmonitor-takeover.service, ignoring: Unit mdmonitor-takeover.service failed to load: No such file or directory. See system logs and 'systemctl status mdmonitor-takeover.service' for details.
Mar 24 18:16:57 linux systemd[1]: Starting Disk Manager...
Mar 24 18:16:57 linux udisksd[1503]: udisks daemon version 2.1.2 starting
Mar 24 18:16:58 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Mar 24 18:16:58 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Mar 24 18:16:58 linux udisksd[1503]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Mar 24 18:16:58 linux systemd[1]: Started Disk Manager.
Mar 24 18:16:58 linux dbus-daemon[365]: dbus[365]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Mar 24 18:16:58 linux dbus[365]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Mar 24 18:16:58 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Mar 24 18:16:58 linux dbus[365]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Mar 24 18:16:58 linux rtkit-daemon[1107]: Successfully made thread 1550 of process 1550 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Mar 24 18:16:58 linux pulseaudio[1550]: [pulseaudio] pid.c: Daemon already running.
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'bell-custom-file'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'input-sources-switcher'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'bell-custom-file'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'input-sources-switcher'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'bell-custom-file'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'input-sources-switcher'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'bell-custom-file'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'input-sources-switcher'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'bell-custom-file'
Mar 24 18:16:59 linux gnome-session[1280]: (gnome-settings-daemon:1474): keyboard-plugin-WARNING **: Unhandled settings change, key 'input-sources-switcher'
Mar 24 18:16:59 linux colord: Device added: xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 24 18:16:59 linux colord: Device added: xrandr-BenQ-BenQ FP91V-8335
Mar 24 18:16:59 linux colord: Profile added: icc-146759b37c6fadcf0fe0a5157db4f667
Mar 24 18:16:59 linux colord: Profile added: icc-45d40aa1ab301a814c4f90f17f269c30
Mar 24 18:16:59 linux colord: Profile added: icc-ff005531a019a1899ddf6f23f909a0b1
Mar 24 18:16:59 linux colord: Automatic metadata add icc-6b2245406a6c24e3155c0f0fcb3d09c0 to xrandr-BenQ-BenQ FP91V-8335
Mar 24 18:16:59 linux colord: Profile added: icc-6b2245406a6c24e3155c0f0fcb3d09c0
Mar 24 18:16:59 linux colord: Automatic metadata add icc-d85566e3be9bd9399fd5cc2b388e9a68 to xrandr-Samsung Electric Company-SyncMaster-HS1Q311741
Mar 24 18:16:59 linux colord: Profile added: icc-d85566e3be9bd9399fd5cc2b388e9a68
Mar 24 18:16:59 linux colord: Profile added: icc-a4b565d2b551d963cf3e7da578121890
Mar 24 18:16:59 linux colord: Profile added: icc-4cae416da5aed172321f43aeddf3c266
Mar 24 18:17:00 linux goa[1624]: goa-daemon version 3.8.5 starting [main.c:113, main()]
Mar 24 18:17:00 linux gnome-session[1280]: Tracker-Message: Importing config file to GSettings
Mar 24 18:17:00 linux gnome-session[1280]: Tracker-Message: Importing config file to GSettings
Mar 24 18:17:00 linux gnome-session[1280]: Entering running state
Mar 24 18:17:00 linux gnome-session[1280]: JS LOG: GNOME Shell started at Mon Mar 24 2014 18:17:00 GMT+0100 (CET)
Mar 24 18:17:00 linux gnome-session[1280]: Tracker-Message: Importing config file to GSettings
Mar 24 18:17:00 linux gnome-session[1280]: GDBus.Error:org.gtk.GDBus.UnmappedGError.Quark._imsettings_2derror_2dquark.Code5: Current desktop isn't targeted by IMSettings.
Mar 24 18:17:00 linux gnome-session[1280]: Failed to play sound: File or data not found
Mar 24 18:17:00 linux gnome-session[1280]: ERROR:root:Could not find any typelib for AppIndicator3
Mar 24 18:17:00 linux gnome-session[1280]: Fensterverwalter-Warnung:CurrentTime used to choose focus window; focus window may not be correct.
Mar 24 18:17:00 linux gnome-session[1280]: Fensterverwalter-Warnung:Got a request to focus the no_focus_window with a timestamp of 0.  This shouldn't happen!
Mar 24 18:17:00 linux gnome-session[1280]: INFO:root:Initialising application
Mar 24 18:17:00 linux gnome-session[1280]: INFO:root:Initialise global hotkeys
Mar 24 18:17:00 linux gnome-session[1280]: INFO:config-manager:Loading config from existing file: /home/matmax/.config/autokey/autokey.json
Mar 24 18:17:00 linux gnome-session[1280]: INFO:config-manager:Configuration changed - rebuilding in-memory structures
Mar 24 18:17:00 linux gnome-session[1280]: INFO:config-manager:Successfully loaded configuration
Mar 24 18:17:00 linux gnome-session[1280]: INFO:service:Starting service
Mar 24 18:17:01 linux gnome-session[1280]: INFO:interface:XRecord interface thread starting
Mar 24 18:17:01 linux gnome-session[1280]: INFO:service:Service now marked as running
Mar 24 18:17:01 linux gnome-session[1280]: INFO:root:Entering main()
Mar 24 18:17:02 linux gnome-session[1280]: INFO:service:Matched hotkey phrase/script with prompt=False
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2918, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2919, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2920, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2921, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2922, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2927, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2928, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2929, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:03 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:03 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2930, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2931, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2932, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2933, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2934, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2935, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2936, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2937, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2939, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2940, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2941, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2942, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2944, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2945, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2946, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2947, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2948, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2949, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2950, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00001), sequence_number = 2951, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2952, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2953, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2954, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2955, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2956, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2957, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2958, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2959, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2960, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2961, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2962, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2963, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2964, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2965, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2966, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2967, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2968, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2969, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2970, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2971, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2972, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2973, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2974, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2975, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2976, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2977, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2978, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2979, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2980, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2981, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2982, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:04 linux gnome-session[1280]: X protocol error:
Mar 24 18:17:04 linux gnome-session[1280]: <class 'Xlib.error.BadWindow'>: code = 3, resource_id = Xlib.xobject.resource.Resource(0x02a00003), sequence_number = 2983, major_opcode = 33, minor_opcode = 0
Mar 24 18:17:06 linux kernel: [   22.211484] EXT4-fs (sdb5): mounted filesystem with ordered data mode. Opts: (null)
Mar 24 18:17:06 linux dbus-daemon[365]: dbus[365]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Mar 24 18:17:06 linux dbus[365]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Mar 24 18:17:07 linux dbus[365]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Mar 24 18:17:07 linux dbus-daemon[365]: dbus[365]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Mar 24 18:17:07 linux kernel: [   23.910573] bio: create slab <bio-1> at 1
Mar 24 18:17:08 linux kernel: [   24.077334] bio: create slab <bio-1> at 1
Mar 24 18:17:08 linux kernel: [   24.164829] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
Mar 24 18:17:09 linux setroubleshoot: SELinux is preventing /usr/libexec/colord from 'read, search' accesses on the directory /media/data. For complete SELinux messages. run sealert -l cf9ddf21-8b2e-4abd-80fc-a0fb2e173550
Mar 24 18:17:10 linux kernel: [   25.969513] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
Mar 24 18:17:17 linux systemd-logind[359]: Removed session c1.
Mar 24 18:17:20 linux systemd[1]: Starting Stop Read-Ahead Data Collection...
Mar 24 18:17:20 linux systemd[1]: Started Stop Read-Ahead Data Collection.

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 538 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-03-24 17:22       ` Matthias Graf
@ 2014-04-02 14:14         ` Matthias Graf
  2014-04-16 14:22           ` Borislav Petkov
  0 siblings, 1 reply; 16+ messages in thread
From: Matthias Graf @ 2014-04-02 14:14 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-kernel, Tony Luck

[-- Attachment #1: Type: text/plain, Size: 814 bytes --]

I now tried booting with a different graphics card (on the same
machine), and it resolved the problem. Therefore, it definitely has
something to do with graphics.

It is a Sapphire ATI Radeon HD 4830 (RV770 chip).

Kind Regards,
Matthias

Am 24.03.2014 18:22, schrieb Matthias Graf:
> Yes it also fails booting into runlevel 3 (no gnome).
> The screen freezes a second after the login propt appears.
> 
> I could not retrieve a log of the failed boot in text mode. Attachment
> shows reboot into failing kernel, freeze and reboot into working kernel
> (again).
> 
> 
> 
> Am 21.03.2014 21:13, schrieb Borislav Petkov:
>> You say, this happens when gnome starts. Does it also happen if you
>> don't start gnome, i.e. don't start X at all? Try booting into a
>> runlevel without graphics.



[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 538 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-04-02 14:14         ` Matthias Graf
@ 2014-04-16 14:22           ` Borislav Petkov
  2014-04-17  6:25             ` Matthias Graf
  0 siblings, 1 reply; 16+ messages in thread
From: Borislav Petkov @ 2014-04-16 14:22 UTC (permalink / raw)
  To: Matthias Graf; +Cc: linux-kernel, Tony Luck

On Wed, Apr 02, 2014 at 04:14:31PM +0200, Matthias Graf wrote:
> I now tried booting with a different graphics card (on the same
> machine), and it resolved the problem. Therefore, it definitely has
> something to do with graphics.
> 
> It is a Sapphire ATI Radeon HD 4830 (RV770 chip).

As Tony said, you might want to try a stock 3.14 kernel with the old GPU
which causes the MCEs and see whether if it still triggers. If you still
want to hunt this down, that is.

-- 
Regards/Gruss,
    Boris.

Sent from a fat crate under my desk. Formatting is fine.
--

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-04-16 14:22           ` Borislav Petkov
@ 2014-04-17  6:25             ` Matthias Graf
  2014-04-17 13:02               ` Borislav Petkov
  0 siblings, 1 reply; 16+ messages in thread
From: Matthias Graf @ 2014-04-17  6:25 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-kernel, Tony Luck

[-- Attachment #1: Type: text/plain, Size: 664 bytes --]

Ok. I tried:

3.15-rc1 (16. April)
failed.

Bisecting turned out:
last working: 3.12.17
first failing: 3.13


Am 16.04.2014 16:22, schrieb Borislav Petkov:
> On Wed, Apr 02, 2014 at 04:14:31PM +0200, Matthias Graf wrote:
>> I now tried booting with a different graphics card (on the same
>> machine), and it resolved the problem. Therefore, it definitely has
>> something to do with graphics.
>>
>> It is a Sapphire ATI Radeon HD 4830 (RV770 chip).
> 
> As Tony said, you might want to try a stock 3.14 kernel with the old GPU
> which causes the MCEs and see whether if it still triggers. If you still
> want to hunt this down, that is.
> 


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 538 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-04-17  6:25             ` Matthias Graf
@ 2014-04-17 13:02               ` Borislav Petkov
  2014-04-18  9:17                 ` Matthias Graf
  0 siblings, 1 reply; 16+ messages in thread
From: Borislav Petkov @ 2014-04-17 13:02 UTC (permalink / raw)
  To: Matthias Graf; +Cc: linux-kernel, Tony Luck

On Thu, Apr 17, 2014 at 08:25:58AM +0200, Matthias Graf wrote:
> Ok. I tried:
> 
> 3.15-rc1 (16. April)
> failed.
> 
> Bisecting turned out:
> last working: 3.12.17
> first failing: 3.13

Ok, next steps would then be:

* test stock 3.12.
 -> if it works, bisect between 3.12 and 3.13.
 -> if not, bisect between 3.12 and 3.12.17

If all works out correctly, the bisection result will give us the patch
which broke things on your machine and which is still unfixed upstream.

Thanks.

-- 
Regards/Gruss,
    Boris.

Sent from a fat crate under my desk. Formatting is fine.
--

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-04-17 13:02               ` Borislav Petkov
@ 2014-04-18  9:17                 ` Matthias Graf
  2014-04-18  9:45                   ` Borislav Petkov
  0 siblings, 1 reply; 16+ messages in thread
From: Matthias Graf @ 2014-04-18  9:17 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-kernel, Tony Luck, alexander.deucher

[-- Attachment #1: Type: text/plain, Size: 1469 bytes --]

Fine-grained bisection result:


ab70b1dde73ff4525c3cd51090c233482c50f217 is the first bad commit
commit ab70b1dde73ff4525c3cd51090c233482c50f217
Author: Alex Deucher <alexander.deucher@amd.com>
Date:   Fri Nov 1 15:16:02 2013 -0400

    drm/radeon: enable DPM by default on r7xx asics

    Seems to be stable on them.

    Signed-off-by: Alex Deucher <alexander.deucher@amd.com>

:040000 040000 f3262029b868df4d882f64b4deba6b9230e307ea
1f1dfca42763703a56e3cc82bb103608a24be94e M	drivers


Result is reasonable: I have a RV770 chip.

(Additional) Bug Report for Reference:
https://bugzilla.redhat.com/show_bug.cgi?id=1085785

Thanks for the instructions Borislav! At first, I was not completely
sure what you expected me to do (this is my first kernel bug report :)).
If there is anymore more I can help you with, let me know.

Kind regards
Matthias


Am 17.04.2014 15:02, schrieb Borislav Petkov:
> On Thu, Apr 17, 2014 at 08:25:58AM +0200, Matthias Graf wrote:
>> Ok. I tried:
>>
>> 3.15-rc1 (16. April)
>> failed.
>>
>> Bisecting turned out:
>> last working: 3.12.17
>> first failing: 3.13
> 
> Ok, next steps would then be:
> 
> * test stock 3.12.
>  -> if it works, bisect between 3.12 and 3.13.
>  -> if not, bisect between 3.12 and 3.12.17
> 
> If all works out correctly, the bisection result will give us the patch
> which broke things on your machine and which is still unfixed upstream.
> 
> Thanks.
> 


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 538 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-04-18  9:17                 ` Matthias Graf
@ 2014-04-18  9:45                   ` Borislav Petkov
  2014-04-18 11:45                     ` Matthias Graf
  0 siblings, 1 reply; 16+ messages in thread
From: Borislav Petkov @ 2014-04-18  9:45 UTC (permalink / raw)
  To: Matthias Graf; +Cc: linux-kernel, Tony Luck, alexander.deucher

On Fri, Apr 18, 2014 at 11:17:34AM +0200, Matthias Graf wrote:
> Fine-grained bisection result:
> 
> ab70b1dde73ff4525c3cd51090c233482c50f217 is the first bad commit
> commit ab70b1dde73ff4525c3cd51090c233482c50f217
> Author: Alex Deucher <alexander.deucher@amd.com>
> Date:   Fri Nov 1 15:16:02 2013 -0400
> 
>     drm/radeon: enable DPM by default on r7xx asics
> 
>     Seems to be stable on them.
> 
>     Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
> 
> :040000 040000 f3262029b868df4d882f64b4deba6b9230e307ea
> 1f1dfca42763703a56e3cc82bb103608a24be94e M	drivers
> 
> 
> Result is reasonable: I have a RV770 chip.

Yes it is.

> (Additional) Bug Report for Reference:
> https://bugzilla.redhat.com/show_bug.cgi?id=1085785
> 
> Thanks for the instructions Borislav! At first, I was not completely
> sure what you expected me to do (this is my first kernel bug report :)).

And you're doing good so far! :-)

> If there is anymore more I can help you with, let me know.

Ok, now we want to confirm that this patch is *actually* the culprit by
reverting it. Simply pull Linus' master branch to have the latest tree,
and then do:

$ git checkout -b radeon-revert master

so that you land on a throwaway branch where we can play. Then normally you
would do

$ git revert ab70b1dde73ff4525c3cd51090c233482c50f217

but that causes conflicts so I did it for you, see below. Simply apply
this patch ontop *without* doing the revert with git. Then build, boot
and test. We want to see whether it still generates those ROB timeout
machine checks. If all looks ok, then we're pretty sure we need to talk
about DPM with your GPU on your platform with Alex. :-)

Feel free to ask any questions should something be not clear.

Thanks.

---
>From 0790e872f6d3c986d9ed36b850fd9d799dc422f9 Mon Sep 17 00:00:00 2001
From: Borislav Petkov <bp@suse.de>
Date: Fri, 18 Apr 2014 11:43:12 +0200
Subject: [PATCH] Revert "drm/radeon: enable DPM by default on r7xx asics"

This reverts commit ab70b1dde73ff4525c3cd51090c233482c50f217.

Conflicts:
	drivers/gpu/drm/radeon/radeon_pm.c
---
 drivers/gpu/drm/radeon/radeon_pm.c | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/drivers/gpu/drm/radeon/radeon_pm.c b/drivers/gpu/drm/radeon/radeon_pm.c
index ee738a524639..af693c4746da 100644
--- a/drivers/gpu/drm/radeon/radeon_pm.c
+++ b/drivers/gpu/drm/radeon/radeon_pm.c
@@ -1257,6 +1257,10 @@ int radeon_pm_init(struct radeon_device *rdev)
 	case CHIP_RV670:
 	case CHIP_RS780:
 	case CHIP_RS880:
+	case CHIP_RV770:
+	case CHIP_RV730:
+	case CHIP_RV710:
+	case CHIP_RV740:
 	case CHIP_BARTS:
 	case CHIP_TURKS:
 	case CHIP_CAICOS:
@@ -1273,10 +1277,6 @@ int radeon_pm_init(struct radeon_device *rdev)
 		else
 			rdev->pm.pm_method = PM_METHOD_PROFILE;
 		break;
-	case CHIP_RV770:
-	case CHIP_RV730:
-	case CHIP_RV710:
-	case CHIP_RV740:
 	case CHIP_CEDAR:
 	case CHIP_REDWOOD:
 	case CHIP_JUNIPER:
-- 
1.9.0

-- 
Regards/Gruss,
    Boris.

Sent from a fat crate under my desk. Formatting is fine.
--

^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-04-18  9:45                   ` Borislav Petkov
@ 2014-04-18 11:45                     ` Matthias Graf
  2014-04-18 12:40                       ` Borislav Petkov
  2014-04-18 13:08                       ` Deucher, Alexander
  0 siblings, 2 replies; 16+ messages in thread
From: Matthias Graf @ 2014-04-18 11:45 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-kernel, Tony Luck, alexander.deucher


[-- Attachment #1.1: Type: text/plain, Size: 3417 bytes --]

I applied your patch to linus' current master (3.15.0-rc1+) and indeed
it does solve the issue for me!

Thanks for your help.

I would appreciated if you keep me posted on updates.

Best,
Matthias

Am 18.04.2014 11:45, schrieb Borislav Petkov:
> On Fri, Apr 18, 2014 at 11:17:34AM +0200, Matthias Graf wrote:
>> Fine-grained bisection result:
>>
>> ab70b1dde73ff4525c3cd51090c233482c50f217 is the first bad commit
>> commit ab70b1dde73ff4525c3cd51090c233482c50f217
>> Author: Alex Deucher <alexander.deucher@amd.com>
>> Date:   Fri Nov 1 15:16:02 2013 -0400
>>
>>     drm/radeon: enable DPM by default on r7xx asics
>>
>>     Seems to be stable on them.
>>
>>     Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
>>
>> :040000 040000 f3262029b868df4d882f64b4deba6b9230e307ea
>> 1f1dfca42763703a56e3cc82bb103608a24be94e M	drivers
>>
>>
>> Result is reasonable: I have a RV770 chip.
> 
> Yes it is.
> 
>> (Additional) Bug Report for Reference:
>> https://bugzilla.redhat.com/show_bug.cgi?id=1085785
>>
>> Thanks for the instructions Borislav! At first, I was not completely
>> sure what you expected me to do (this is my first kernel bug report :)).
> 
> And you're doing good so far! :-)
> 
>> If there is anymore more I can help you with, let me know.
> 
> Ok, now we want to confirm that this patch is *actually* the culprit by
> reverting it. Simply pull Linus' master branch to have the latest tree,
> and then do:
> 
> $ git checkout -b radeon-revert master
> 
> so that you land on a throwaway branch where we can play. Then normally you
> would do
> 
> $ git revert ab70b1dde73ff4525c3cd51090c233482c50f217
> 
> but that causes conflicts so I did it for you, see below. Simply apply
> this patch ontop *without* doing the revert with git. Then build, boot
> and test. We want to see whether it still generates those ROB timeout
> machine checks. If all looks ok, then we're pretty sure we need to talk
> about DPM with your GPU on your platform with Alex. :-)
> 
> Feel free to ask any questions should something be not clear.
> 
> Thanks.
> 
> ---
> From 0790e872f6d3c986d9ed36b850fd9d799dc422f9 Mon Sep 17 00:00:00 2001
> From: Borislav Petkov <bp@suse.de>
> Date: Fri, 18 Apr 2014 11:43:12 +0200
> Subject: [PATCH] Revert "drm/radeon: enable DPM by default on r7xx asics"
> 
> This reverts commit ab70b1dde73ff4525c3cd51090c233482c50f217.
> 
> Conflicts:
> 	drivers/gpu/drm/radeon/radeon_pm.c
> ---
>  drivers/gpu/drm/radeon/radeon_pm.c | 8 ++++----
>  1 file changed, 4 insertions(+), 4 deletions(-)
> 
> diff --git a/drivers/gpu/drm/radeon/radeon_pm.c b/drivers/gpu/drm/radeon/radeon_pm.c
> index ee738a524639..af693c4746da 100644
> --- a/drivers/gpu/drm/radeon/radeon_pm.c
> +++ b/drivers/gpu/drm/radeon/radeon_pm.c
> @@ -1257,6 +1257,10 @@ int radeon_pm_init(struct radeon_device *rdev)
>  	case CHIP_RV670:
>  	case CHIP_RS780:
>  	case CHIP_RS880:
> +	case CHIP_RV770:
> +	case CHIP_RV730:
> +	case CHIP_RV710:
> +	case CHIP_RV740:
>  	case CHIP_BARTS:
>  	case CHIP_TURKS:
>  	case CHIP_CAICOS:
> @@ -1273,10 +1277,6 @@ int radeon_pm_init(struct radeon_device *rdev)
>  		else
>  			rdev->pm.pm_method = PM_METHOD_PROFILE;
>  		break;
> -	case CHIP_RV770:
> -	case CHIP_RV730:
> -	case CHIP_RV710:
> -	case CHIP_RV740:
>  	case CHIP_CEDAR:
>  	case CHIP_REDWOOD:
>  	case CHIP_JUNIPER:
> 

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1.2: dpmRevert.diff --]
[-- Type: text/x-patch; name="dpmRevert.diff", Size: 763 bytes --]

diff --git a/drivers/gpu/drm/radeon/radeon_pm.c b/drivers/gpu/drm/radeon/radeon_pm.c
index ee738a524639..af693c4746da 100644
--- a/drivers/gpu/drm/radeon/radeon_pm.c
+++ b/drivers/gpu/drm/radeon/radeon_pm.c
@@ -1257,6 +1257,10 @@ int radeon_pm_init(struct radeon_device *rdev)
 	case CHIP_RV670:
 	case CHIP_RS780:
 	case CHIP_RS880:
+	case CHIP_RV770:
+	case CHIP_RV730:
+	case CHIP_RV710:
+	case CHIP_RV740:
 	case CHIP_BARTS:
 	case CHIP_TURKS:
 	case CHIP_CAICOS:
@@ -1273,10 +1277,6 @@ int radeon_pm_init(struct radeon_device *rdev)
 		else
 			rdev->pm.pm_method = PM_METHOD_PROFILE;
 		break;
-	case CHIP_RV770:
-	case CHIP_RV730:
-	case CHIP_RV710:
-	case CHIP_RV740:
 	case CHIP_CEDAR:
 	case CHIP_REDWOOD:
 	case CHIP_JUNIPER:

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 538 bytes --]

^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-04-18 11:45                     ` Matthias Graf
@ 2014-04-18 12:40                       ` Borislav Petkov
  2014-04-18 13:08                       ` Deucher, Alexander
  1 sibling, 0 replies; 16+ messages in thread
From: Borislav Petkov @ 2014-04-18 12:40 UTC (permalink / raw)
  To: Matthias Graf, Christian König, alexander.deucher
  Cc: linux-kernel, Tony Luck

On Fri, Apr 18, 2014 at 01:45:42PM +0200, Matthias Graf wrote:
> I applied your patch to linus' current master (3.15.0-rc1+) and indeed
> it does solve the issue for me!
> 
> Thanks for your help.
> 
> I would appreciated if you keep me posted on updates.

Ok, goodie, so this one really causes problems.

Btw, please try not to top-post:

A: Because it messes up the order in which people normally read text.
Q: Why is top-posting such a bad thing?
A: Top-posting.
Q: What is the most annoying thing in e-mail?

Thanks.

Btw, you could check whether your BIOS has an update, who knows, it
could be addressing this issue too. Simply look at the first couple of
lines of dmidecode output to check your current BIOS version and then go
and check, I think your board is Gigabyte, their site for updates.

Alex, Christian, guys, it looks like this commit below is causing some
sort of a core stall/livelock on Matthias' machine:

Hardware event. This is not a software error.
CPU 0 BANK 0
MCG status:RIPV MCIP
MCi status:
Uncorrected error
Error enabled
Processor context corrupt
MCA: BUS Level-0 Local-CPU-originated-request Generic Memory-access Request-did-not-timeout Error
BQ_DCU_READ_TYPE BQ_ERR_HARD_TYPE BQ_ERR_HARD_TYPE
timeout BINIT (ROB timeout). No micro-instruction retired for some time
STATUS b200004000000800 MCGSTATUS 5

Reverting it fixes the issue so it must be something DPM-related on
RV770 in conjunction with his platform. I'm leaving in the rest for
reference, if you need more info, the thread starts here:

http://lkml.kernel.org/r/532C727F.1080803@st.ovgu.de

Thanks.

> >> Fine-grained bisection result:
> >>
> >> ab70b1dde73ff4525c3cd51090c233482c50f217 is the first bad commit
> >> commit ab70b1dde73ff4525c3cd51090c233482c50f217
> >> Author: Alex Deucher <alexander.deucher@amd.com>
> >> Date:   Fri Nov 1 15:16:02 2013 -0400
> >>
> >>     drm/radeon: enable DPM by default on r7xx asics
> >>
> >>     Seems to be stable on them.
> >>
> >>     Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
> >>
> >> :040000 040000 f3262029b868df4d882f64b4deba6b9230e307ea
> >> 1f1dfca42763703a56e3cc82bb103608a24be94e M	drivers
> >>
> >>
> >> Result is reasonable: I have a RV770 chip.
> > 
> > Yes it is.
> > 
> >> (Additional) Bug Report for Reference:
> >> https://bugzilla.redhat.com/show_bug.cgi?id=1085785
> >>
> >> Thanks for the instructions Borislav! At first, I was not completely
> >> sure what you expected me to do (this is my first kernel bug report :)).
> > 
> > And you're doing good so far! :-)
> > 
> >> If there is anymore more I can help you with, let me know.
> > 
> > Ok, now we want to confirm that this patch is *actually* the culprit by
> > reverting it. Simply pull Linus' master branch to have the latest tree,
> > and then do:
> > 
> > $ git checkout -b radeon-revert master
> > 
> > so that you land on a throwaway branch where we can play. Then normally you
> > would do
> > 
> > $ git revert ab70b1dde73ff4525c3cd51090c233482c50f217
> > 
> > but that causes conflicts so I did it for you, see below. Simply apply
> > this patch ontop *without* doing the revert with git. Then build, boot
> > and test. We want to see whether it still generates those ROB timeout
> > machine checks. If all looks ok, then we're pretty sure we need to talk
> > about DPM with your GPU on your platform with Alex. :-)
> > 
> > Feel free to ask any questions should something be not clear.
> > 
> > Thanks.
> > 
> > ---
> > From 0790e872f6d3c986d9ed36b850fd9d799dc422f9 Mon Sep 17 00:00:00 2001
> > From: Borislav Petkov <bp@suse.de>
> > Date: Fri, 18 Apr 2014 11:43:12 +0200
> > Subject: [PATCH] Revert "drm/radeon: enable DPM by default on r7xx asics"
> > 
> > This reverts commit ab70b1dde73ff4525c3cd51090c233482c50f217.
> > 
> > Conflicts:
> > 	drivers/gpu/drm/radeon/radeon_pm.c
> > ---
> >  drivers/gpu/drm/radeon/radeon_pm.c | 8 ++++----
> >  1 file changed, 4 insertions(+), 4 deletions(-)
> > 
> > diff --git a/drivers/gpu/drm/radeon/radeon_pm.c b/drivers/gpu/drm/radeon/radeon_pm.c
> > index ee738a524639..af693c4746da 100644
> > --- a/drivers/gpu/drm/radeon/radeon_pm.c
> > +++ b/drivers/gpu/drm/radeon/radeon_pm.c
> > @@ -1257,6 +1257,10 @@ int radeon_pm_init(struct radeon_device *rdev)
> >  	case CHIP_RV670:
> >  	case CHIP_RS780:
> >  	case CHIP_RS880:
> > +	case CHIP_RV770:
> > +	case CHIP_RV730:
> > +	case CHIP_RV710:
> > +	case CHIP_RV740:
> >  	case CHIP_BARTS:
> >  	case CHIP_TURKS:
> >  	case CHIP_CAICOS:
> > @@ -1273,10 +1277,6 @@ int radeon_pm_init(struct radeon_device *rdev)
> >  		else
> >  			rdev->pm.pm_method = PM_METHOD_PROFILE;
> >  		break;
> > -	case CHIP_RV770:
> > -	case CHIP_RV730:
> > -	case CHIP_RV710:
> > -	case CHIP_RV740:
> >  	case CHIP_CEDAR:
> >  	case CHIP_REDWOOD:
> >  	case CHIP_JUNIPER:
> > 

> diff --git a/drivers/gpu/drm/radeon/radeon_pm.c b/drivers/gpu/drm/radeon/radeon_pm.c
> index ee738a524639..af693c4746da 100644
> --- a/drivers/gpu/drm/radeon/radeon_pm.c
> +++ b/drivers/gpu/drm/radeon/radeon_pm.c
> @@ -1257,6 +1257,10 @@ int radeon_pm_init(struct radeon_device *rdev)
>  	case CHIP_RV670:
>  	case CHIP_RS780:
>  	case CHIP_RS880:
> +	case CHIP_RV770:
> +	case CHIP_RV730:
> +	case CHIP_RV710:
> +	case CHIP_RV740:
>  	case CHIP_BARTS:
>  	case CHIP_TURKS:
>  	case CHIP_CAICOS:
> @@ -1273,10 +1277,6 @@ int radeon_pm_init(struct radeon_device *rdev)
>  		else
>  			rdev->pm.pm_method = PM_METHOD_PROFILE;
>  		break;
> -	case CHIP_RV770:
> -	case CHIP_RV730:
> -	case CHIP_RV710:
> -	case CHIP_RV740:
>  	case CHIP_CEDAR:
>  	case CHIP_REDWOOD:
>  	case CHIP_JUNIPER:




-- 
Regards/Gruss,
    Boris.

Sent from a fat crate under my desk. Formatting is fine.
--

^ permalink raw reply	[flat|nested] 16+ messages in thread

* RE: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
  2014-04-18 11:45                     ` Matthias Graf
  2014-04-18 12:40                       ` Borislav Petkov
@ 2014-04-18 13:08                       ` Deucher, Alexander
  1 sibling, 0 replies; 16+ messages in thread
From: Deucher, Alexander @ 2014-04-18 13:08 UTC (permalink / raw)
  To: Matthias Graf, Borislav Petkov; +Cc: linux-kernel, Tony Luck

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain; charset="utf-8", Size: 4117 bytes --]

> -----Original Message-----
> From: Matthias Graf [mailto:matthias.graf@st.ovgu.de]
> Sent: Friday, April 18, 2014 7:46 AM
> To: Borislav Petkov
> Cc: linux-kernel@vger.kernel.org; Tony Luck; Deucher, Alexander
> Subject: Re: PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64
> 
> I applied your patch to linus' current master (3.15.0-rc1+) and indeed
> it does solve the issue for me!
> 
> Thanks for your help.
> 
> I would appreciated if you keep me posted on updates.

You can try some testing patches here:
https://bugs.freedesktop.org/show_bug.cgi?id=76286

but for now, I'm just going to disable dpm on rv770 asics.

Alex

> 
> Best,
> Matthias
> 
> Am 18.04.2014 11:45, schrieb Borislav Petkov:
> > On Fri, Apr 18, 2014 at 11:17:34AM +0200, Matthias Graf wrote:
> >> Fine-grained bisection result:
> >>
> >> ab70b1dde73ff4525c3cd51090c233482c50f217 is the first bad commit
> >> commit ab70b1dde73ff4525c3cd51090c233482c50f217
> >> Author: Alex Deucher <alexander.deucher@amd.com>
> >> Date:   Fri Nov 1 15:16:02 2013 -0400
> >>
> >>     drm/radeon: enable DPM by default on r7xx asics
> >>
> >>     Seems to be stable on them.
> >>
> >>     Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
> >>
> >> :040000 040000 f3262029b868df4d882f64b4deba6b9230e307ea
> >> 1f1dfca42763703a56e3cc82bb103608a24be94e M	drivers
> >>
> >>
> >> Result is reasonable: I have a RV770 chip.
> >
> > Yes it is.
> >
> >> (Additional) Bug Report for Reference:
> >> https://bugzilla.redhat.com/show_bug.cgi?id=1085785
> >>
> >> Thanks for the instructions Borislav! At first, I was not completely
> >> sure what you expected me to do (this is my first kernel bug report :)).
> >
> > And you're doing good so far! :-)
> >
> >> If there is anymore more I can help you with, let me know.
> >
> > Ok, now we want to confirm that this patch is *actually* the culprit by
> > reverting it. Simply pull Linus' master branch to have the latest tree,
> > and then do:
> >
> > $ git checkout -b radeon-revert master
> >
> > so that you land on a throwaway branch where we can play. Then normally
> you
> > would do
> >
> > $ git revert ab70b1dde73ff4525c3cd51090c233482c50f217
> >
> > but that causes conflicts so I did it for you, see below. Simply apply
> > this patch ontop *without* doing the revert with git. Then build, boot
> > and test. We want to see whether it still generates those ROB timeout
> > machine checks. If all looks ok, then we're pretty sure we need to talk
> > about DPM with your GPU on your platform with Alex. :-)
> >
> > Feel free to ask any questions should something be not clear.
> >
> > Thanks.
> >
> > ---
> > From 0790e872f6d3c986d9ed36b850fd9d799dc422f9 Mon Sep 17 00:00:00
> 2001
> > From: Borislav Petkov <bp@suse.de>
> > Date: Fri, 18 Apr 2014 11:43:12 +0200
> > Subject: [PATCH] Revert "drm/radeon: enable DPM by default on r7xx
> asics"
> >
> > This reverts commit ab70b1dde73ff4525c3cd51090c233482c50f217.
> >
> > Conflicts:
> > 	drivers/gpu/drm/radeon/radeon_pm.c
> > ---
> >  drivers/gpu/drm/radeon/radeon_pm.c | 8 ++++----
> >  1 file changed, 4 insertions(+), 4 deletions(-)
> >
> > diff --git a/drivers/gpu/drm/radeon/radeon_pm.c
> b/drivers/gpu/drm/radeon/radeon_pm.c
> > index ee738a524639..af693c4746da 100644
> > --- a/drivers/gpu/drm/radeon/radeon_pm.c
> > +++ b/drivers/gpu/drm/radeon/radeon_pm.c
> > @@ -1257,6 +1257,10 @@ int radeon_pm_init(struct radeon_device *rdev)
> >  	case CHIP_RV670:
> >  	case CHIP_RS780:
> >  	case CHIP_RS880:
> > +	case CHIP_RV770:
> > +	case CHIP_RV730:
> > +	case CHIP_RV710:
> > +	case CHIP_RV740:
> >  	case CHIP_BARTS:
> >  	case CHIP_TURKS:
> >  	case CHIP_CAICOS:
> > @@ -1273,10 +1277,6 @@ int radeon_pm_init(struct radeon_device *rdev)
> >  		else
> >  			rdev->pm.pm_method = PM_METHOD_PROFILE;
> >  		break;
> > -	case CHIP_RV770:
> > -	case CHIP_RV730:
> > -	case CHIP_RV710:
> > -	case CHIP_RV740:
> >  	case CHIP_CEDAR:
> >  	case CHIP_REDWOOD:
> >  	case CHIP_JUNIPER:
> >
ÿôèº{.nÇ+‰·Ÿ®‰­†+%ŠËÿ±éݶ\x17¥Šwÿº{.nÇ+‰·¥Š{±þG«éÿŠ{ayº\x1dʇڙë,j\a­¢f£¢·hšïêÿ‘êçz_è®\x03(­éšŽŠÝ¢j"ú\x1a¶^[m§ÿÿ¾\a«þG«éÿ¢¸?™¨è­Ú&£ø§~á¶iO•æ¬z·švØ^\x14\x04\x1a¶^[m§ÿÿÃ\fÿ¶ìÿ¢¸?–I¥

^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2014-04-18 13:08 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-03-21 17:10 PROBLEM: Fatal Machine Check >= 3.13.5-101.fc19.x86_64 Matthias Graf
2014-03-21 17:27 ` Borislav Petkov
2014-03-21 19:49   ` Matthias Graf
2014-03-21 20:13     ` Borislav Petkov
2014-03-21 20:35       ` Matthias Graf
2014-03-21 20:37       ` Tony Luck
2014-03-24 17:22       ` Matthias Graf
2014-04-02 14:14         ` Matthias Graf
2014-04-16 14:22           ` Borislav Petkov
2014-04-17  6:25             ` Matthias Graf
2014-04-17 13:02               ` Borislav Petkov
2014-04-18  9:17                 ` Matthias Graf
2014-04-18  9:45                   ` Borislav Petkov
2014-04-18 11:45                     ` Matthias Graf
2014-04-18 12:40                       ` Borislav Petkov
2014-04-18 13:08                       ` Deucher, Alexander

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.