All of lore.kernel.org
 help / color / mirror / Atom feed
* REGRESSION: 3.4.0->3.5.0-rc2 kernel WARNING on cable plug on Acer Aspire One, no network
@ 2012-06-10 19:16 Alex Villacís Lasso
  2012-06-10 19:59 ` Francois Romieu
  0 siblings, 1 reply; 10+ messages in thread
From: Alex Villacís Lasso @ 2012-06-10 19:16 UTC (permalink / raw)
  To: netdev

[-- Attachment #1: Type: text/plain, Size: 3392 bytes --]

System is an Acer Aspire One ZG5 running Fedora 16 32-bits with latest 
updates.

I compiled and ran linux-3.4.0 with no issues.

I then compiled 3.5.0-rc2 with the attached kernel config, and rebooted 
with unplugged ethernet cable. I started an ordinary user session and 
then plugged the ethernet cable. Almost immediately I got a kernel BUG 
with the following backtrace, and the DHCP failed, as well as any other 
network communication:

[  261.818521] r8169 0000:02:00.0: p1p1: link up
[  261.819603] IPv6: ADDRCONF(NETDEV_CHANGE): p1p1: link becomes ready
[  273.712065] ------------[ cut here ]------------
[  273.712096] WARNING: at net/sched/sch_generic.c:255 
dev_watchdog+0x1f2/0x200()
[  273.712105] Hardware name: AOA150
[  273.712113] NETDEV WATCHDOG: p1p1 (r8169): transmit queue 0 timed out
[  273.712342] Modules linked in: fuse be2iscsi iscsi_boot_sysfs bnx2i 
cnic uio cxgb4i cxgb4 cxgb3i libcxgbi cxgb3 mdio ib_iser rdma_cm ib_cm 
iw_cm ib_sa ib_mad ib_core ib_addr iscsi_tcp libiscsi_tcp libiscsi 
scsi_transport_iscsi fcoe libfcoe libfc scsi_transport_fc scsi_tgt 8021q 
garp stp llc nf_conntrack_ipv4 nf_defrag_ipv4 ip6t_REJECT 
nf_conntrack_ipv6 nf_defrag_ipv6 xt_state nf_conntrack ip6table_filter 
ip6_tables snd_hda_codec_realtek snd_hda_intel snd_hda_codec snd_hwdep 
snd_seq snd_seq_device arc4 snd_pcm snd_timer ath5k ath mac80211 
coretemp cfg80211 sparse_keymap rfkill uvcvideo videobuf2_core videodev 
media videobuf2_vmalloc videobuf2_memops snd soundcore snd_page_alloc 
wmi acerhdf lpc_ich joydev pcspkr r8169 i2c_i801 microcode mii serio_raw 
uinput i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last 
unloaded: scsi_wait_scan]
[  273.712358] Pid: 0, comm: swapper/0 Not tainted 3.5.0-rc2 #3
[  273.712365] Call Trace:
[  273.712386]  [<c04399c2>] warn_slowpath_common+0x72/0xa0
[  273.712402]  [<c08782c2>] ? dev_watchdog+0x1f2/0x200
[  273.712416]  [<c08782c2>] ? dev_watchdog+0x1f2/0x200
[  273.712430]  [<c0439a93>] warn_slowpath_fmt+0x33/0x40
[  273.712445]  [<c08782c2>] dev_watchdog+0x1f2/0x200
[  273.712474]  [<c0447e0f>] run_timer_softirq+0xef/0x360
[  273.712489]  [<c047200d>] ? rebalance_domains+0x13d/0x160
[  273.712505]  [<c08780d0>] ? pfifo_fast_dequeue+0xe0/0xe0
[  273.712519]  [<c047206d>] ? run_rebalance_domains+0x3d/0x110
[  273.712535]  [<c04411c0>] ? local_bh_enable_ip+0xa0/0xa0
[  273.712548]  [<c0441249>] __do_softirq+0x89/0x210
[  273.712564]  [<c04411c0>] ? local_bh_enable_ip+0xa0/0xa0
[  273.712583] <IRQ>  [<c0441686>] ? irq_exit+0x86/0xb0
[  273.712597]  [<c0404b9b>] ? do_IRQ+0x4b/0xb0
[  273.712613]  [<c048bea9>] ? tick_program_event+0x29/0x30
[  273.712630]  [<c0959830>] ? common_interrupt+0x30/0x38
[  273.712646]  [<c044007b>] ? jiffies_64_to_clock_t+0x2b/0x60
[  273.712662]  [<c06b6333>] ? intel_idle+0xc3/0x120
[  273.712679]  [<c081e865>] ? cpuidle_enter+0x15/0x20
[  273.712694]  [<c081edec>] ? cpuidle_idle_call+0x9c/0x320
[  273.712708]  [<c040b48a>] ? cpu_idle+0xaa/0x100
[  273.712724]  [<c09324b4>] ? rest_init+0x6c/0x78
[  273.712741]  [<c0bf19b8>] ? start_kernel+0x365/0x36b
[  273.712755]  [<c0bf148e>] ? repair_env_string+0x51/0x51
[  273.712770]  [<c0bf12c2>] ? i386_start_kernel+0x78/0x7d
[  273.712779] ---[ end trace 64b107363f32cf24 ]---
[  273.716256] r8169 0000:02:00.0: p1p1: link up
[  279.717247] r8169 0000:02:00.0: p1p1: link up
[  285.717279] r8169 0000:02:00.0: p1p1: link up


[-- Attachment #2: config-3.5.0-rc2 --]
[-- Type: text/plain, Size: 129517 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.5.0-rc2 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_FHANDLE=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_KTIME_SCALAR=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
# CONFIG_CGROUP_MEM_RES_CTLR_SWAP_ENABLED is not set
CONFIG_CGROUP_MEM_RES_CTLR_KMEM=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_UNINLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_WANT_INTEL_MID is not set
# CONFIG_X86_RDC321X is not set
CONFIG_X86_32_NON_STANDARD=y
# CONFIG_X86_NUMAQ is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_STA2X11 is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_ES7000 is not set
CONFIG_X86_32_IRIS=m
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
CONFIG_MATOM=y
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
CONFIG_TOSHIBA=m
CONFIG_I8K=m
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_HIGHPTE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x400000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x400000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_EC_DEBUGFS=m
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=1999
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=m
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y
CONFIG_X86_APM_BOOT=y
CONFIG_APM=y
# CONFIG_APM_IGNORE_USER_SUSPEND is not set
# CONFIG_APM_DO_ENABLE is not set
CONFIG_APM_CPU_IDLE=y
# CONFIG_APM_DISPLAY_BLANK is not set
# CONFIG_APM_ALLOW_INTS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=y
CONFIG_X86_POWERNOW_K7_ACPI=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=y
CONFIG_X86_P4_CLOCKMOD=y
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
CONFIG_X86_LONGRUN=y
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
# CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_OLPC=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_SCx200 is not set
CONFIG_OLPC=y
CONFIG_OLPC_XO1_PM=y
CONFIG_OLPC_XO1_RTC=y
CONFIG_OLPC_XO1_SCI=y
CONFIG_OLPC_XO15_SCI=y
# CONFIG_ALIX is not set
# CONFIG_NET5501 is not set
# CONFIG_GEOS is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_I82365=m
# CONFIG_TCIC is not set
CONFIG_PCMCIA_PROBE=y
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_COMPAQ=m
# CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set
CONFIG_HOTPLUG_PCI_IBM=m
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
# CONFIG_NF_CT_NETLINK_TIMEOUT is not set
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
# CONFIG_NETFILTER_XT_TARGET_LOG is not set
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# CONFIG_NET_DCCPPROBE is not set
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
CONFIG_SCTP_HMAC_SHA1=y
# CONFIG_SCTP_HMAC_MD5 is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_TIPC is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
# CONFIG_LTPC is not set
# CONFIG_COPS is not set
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
CONFIG_WAN_ROUTER=m
# CONFIG_PHONET is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_INGRESS=m
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_NETPRIO_CGROUP=m
CONFIG_BQL=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_SCC=m
# CONFIG_SCC_DELAY is not set
CONFIG_SCC_TRXECHO=y
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_EPP=m
CONFIG_YAM=m
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
# CONFIG_TOSHIBA_FIR is not set
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_BT_WILINK=m
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=16
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_OF_PARTS=m
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
# CONFIG_SM_FTL is not set
CONFIG_MTD_OOPS=m
CONFIG_MTD_SWAP=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
# CONFIG_MTD_PHYSMAP is not set
CONFIG_MTD_PHYSMAP_OF=m
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
# CONFIG_MTD_SBC_GXX is not set
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=m
# CONFIG_MTD_PCMCIA is not set
# CONFIG_MTD_GPIO_ADDR is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_LATCH_ADDR is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOC2000 is not set
# CONFIG_MTD_DOC2001 is not set
# CONFIG_MTD_DOC2001PLUS is not set
# CONFIG_MTD_DOCG3 is not set
CONFIG_MTD_NAND_ECC=m
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
CONFIG_MTD_SM_COMMON=m
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
# CONFIG_MTD_NAND_DENALI is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
# CONFIG_MTD_NAND_DOCG4 is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_CS553X=m
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_PLATFORM is not set
CONFIG_MTD_ALAUDA=m
# CONFIG_MTD_ONENAND is not set

#
# LPDDR flash memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_OF=y

#
# Device Tree and Open Firmware support
#
CONFIG_PROC_DEVICETREE=y
# CONFIG_OF_SELFTEST is not set
CONFIG_OF_PROMTREE=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_DEVICE=y
CONFIG_OF_I2C=m
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_MTD=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_ISAPNP=y
# CONFIG_PNPBIOS is not set
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_NVME is not set
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_BLK_DEV_RBD=m

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
CONFIG_IBM_ASM=m
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_CS5535_MFGPT=m
CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7
CONFIG_CS5535_CLOCK_EVENT_SRC=m
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_BMP085_I2C is not set
CONFIG_PCH_PHUB=m
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_IWMC3200TOP=m
# CONFIG_IWMC3200TOP_DEBUG is not set
CONFIG_IWMC3200TOP_DEBUGFS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
# CONFIG_INTEL_MEI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
# CONFIG_SCSI_7000FASST is not set
CONFIG_SCSI_ACARD=m
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=4
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
# CONFIG_SCSI_DPT_I2O is not set
CONFIG_SCSI_ADVANSYS=m
# CONFIG_SCSI_IN2000 is not set
CONFIG_SCSI_ARCMSR=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
# CONFIG_SCSI_UFSHCD is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_VMWARE_PVSCSI=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_DTC3280 is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_NCR53C406A is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_PAS16 is not set
# CONFIG_SCSI_QLOGIC_FAS is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
# CONFIG_TCM_QLA2XXX is not set
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
# CONFIG_SCSI_SYM53C416 is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
# CONFIG_SCSI_T128 is not set
# CONFIG_SCSI_U14_34F is not set
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=m
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARASAN_CF=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
CONFIG_PATA_CS5535=m
CONFIG_PATA_CS5536=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
# CONFIG_PATA_ISAPNP is not set
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_QDI=m
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_WINBOND_VLB is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
# CONFIG_DM_DEBUG_SPACE_MAPS is not set
CONFIG_DM_MIRROR=y
CONFIG_DM_RAID=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_ZERO=y
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
# CONFIG_DM_VERITY is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_I2O=m
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_MII=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKEHARD=m
CONFIG_IEEE802154_FAKELB=m
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_SUNGEM_PHY=m
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
# CONFIG_ATM_LANAI is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_ZATM is not set
CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
CONFIG_ATM_SOLOS=m

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
# CONFIG_EL1 is not set
CONFIG_EL3=m
# CONFIG_3C515 is not set
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
# CONFIG_LANCE is not set
CONFIG_PCNET32=m
# CONFIG_DEPCA is not set
CONFIG_PCMCIA_NMCLAN=m
# CONFIG_NI65 is not set
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_BNX2X=m
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_CALXEDA_XGMAC=m
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
# CONFIG_NET_VENDOR_CIRRUS is not set
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_EWRK3=m
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DE600=m
CONFIG_DE620=m
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
# CONFIG_IGB_PTP is not set
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
# CONFIG_IXGBE_PTP is not set
CONFIG_IXGBEVF=m
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_IP1000=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
# CONFIG_MLX4_EN_DCB is not set
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_8390=y
# CONFIG_EL2 is not set
# CONFIG_AC3200 is not set
CONFIG_PCMCIA_AXNET=m
# CONFIG_E2100 is not set
# CONFIG_HPLAN_PLUS is not set
# CONFIG_HPLAN is not set
CONFIG_NE2000=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_ULTRA=m
# CONFIG_WD80x3 is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
CONFIG_PCH_GBE=m
CONFIG_ETHOC=m
CONFIG_NET_PACKET_ENGINE=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
# CONFIG_NET_VENDOR_RACAL is not set
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
# CONFIG_SFC_MCDI_MON is not set
# CONFIG_SFC_SRIOV is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_SMC9194 is not set
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_DEBUG_FS is not set
# CONFIG_STMMAC_DA is not set
CONFIG_STMMAC_RING=y
# CONFIG_STMMAC_CHAINED is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MICREL_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_GPIO=m
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
# CONFIG_PRISM54 is not set
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
# CONFIG_ATH5K_TRACER is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
# CONFIG_ATH9K_MAC_DEBUG is not set
CONFIG_ATH9K_RATE_CONTROL=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
# CONFIG_CARL9170_DEBUGFS is not set
CONFIG_CARL9170_WPC=y
# CONFIG_CARL9170_HWRNG is not set
CONFIG_ATH6KL=m
# CONFIG_ATH6KL_SDIO is not set
# CONFIG_ATH6KL_USB is not set
CONFIG_ATH6KL_DEBUG=y
CONFIG_B43=m
CONFIG_B43_BCMA=y
# CONFIG_B43_BCMA_EXTRA is not set
CONFIG_B43_SSB=y
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_PCMCIA=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_SDIO_OOB=y
CONFIG_BRCMFMAC_USB=y
# CONFIG_BRCMDBG is not set
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
# CONFIG_IWLWIFI_P2P is not set
# CONFIG_IWLWIFI_EXPERIMENTAL_MFP is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
CONFIG_IWLEGACY_DEBUG=y
CONFIG_IWLEGACY_DEBUGFS=y
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set
# CONFIG_IWM_TRACING is not set
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_LEDS=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
# CONFIG_WL_TI is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
CONFIG_WIMAX_IWMC3200_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
# CONFIG_WAN is not set
CONFIG_VMXNET3=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
# CONFIG_ISDN_PPP_BSDCOMP is not set
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
CONFIG_HISAX_NO_SENDCOMPLETE=y
CONFIG_HISAX_NO_LLC=y
CONFIG_HISAX_NO_KEYPAD=y
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
# CONFIG_HISAX_16_0 is not set
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
# CONFIG_HISAX_AVM_A1 is not set
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
# CONFIG_HISAX_IX1MICROR2 is not set
CONFIG_HISAX_DIEHLDIVA=y
# CONFIG_HISAX_ASUSCOM is not set
# CONFIG_HISAX_TELEINT is not set
# CONFIG_HISAX_HFCS is not set
CONFIG_HISAX_SEDLBAUER=y
# CONFIG_HISAX_SPORTSTER is not set
# CONFIG_HISAX_MIC is not set
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
# CONFIG_HISAX_ISURF is not set
# CONFIG_HISAX_HSTSAPHIR is not set
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
# CONFIG_HISAX_HFCUSB is not set
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m

#
# Active cards
#
# CONFIG_ISDN_DRV_ICN is not set
# CONFIG_ISDN_DRV_PCBIT is not set
# CONFIG_ISDN_DRV_SC is not set
# CONFIG_ISDN_DRV_ACT2000 is not set
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
# CONFIG_ISDN_DRV_AVMB1_B1ISA is not set
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
# CONFIG_ISDN_DRV_AVMB1_T1ISA is not set
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_I4L is not set
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
CONFIG_KEYBOARD_LM8333=m
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_OLPC=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
# CONFIG_MOUSE_INPORT is not set
# CONFIG_MOUSE_LOGIBM is not set
# CONFIG_MOUSE_PC110PAD is not set
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
CONFIG_TOUCHSCREEN_DYNAPRO=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX=m
CONFIG_TOUCHSCREEN_FUJITSU=m
# CONFIG_TOUCHSCREEN_ILI210X is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_HTCPEN=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_PIXCIR=m
# CONFIG_TOUCHSCREEN_WM97XX is not set
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_MPU3050=m
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
# CONFIG_STALDRV is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_FOURPORT is not set
# CONFIG_SERIAL_8250_ACCENT is not set
# CONFIG_SERIAL_8250_BOCA is not set
# CONFIG_SERIAL_8250_EXAR_ST16C554 is not set
# CONFIG_SERIAL_8250_HUB6 is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_OF_PLATFORM=m
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=y
CONFIG_DTLK=m
CONFIG_R3964=m
# CONFIG_APPLICOM is not set
CONFIG_SONYPI=m

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_PXA=m
CONFIG_I2C_PXA_PCI=y
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_ISA=m
CONFIG_I2C_STUB=m
CONFIG_SCx200_ACB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_OF_GPIO=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
CONFIG_GPIO_SCH=m
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_VX855 is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
CONFIG_GPIO_CS5535=y
# CONFIG_GPIO_LANGWELL is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_SODAVILLE is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MCP23S08 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
CONFIG_W1=m
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_DS2490 is not set
# CONFIG_W1_MASTER_DS2482 is not set
# CONFIG_W1_MASTER_DS1WM is not set
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2431 is not set
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2760 is not set
# CONFIG_W1_SLAVE_DS2780 is not set
CONFIG_W1_SLAVE_DS2781=m
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
CONFIG_BATTERY_DS2781=m
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_OLPC=y
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_SMB347=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
# CONFIG_SENSORS_GPIO_FAN is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_GEODE_WDT=m
# CONFIG_SC520_WDT is not set
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_SBC7240_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# ISA-based Watchdog Cards
#
# CONFIG_PCWATCHDOG is not set
# CONFIG_MIXCOMWD is not set
# CONFIG_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_HTC_PASIC3 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_CS5535=m
# CONFIG_MFD_TIMBERDALE is not set
CONFIG_LPC_SCH=m
CONFIG_LPC_ICH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_RC_CORE=m
CONFIG_LIRC=m
CONFIG_RC_MAP=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_RC5_SZ_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_IR_GPIO_CIR=m
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_CUSTOMISE=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# MPEG video encoders
#
CONFIG_VIDEO_CX2341X=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m

#
# Camera sensor devices
#
CONFIG_VIDEO_MT9V011=m

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Miscelaneous helper chips
#
CONFIG_VIDEO_M52790=m
# CONFIG_VIDEO_VIVI is not set
CONFIG_V4L_USB_DRIVERS=y
CONFIG_VIDEO_AU0828=m
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_TLG2300=m
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_USBVISION=m
# CONFIG_USB_SN9C102 is not set
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_V4L_PCI_DRIVERS=y
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
# CONFIG_V4L_ISA_PARPORT_DRIVERS is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_TESTDEV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI4713=m
# CONFIG_USB_KEENE is not set
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
# CONFIG_RADIO_TEF6862 is not set
CONFIG_RADIO_WL1273=m

#
# Texas Instruments WL128x FM driver (ST based)
#
CONFIG_RADIO_WL128X=m
# CONFIG_V4L_RADIO_ISA_DRIVERS is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_IT913X=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
CONFIG_SMS_USB_DRV=m
CONFIG_SMS_SDIO_DRV=m

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported Earthsoft PT1 Adapters
#
CONFIG_DVB_PT1=m

#
# Supported Mantis Adapters
#
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m

#
# Supported nGene Adapters
#
CONFIG_DVB_NGENE=m

#
# Supported ddbridge ('Octopus') Adapters
#
CONFIG_DVB_DDBRIDGE=m

#
# Supported DVB Frontends
#
CONFIG_DVB_FE_CUSTOMISE=y

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_HD29L2=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_RTL2830=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_IT913X_FE=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=y
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_USB=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU_DEBUG=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
# CONFIG_DRM_GMA3600 is not set
CONFIG_DRM_UDL=m
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_STUB_POULSBO=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
CONFIG_FB_I810=m
CONFIG_FB_I810_GTF=y
CONFIG_FB_I810_I2C=y
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
CONFIG_FB_VOODOO1=m
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=y
CONFIG_FB_GEODE_GX=y
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_EXYNOS_VIDEO is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_OT200 is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_OPL4_LIB_SEQ=m
CONFIG_SND_SBAWE_SEQ=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL4_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_WSS_LIB=m
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_ISA=y
CONFIG_SND_ADLIB=m
# CONFIG_SND_AD1816A is not set
# CONFIG_SND_AD1848 is not set
# CONFIG_SND_ALS100 is not set
# CONFIG_SND_AZT1605 is not set
# CONFIG_SND_AZT2316 is not set
# CONFIG_SND_AZT2320 is not set
# CONFIG_SND_CMI8330 is not set
# CONFIG_SND_CS4231 is not set
CONFIG_SND_CS4236=m
# CONFIG_SND_ES1688 is not set
CONFIG_SND_ES18XX=m
CONFIG_SND_SC6000=m
# CONFIG_SND_GUSCLASSIC is not set
# CONFIG_SND_GUSEXTREME is not set
# CONFIG_SND_GUSMAX is not set
# CONFIG_SND_INTERWAVE is not set
# CONFIG_SND_INTERWAVE_STB is not set
# CONFIG_SND_JAZZ16 is not set
CONFIG_SND_OPL3SA2=m
# CONFIG_SND_OPTI92X_AD1848 is not set
# CONFIG_SND_OPTI92X_CS4231 is not set
# CONFIG_SND_OPTI93X is not set
CONFIG_SND_MIRO=m
# CONFIG_SND_SB8 is not set
CONFIG_SND_SB16=m
CONFIG_SND_SBAWE=m
# CONFIG_SND_SB16_CSP is not set
# CONFIG_SND_SSCAPE is not set
# CONFIG_SND_WAVEFRONT is not set
# CONFIG_SND_MSND_PINNACLE is not set
# CONFIG_SND_MSND_CLASSIC is not set
CONFIG_SND_TEA575X=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_ENABLE_REALTEK_QUIRKS=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_FIREWIRE_SPEAKERS=m
CONFIG_SND_ISIGHT=m
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_GENERIC=m
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=y
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_EZKEY=y
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=y
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=m
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_WIIMOTE_EXT=y
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_HCD_ISO=y
# CONFIG_USB_SL811_CS is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_HOST=y
# CONFIG_USB_CHIPIDEA_DEBUG is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
# CONFIG_USB_UAS is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
# CONFIG_USB_SERIAL_ZIO is not set
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
# CONFIG_USB_RIO500 is not set
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m

#
# USB Physical Layer drivers
#
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
# CONFIG_USB_GPIO_VBUS is not set
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_DELL_NETBOOKS=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_OT200 is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_AMSO1100=m
# CONFIG_INFINIBAND_AMSO1100_DEBUG is not set
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
# CONFIG_INFINIBAND_OCRDMA is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_MCE_INJ=m
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD76X=m
CONFIG_EDAC_E7XXX=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82875P=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I82860=m
CONFIG_EDAC_R82600=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV3029C2=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_TIMB_DMA is not set
CONFIG_PCH_DMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
# CONFIG_UIO_PDRV is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MMIO=m
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_FB_OLPC_DCON is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_RTS_PSTOR is not set
# CONFIG_RTS5139 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_DX_SEP is not set
# CONFIG_ZRAM is not set
CONFIG_ZCACHE=y
CONFIG_ZSMALLOC=y
# CONFIG_WLAGS49_H2 is not set
# CONFIG_WLAGS49_H25 is not set
# CONFIG_FB_SM7XX is not set
CONFIG_CRYSTALHD=m
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_AS102 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_EASYCAP is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_SOLO6X10 is not set
CONFIG_LIRC_STAGING=y
CONFIG_LIRC_BT829=m
CONFIG_LIRC_IGORPLUGUSB=m
CONFIG_LIRC_IMON=m
CONFIG_LIRC_PARALLEL=m
CONFIG_LIRC_SASEM=m
CONFIG_LIRC_SERIAL=m
CONFIG_LIRC_SERIAL_TRANSMITTER=y
CONFIG_LIRC_SIR=m
CONFIG_LIRC_TTUSBIR=m
CONFIG_LIRC_ZILOG=m

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_PHONE is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_WIMAX_GDM72XX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_FUJITSU_TABLET=m
CONFIG_AMILO_RFKILL=m
CONFIG_TC1100_WMI=m
CONFIG_HP_ACCEL=m
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
CONFIG_ACPI_WMI=m
CONFIG_MSI_WMI=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_ACPI_CMPC=m
CONFIG_INTEL_IPS=m
# CONFIG_IBM_RTL is not set
CONFIG_XO1_RFKILL=m
CONFIG_XO15_EBOOK=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_SAMSUNG_Q10=m
# CONFIG_APPLE_GMUX is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y

#
# Remoteproc drivers (EXPERIMENTAL)
#

#
# Rpmsg drivers (EXPERIMENTAL)
#
# CONFIG_VIRT_DRIVERS is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_VME_BUS is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
# CONFIG_OCFS2_FS_STATS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
# CONFIG_PSTORE_RAM is not set
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
# CONFIG_EXOFS_FS is not set
CONFIG_ORE=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFS_V4_1=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_OBJLAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DEBUG is not set
CONFIG_CEPH_FS=m
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_FSCACHE=y
CONFIG_CIFS_ACL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=m
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_VERBOSE=y
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
# CONFIG_FUNCTION_GRAPH_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_UPROBE_EVENT is not set
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_TEST_KSTRTOX=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_586=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_586=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_586=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_GEODE=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_MMU_AUDIT=y
CONFIG_VHOST_NET=m
CONFIG_LGUEST=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set

[-- Attachment #3: dmesg-3.4.0.txt --]
[-- Type: text/plain, Size: 58807 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.4.0 (alex@alex-acer.palosanto.com) (gcc version 4.6.3 20120306 (Red Hat 4.6.3-2) (GCC) ) #2 SMP PREEMPT Fri May 25 06:44:31 ECT 2012
[    0.000000] Atom PSE erratum detected, BIOS microcode update recommended
[    0.000000] Disabled fast string operations
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003f376000 (usable)
[    0.000000]  BIOS-e820: 000000003f376000 - 000000003f3bf000 (reserved)
[    0.000000]  BIOS-e820: 000000003f3bf000 - 000000003f46d000 (usable)
[    0.000000]  BIOS-e820: 000000003f46d000 - 000000003f4bf000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003f4bf000 - 000000003f4f0000 (usable)
[    0.000000]  BIOS-e820: 000000003f4f0000 - 000000003f4ff000 (ACPI data)
[    0.000000]  BIOS-e820: 000000003f4ff000 - 000000003f500000 (usable)
[    0.000000]  BIOS-e820: 000000003f500000 - 0000000040000000 (reserved)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  BIOS-e820: 00000000fed14000 - 00000000fed1a000 (reserved)
[    0.000000]  BIOS-e820: 00000000fed1c000 - 00000000fed20000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000fff00000 - 0000000100000000 (reserved)
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] DMI 2.4 present.
[    0.000000] DMI: Acer AOA150/        , BIOS v0.3301 05/09/2008
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] last_pfn = 0x3f500 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-C7FFF write-protect
[    0.000000]   C8000-EFFFF uncachable
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0FFFE0000 mask 0FFFE0000 write-protect
[    0.000000]   1 base 0FFFC0000 mask 0FFFE0000 uncachable
[    0.000000]   2 base 000000000 mask 0E0000000 write-back
[    0.000000]   3 base 020000000 mask 0E0000000 write-back
[    0.000000]   4 base 03F800000 mask 0FF800000 uncachable
[    0.000000]   5 base 03F600000 mask 0FFE00000 uncachable
[    0.000000]   6 base 03F500000 mask 0FFF00000 uncachable
[    0.000000]   7 base 000000000 mask 0FFFE0000 uncachable
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] initial memory mapped : 0 - 01000000
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: 0000000000000000-00000000373fe000
[    0.000000]  0000000000 - 00373fe000 page 4k
[    0.000000] kernel direct mapping tables up to 373fe000 @ f1f000-1000000
[    0.000000] RAMDISK: 37452000 - 37a21000
[    0.000000] Allocated new RAMDISK: 36e2f000 - 373fdf61
[    0.000000] Move RAMDISK from 0000000037452000 - 0000000037a20f60 to 36e2f000 - 373fdf60
[    0.000000] ACPI: RSDP 000fe020 00024 (v02 INTEL )
[    0.000000] ACPI: XSDT 3f4fe120 00064 (v01 INTEL  Napa     00000001      01000013)
[    0.000000] ACPI: FACP 3f4fc000 000F4 (v04 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: DSDT 3f4f2000 05BEB (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: FACS 3f488000 00040
[    0.000000] ACPI: SSDT 3f4fd000 004C4 (v02  PmRef    CpuPm 00003000 INTL 20051117)
[    0.000000] ACPI: HPET 3f4fb000 00038 (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: APIC 3f4fa000 00068 (v02 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: MCFG 3f4f9000 0003C (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: ASF! 3f4f8000 000A5 (v32 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: SLIC 3f4f1000 00180 (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: BOOT 3f4f0000 00028 (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] 129MB HIGHMEM available.
[    0.000000] 883MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 373fe000
[    0.000000]   low ram: 0 - 373fe000
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   Normal   0x00001000 -> 0x000373fe
[    0.000000]   HighMem  0x000373fe -> 0x0003f500
[    0.000000] Movable zone start PFN for each node
[    0.000000] Early memory PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0003f376
[    0.000000]     0: 0x0003f3bf -> 0x0003f46d
[    0.000000]     0: 0x0003f4bf -> 0x0003f4f0
[    0.000000]     0: 0x0003f4ff -> 0x0003f500
[    0.000000] On node 0 totalpages: 259045
[    0.000000] free_area_init_node: node 0, pgdat c0bc7d40, node_mem_map f663e200
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3951 pages, LIFO batch:0
[    0.000000]   Normal zone: 1736 pages used for memmap
[    0.000000]   Normal zone: 220470 pages, LIFO batch:31
[    0.000000]   HighMem zone: 259 pages used for memmap
[    0.000000]   HighMem zone: 32597 pages, LIFO batch:7
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:a0000000)
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 13 pages/cpu @f661d000 s31744 r0 d21504 u53248
[    0.000000] pcpu-alloc: s31744 r0 d21504 u53248 alloc=13*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 257018
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.4.0 root=UUID=07048880-a171-4106-9081-4ea3ad68aef0 ro rd.md=0 rd.lvm=0 rd.dm=0 quiet SYSFONT=latarcyrheb-sun16 rhgb rd.luks=0 KEYTABLE=us-acentos LANG=en_US.UTF-8 zcache
[    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] allocated 2074496 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Initializing HighMem for node 0 (000373fe:0003f500)
[    0.000000] Memory: 1008556k/1037312k available (5424k kernel code, 27624k reserved, 2631k data, 616k init, 131424k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffa96000 - 0xfffff000   (5540 kB)
[    0.000000]     pkmap   : 0xff400000 - 0xff800000   (4096 kB)
[    0.000000]     vmalloc : 0xf7bfe000 - 0xff3fe000   ( 120 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xf73fe000   ( 883 MB)
[    0.000000]       .init : 0xc0bdf000 - 0xc0c79000   ( 616 kB)
[    0.000000]       .data : 0xc094c1ad - 0xc0bde140   (2631 kB)
[    0.000000]       .text : 0xc0400000 - 0xc094c1ad   (5424 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] NR_IRQS:2304 nr_irqs:512 16
[    0.000000] CPU 0 irqstacks, hard=f5c08000 soft=f5c0a000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 1595.903 MHz processor.
[    0.001003] Calibrating delay loop (skipped), value calculated using timer frequency.. 3191.80 BogoMIPS (lpj=1595903)
[    0.001018] pid_max: default: 32768 minimum: 301
[    0.001076] Security Framework initialized
[    0.001088] SELinux:  Initializing.
[    0.001104] SELinux:  Starting in permissive mode
[    0.001232] Mount-cache hash table entries: 512
[    0.002402] Initializing cgroup subsys cpuacct
[    0.002410] Initializing cgroup subsys memory
[    0.002431] Initializing cgroup subsys devices
[    0.002437] Initializing cgroup subsys freezer
[    0.002445] Initializing cgroup subsys net_cls
[    0.002451] Initializing cgroup subsys blkio
[    0.002467] Initializing cgroup subsys perf_event
[    0.002525] Atom PSE erratum detected, BIOS microcode update recommended
[    0.002532] Disabled fast string operations
[    0.002540] CPU: Physical Processor ID: 0
[    0.002545] CPU: Processor Core ID: 0
[    0.002552] mce: CPU supports 5 MCE banks
[    0.002569] CPU0: Thermal monitoring enabled (TM1)
[    0.002579] using mwait in idle threads.
[    0.004196] ACPI: Core revision 20120320
[    0.013024] ftrace: allocating 22202 entries in 44 pages
[    0.031150] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.031649] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.042110] CPU0: Intel(R) Atom(TM) CPU N270   @ 1.60GHz stepping 02
[    0.042996] Performance Events: PEBS fmt0+, LBR disabled due to erratumAtom events, Intel PMU driver.
[    0.042996] ... version:                3
[    0.042996] ... bit width:              40
[    0.042996] ... generic registers:      2
[    0.042996] ... value mask:             000000ffffffffff
[    0.042996] ... max period:             000000007fffffff
[    0.042996] ... fixed-purpose events:   3
[    0.042996] ... event mask:             0000000700000003
[    0.048201] NMI watchdog: enabled, takes one hw-pmu counter.
[    0.054051] CPU 1 irqstacks, hard=f5cf0000 soft=f5cf2000
[    0.054059] Booting Node   0, Processors  #1 Ok.
[    0.001999] Initializing CPU#1
[    0.001999] Atom PSE erratum detected, BIOS microcode update recommended
[    0.001999] Disabled fast string operations
[    0.066075] NMI watchdog: enabled, takes one hw-pmu counter.
[    0.066197] Brought up 2 CPUs
[    0.066207] Total of 2 processors activated (6383.61 BogoMIPS).
[    0.067143] devtmpfs: initialized
[    0.068251] PM: Registering ACPI NVS region [mem 0x3f46d000-0x3f4befff] (335872 bytes)
[    0.071416] atomic64 test passed for i586+ platform with CX8 and with SSE
[    0.071479] RTC time: 18:48:22, date: 06/10/12
[    0.071588] NET: Registered protocol family 16
[    0.072641] ACPI: bus type pci registered
[    0.072814] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.072823] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.072829] PCI: Using MMCONFIG for extended config space
[    0.072834] PCI: Using configuration type 1 for base access
[    0.076506] bio: create slab <bio-0> at 0
[    0.077046] ACPI: Added _OSI(Module Device)
[    0.077053] ACPI: Added _OSI(Processor Device)
[    0.077059] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.077066] ACPI: Added _OSI(Processor Aggregator Device)
[    0.080341] ACPI: EC: Look up EC in DSDT
[    0.083768] ACPI: Executed 1 blocks of module-level executable AML code
[    0.087155] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.088018] ACPI: SSDT 3f380c90 00239 (v02  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.088857] ACPI: Dynamic OEM Table Load:
[    0.088867] ACPI: SSDT   (null) 00239 (v02  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.089141] ACPI: SSDT 3f37fe10 001C7 (v02  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    0.089937] ACPI: Dynamic OEM Table Load:
[    0.089947] ACPI: SSDT   (null) 001C7 (v02  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    0.095551] ACPI: SSDT 3f380f10 000D0 (v02  PmRef  Cpu1Ist 00003000 INTL 20051117)
[    0.096384] ACPI: Dynamic OEM Table Load:
[    0.096395] ACPI: SSDT   (null) 000D0 (v02  PmRef  Cpu1Ist 00003000 INTL 20051117)
[    0.096628] ACPI: SSDT 3f37ef10 00083 (v02  PmRef  Cpu1Cst 00003000 INTL 20051117)
[    0.097439] ACPI: Dynamic OEM Table Load:
[    0.097449] ACPI: SSDT   (null) 00083 (v02  PmRef  Cpu1Cst 00003000 INTL 20051117)
[    0.105120] ACPI: Interpreter enabled
[    0.105132] ACPI: (supports S0 S3 S4 S5)
[    0.105188] ACPI: Using IOAPIC for interrupt routing
[    0.118790] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.119219] ACPI: No dock devices found.
[    0.119234] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.120208] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
[    0.120234] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f5c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
[    0.120258] ACPI: Marking method _OSC as Serialized because of AE_ALREADY_EXISTS error
[    0.120278] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.121804] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
[    0.121813] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
[    0.121821] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
[    0.121830] pci_root PNP0A08:00: host bridge window [mem 0x40000000-0xfebfffff]
[    0.121948] PCI host bridge to bus 0000:00
[    0.121956] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.121963] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.121970] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.121978] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfebfffff]
[    0.122017] pci 0000:00:00.0: [8086:27ac] type 00 class 0x060000
[    0.122100] pci 0000:00:02.0: [8086:27ae] type 00 class 0x030000
[    0.122121] pci 0000:00:02.0: reg 10: [mem 0x58480000-0x584fffff]
[    0.122134] pci 0000:00:02.0: reg 14: [io  0x60c0-0x60c7]
[    0.122147] pci 0000:00:02.0: reg 18: [mem 0x40000000-0x4fffffff pref]
[    0.122159] pci 0000:00:02.0: reg 1c: [mem 0x58500000-0x5853ffff]
[    0.122235] pci 0000:00:02.1: [8086:27a6] type 00 class 0x038000
[    0.122254] pci 0000:00:02.1: reg 10: [mem 0x58400000-0x5847ffff]
[    0.122400] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    0.122433] pci 0000:00:1b.0: reg 10: [mem 0x58540000-0x58543fff 64bit]
[    0.122561] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.122610] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    0.122746] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.122797] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    0.122932] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.122998] pci 0000:00:1c.2: [8086:27d4] type 01 class 0x060400
[    0.123136] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.123187] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    0.123327] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.123379] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    0.123450] pci 0000:00:1d.0: reg 20: [io  0x6080-0x609f]
[    0.123511] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    0.123581] pci 0000:00:1d.1: reg 20: [io  0x6060-0x607f]
[    0.123642] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    0.123711] pci 0000:00:1d.2: reg 20: [io  0x6040-0x605f]
[    0.123772] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    0.123841] pci 0000:00:1d.3: reg 20: [io  0x6020-0x603f]
[    0.123916] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    0.123950] pci 0000:00:1d.7: reg 10: [mem 0x58544400-0x585447ff]
[    0.124092] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.124142] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    0.124271] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    0.124418] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0068 (mask 0007)
[    0.124499] pci 0000:00:1f.2: [8086:27c4] type 00 class 0x010180
[    0.124530] pci 0000:00:1f.2: reg 10: [io  0x0000-0x0007]
[    0.124548] pci 0000:00:1f.2: reg 14: [io  0x0000-0x0003]
[    0.124566] pci 0000:00:1f.2: reg 18: [io  0x0000-0x0007]
[    0.124584] pci 0000:00:1f.2: reg 1c: [io  0x0000-0x0003]
[    0.124602] pci 0000:00:1f.2: reg 20: [io  0x60a0-0x60af]
[    0.124674] pci 0000:00:1f.2: PME# supported from D3hot
[    0.124707] pci 0000:00:1f.3: [8086:27da] type 00 class 0x0c0500
[    0.124794] pci 0000:00:1f.3: reg 20: [io  0x6000-0x601f]
[    0.124932] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
[    0.124942] pci 0000:00:1c.0:   bridge window [io  0x5000-0x5fff]
[    0.124953] pci 0000:00:1c.0:   bridge window [mem 0x57300000-0x583fffff]
[    0.124967] pci 0000:00:1c.0:   bridge window [mem 0x50000000-0x50ffffff 64bit pref]
[    0.125097] pci 0000:02:00.0: [10ec:8136] type 00 class 0x020000
[    0.125130] pci 0000:02:00.0: reg 10: [io  0x3000-0x30ff]
[    0.125178] pci 0000:02:00.0: reg 18: [mem 0x51010000-0x51010fff 64bit pref]
[    0.125211] pci 0000:02:00.0: reg 20: [mem 0x51000000-0x5100ffff 64bit pref]
[    0.125239] pci 0000:02:00.0: reg 30: [mem 0xfffe0000-0xffffffff pref]
[    0.125348] pci 0000:02:00.0: supports D1 D2
[    0.125354] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.127030] pci 0000:00:1c.1: PCI bridge to [bus 02-02]
[    0.127041] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
[    0.127051] pci 0000:00:1c.1:   bridge window [mem 0x56300000-0x572fffff]
[    0.127066] pci 0000:00:1c.1:   bridge window [mem 0x51000000-0x520fffff 64bit pref]
[    0.127234] pci 0000:03:00.0: [168c:001c] type 00 class 0x020000
[    0.127310] pci 0000:03:00.0: reg 10: [mem 0x55200000-0x5520ffff 64bit]
[    0.127667] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.127704] pci 0000:00:1c.2: PCI bridge to [bus 03-03]
[    0.127714] pci 0000:00:1c.2:   bridge window [io  0x2000-0x2fff]
[    0.127724] pci 0000:00:1c.2:   bridge window [mem 0x55200000-0x562fffff]
[    0.127738] pci 0000:00:1c.2:   bridge window [mem 0x52100000-0x530fffff 64bit pref]
[    0.127818] pci 0000:00:1c.3: PCI bridge to [bus 04-04]
[    0.127827] pci 0000:00:1c.3:   bridge window [io  0x1000-0x1fff]
[    0.127837] pci 0000:00:1c.3:   bridge window [mem 0x54100000-0x551fffff]
[    0.127852] pci 0000:00:1c.3:   bridge window [mem 0x53100000-0x540fffff 64bit pref]
[    0.127959] pci 0000:00:1e.0: PCI bridge to [bus 05-05] (subtractive decode)
[    0.127980] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    0.127996] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    0.128004] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    0.128012] pci 0000:00:1e.0:   bridge window [mem 0x40000000-0xfebfffff] (subtractive decode)
[    0.128056] pci_bus 0000:00: on NUMA node 0
[    0.128067] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.128364] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P32_._PRT]
[    0.128616] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP1._PRT]
[    0.128776] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
[    0.128905] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP3._PRT]
[    0.129051] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP4._PRT]
[    0.129404] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
[    0.129424] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f5c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
[    0.129469]  pci0000:00: Requesting ACPI _OSC control (0x1d)
[    0.129610] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
[    0.129628] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f5c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
[    0.129658]  pci0000:00: ACPI _OSC request failed (AE_ALREADY_EXISTS), returned control mask: 0x1d
[    0.129664] ACPI _OSC control for PCIe not granted, disabling ASPM
[    0.138728] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 7 9 10 *11 12)
[    0.138896] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 7 9 10 *11 12)
[    0.139074] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 7 9 10 *11 12)
[    0.139242] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 9 10 *11 12)
[    0.139402] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.139565] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.139733] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.139897] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.140095] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.140095] vgaarb: loaded
[    0.140095] vgaarb: bridge control possible 0000:00:02.0
[    0.140309] SCSI subsystem initialized
[    0.140340] libata version 3.00 loaded.
[    0.140340] usbcore: registered new interface driver usbfs
[    0.140340] usbcore: registered new interface driver hub
[    0.140340] usbcore: registered new device driver usb
[    0.141039] PCI: Using ACPI for IRQ routing
[    0.153172] PCI: pci_cache_line_size set to 64 bytes
[    0.153326] reserve RAM buffer: 000000000009fc00 - 000000000009ffff 
[    0.153334] reserve RAM buffer: 000000003f376000 - 000000003fffffff 
[    0.153342] reserve RAM buffer: 000000003f46d000 - 000000003fffffff 
[    0.153350] reserve RAM buffer: 000000003f4f0000 - 000000003fffffff 
[    0.153356] reserve RAM buffer: 000000003f500000 - 000000003fffffff 
[    0.153632] NetLabel: Initializing
[    0.153638] NetLabel:  domain hash size = 128
[    0.153642] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.153672] NetLabel:  unlabeled traffic allowed by default
[    0.153923] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.153935] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.153949] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.159022] Switching to clocksource hpet
[    0.184243] pnp: PnP ACPI init
[    0.184287] ACPI: bus type pnp registered
[    0.185233] pnp 00:00: [bus 00-ff]
[    0.185243] pnp 00:00: [io  0x0000-0x0cf7 window]
[    0.185250] pnp 00:00: [io  0x0cf8-0x0cff]
[    0.185256] pnp 00:00: [io  0x0d00-0xffff window]
[    0.185263] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    0.185270] pnp 00:00: [mem 0x000c0000-0x000c3fff window]
[    0.185276] pnp 00:00: [mem 0x000c4000-0x000c7fff window]
[    0.185288] pnp 00:00: [mem 0x000c8000-0x000cbfff window]
[    0.185295] pnp 00:00: [mem 0x000cc000-0x000cffff window]
[    0.185302] pnp 00:00: [mem 0x000d0000-0x000d3fff window]
[    0.185308] pnp 00:00: [mem 0x000d4000-0x000d7fff window]
[    0.185315] pnp 00:00: [mem 0x000d8000-0x000dbfff window]
[    0.185322] pnp 00:00: [mem 0x000dc000-0x000dffff window]
[    0.185328] pnp 00:00: [mem 0x000e0000-0x000e3fff window]
[    0.185335] pnp 00:00: [mem 0x000e4000-0x000e7fff window]
[    0.185342] pnp 00:00: [mem 0x000e8000-0x000ebfff window]
[    0.185348] pnp 00:00: [mem 0x000ec000-0x000effff window]
[    0.185355] pnp 00:00: [mem 0x000f0000-0x000fffff window]
[    0.185362] pnp 00:00: [mem 0x40000000-0xfebfffff window]
[    0.185517] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[    0.185857] pnp 00:01: [io  0x002e-0x002f]
[    0.185864] pnp 00:01: [io  0x0068-0x006f]
[    0.185870] pnp 00:01: [io  0x0200-0x020f]
[    0.185877] pnp 00:01: [io  0x164e-0x164f]
[    0.185882] pnp 00:01: [io  0x0061]
[    0.185888] pnp 00:01: [io  0x0070]
[    0.185893] pnp 00:01: [io  0x0080]
[    0.185899] pnp 00:01: [io  0x0092]
[    0.185904] pnp 00:01: [io  0x00b2-0x00b3]
[    0.185910] pnp 00:01: [io  0x0063]
[    0.185915] pnp 00:01: [io  0x0065]
[    0.185921] pnp 00:01: [io  0x0067]
[    0.185926] pnp 00:01: [io  0x0600-0x060f]
[    0.185932] pnp 00:01: [io  0x0610]
[    0.185938] pnp 00:01: [io  0x0800-0x080f]
[    0.185944] pnp 00:01: [io  0x0400-0x047f]
[    0.185949] pnp 00:01: [io  0x0500-0x053f]
[    0.185956] pnp 00:01: [mem 0xe0000000-0xefffffff]
[    0.185962] pnp 00:01: [mem 0xfed1c000-0xfed1ffff]
[    0.185968] pnp 00:01: [mem 0xfed14000-0xfed17fff]
[    0.185975] pnp 00:01: [mem 0xfed18000-0xfed18fff]
[    0.185981] pnp 00:01: [mem 0xfed19000-0xfed19fff]
[    0.185987] pnp 00:01: [mem 0xfec00000-0xfec00fff]
[    0.185993] pnp 00:01: [mem 0xfee00000-0xfee00fff]
[    0.186065] pnp 00:01: disabling [io  0x164e-0x164f] because it overlaps 0000:00:1c.3 BAR 13 [io  0x1000-0x1fff]
[    0.186203] system 00:01: [io  0x0200-0x020f] has been reserved
[    0.186212] system 00:01: [io  0x0600-0x060f] has been reserved
[    0.186220] system 00:01: [io  0x0610] has been reserved
[    0.186227] system 00:01: [io  0x0800-0x080f] has been reserved
[    0.186235] system 00:01: [io  0x0400-0x047f] has been reserved
[    0.186242] system 00:01: [io  0x0500-0x053f] has been reserved
[    0.186252] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
[    0.186260] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.186268] system 00:01: [mem 0xfed14000-0xfed17fff] has been reserved
[    0.186276] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.186284] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.186292] system 00:01: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.186300] system 00:01: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.186311] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.186345] pnp 00:02: [io  0x0000-0x001f]
[    0.186351] pnp 00:02: [io  0x0081-0x0091]
[    0.186357] pnp 00:02: [io  0x0093-0x009f]
[    0.186363] pnp 00:02: [io  0x00c0-0x00df]
[    0.186370] pnp 00:02: [dma 4]
[    0.186455] pnp 00:02: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.186528] pnp 00:03: [io  0x0070-0x0077]
[    0.186605] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.186778] pnp 00:04: [irq 0 disabled]
[    0.186802] pnp 00:04: [irq 8]
[    0.186808] pnp 00:04: [mem 0xfed00000-0xfed003ff]
[    0.186890] pnp 00:04: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.186926] pnp 00:05: [io  0x00f0]
[    0.186941] pnp 00:05: [irq 13]
[    0.187044] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.187079] pnp 00:06: [mem 0xff800000-0xffffffff]
[    0.187157] pnp 00:06: Plug and Play ACPI device, IDs INT0800 (active)
[    0.187208] pnp 00:07: [io  0x0060]
[    0.187214] pnp 00:07: [io  0x0064]
[    0.187228] pnp 00:07: [irq 1]
[    0.187311] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.187368] pnp 00:08: [irq 12]
[    0.187447] pnp 00:08: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.187671] pnp: PnP ACPI: found 9 devices
[    0.187677] ACPI: ACPI bus type pnp unregistered
[    0.229716] pci 0000:02:00.0: no compatible bridge window for [mem 0xfffe0000-0xffffffff pref]
[    0.229796] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
[    0.229806] pci 0000:00:1c.0:   bridge window [io  0x5000-0x5fff]
[    0.229818] pci 0000:00:1c.0:   bridge window [mem 0x57300000-0x583fffff]
[    0.229830] pci 0000:00:1c.0:   bridge window [mem 0x50000000-0x50ffffff 64bit pref]
[    0.229850] pci 0000:02:00.0: BAR 6: assigned [mem 0x51020000-0x5103ffff pref]
[    0.229858] pci 0000:00:1c.1: PCI bridge to [bus 02-02]
[    0.229867] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
[    0.229878] pci 0000:00:1c.1:   bridge window [mem 0x56300000-0x572fffff]
[    0.229889] pci 0000:00:1c.1:   bridge window [mem 0x51000000-0x520fffff 64bit pref]
[    0.229905] pci 0000:00:1c.2: PCI bridge to [bus 03-03]
[    0.229913] pci 0000:00:1c.2:   bridge window [io  0x2000-0x2fff]
[    0.229924] pci 0000:00:1c.2:   bridge window [mem 0x55200000-0x562fffff]
[    0.229935] pci 0000:00:1c.2:   bridge window [mem 0x52100000-0x530fffff 64bit pref]
[    0.229948] pci 0000:00:1c.3: PCI bridge to [bus 04-04]
[    0.229956] pci 0000:00:1c.3:   bridge window [io  0x1000-0x1fff]
[    0.229968] pci 0000:00:1c.3:   bridge window [mem 0x54100000-0x551fffff]
[    0.229979] pci 0000:00:1c.3:   bridge window [mem 0x53100000-0x540fffff 64bit pref]
[    0.229993] pci 0000:00:1e.0: PCI bridge to [bus 05-05]
[    0.230132] pci 0000:00:1e.0: setting latency timer to 64
[    0.230143] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.230150] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.230157] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.230164] pci_bus 0000:00: resource 7 [mem 0x40000000-0xfebfffff]
[    0.230172] pci_bus 0000:01: resource 0 [io  0x5000-0x5fff]
[    0.230179] pci_bus 0000:01: resource 1 [mem 0x57300000-0x583fffff]
[    0.230186] pci_bus 0000:01: resource 2 [mem 0x50000000-0x50ffffff 64bit pref]
[    0.230194] pci_bus 0000:02: resource 0 [io  0x3000-0x4fff]
[    0.230201] pci_bus 0000:02: resource 1 [mem 0x56300000-0x572fffff]
[    0.230208] pci_bus 0000:02: resource 2 [mem 0x51000000-0x520fffff 64bit pref]
[    0.230215] pci_bus 0000:03: resource 0 [io  0x2000-0x2fff]
[    0.230222] pci_bus 0000:03: resource 1 [mem 0x55200000-0x562fffff]
[    0.230230] pci_bus 0000:03: resource 2 [mem 0x52100000-0x530fffff 64bit pref]
[    0.230237] pci_bus 0000:04: resource 0 [io  0x1000-0x1fff]
[    0.230244] pci_bus 0000:04: resource 1 [mem 0x54100000-0x551fffff]
[    0.230251] pci_bus 0000:04: resource 2 [mem 0x53100000-0x540fffff 64bit pref]
[    0.230259] pci_bus 0000:05: resource 4 [io  0x0000-0x0cf7]
[    0.230266] pci_bus 0000:05: resource 5 [io  0x0d00-0xffff]
[    0.230273] pci_bus 0000:05: resource 6 [mem 0x000a0000-0x000bffff]
[    0.230280] pci_bus 0000:05: resource 7 [mem 0x40000000-0xfebfffff]
[    0.230387] NET: Registered protocol family 2
[    0.230531] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.230954] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.231977] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
[    0.232501] TCP: Hash tables configured (established 131072 bind 65536)
[    0.232510] TCP: reno registered
[    0.232528] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    0.232552] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    0.232792] NET: Registered protocol family 1
[    0.232838] pci 0000:00:02.0: Boot video device
[    0.233265] PCI: CLS 0 bytes, default 64
[    0.233425] Unpacking initramfs...
[    0.532048] Freeing initrd memory: 5948k freed
[    0.538574] Simple Boot Flag value 0x5 read from CMOS RAM was invalid
[    0.538583] Simple Boot Flag at 0x44 set to 0x1
[    0.539813] apm: BIOS not found.
[    0.540593] audit: initializing netlink socket (disabled)
[    0.540638] type=2000 audit(1339354101.539:1): initialized
[    0.572158] highmem bounce pool size: 64 pages
[    0.572174] HugeTLB registered 4 MB page size, pre-allocated 0 pages
[    0.576221] VFS: Disk quotas dquot_6.5.2
[    0.576355] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    0.577594] msgmni has been set to 1724
[    0.577753] SELinux:  Registering netfilter hooks
[    0.579193] alg: No test for stdrng (krng)
[    0.579220] NET: Registered protocol family 38
[    0.579351] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.579440] io scheduler noop registered
[    0.579448] io scheduler deadline registered
[    0.579470] io scheduler cfq registered (default)
[    0.579919] pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
[    0.580173] pcieport 0000:00:1c.1: irq 41 for MSI/MSI-X
[    0.580377] pcieport 0000:00:1c.2: irq 42 for MSI/MSI-X
[    0.580573] pcieport 0000:00:1c.3: irq 43 for MSI/MSI-X
[    0.580785] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.580852] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.580859] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.581365] acpiphp: Slot [1] registered
[    0.581411] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.581453] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.581493] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.581723] acpiphp: Slot [1-1] registered
[    0.581766] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.581807] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.581848] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.582298] intel_idle: MWAIT substates: 0x20220
[    0.582321] intel_idle: v0.4 model 0x1C
[    0.582326] intel_idle: lapic_timer_reliable_states 0x2
[    0.582333] Marking TSC unstable due to TSC halts in idle states deeper than C2
[    0.583872] ACPI: AC Adapter [ACAD] (on-line)
[    0.584401] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[    0.584414] ACPI: Power Button [PWRB]
[    0.584541] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input1
[    0.584893] ACPI: Lid Switch [LID0]
[    0.585039] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input2
[    0.585050] ACPI: Sleep Button [SLPB]
[    0.585199] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    0.585209] ACPI: Power Button [PWRF]
[    0.585787] ACPI: Requesting acpi_cpufreq
[    0.595317] GHES: HEST is not enabled!
[    0.595351] ACPI: Battery Slot [BAT1] (battery absent)
[    0.595377] isapnp: Scanning for PnP cards...
[    0.952429] isapnp: No Plug & Play device found
[    0.952638] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.954293] Non-volatile memory driver v1.3
[    0.954302] Linux agpgart interface v0.103
[    0.954574] agpgart-intel 0000:00:00.0: Intel 945GME Chipset
[    0.954891] agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
[    0.955152] agpgart-intel 0000:00:00.0: detected 8192K stolen memory
[    0.955412] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x40000000
[    0.957912] loop: module loaded
[    0.958168] ata_piix 0000:00:1f.2: version 2.13
[    0.958202] ata_piix 0000:00:1f.2: MAP [ P0 P2 IDE IDE ]
[    0.958286] ata_piix 0000:00:1f.2: setting latency timer to 64
[    0.959044] scsi0 : ata_piix
[    0.959250] scsi1 : ata_piix
[    0.960895] ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0x60a0 irq 14
[    0.960904] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x60a8 irq 15
[    0.961289] Fixed MDIO Bus: probed
[    0.961481] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.961567] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    0.961577] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    0.961776] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    0.961822] ehci_hcd 0000:00:1d.7: using broken periodic workaround
[    0.961842] ehci_hcd 0000:00:1d.7: debug port 1
[    0.965745] ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
[    0.965790] ehci_hcd 0000:00:1d.7: irq 16, io mem 0x58544400
[    0.971044] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    0.971102] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.971110] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.971117] usb usb1: Product: EHCI Host Controller
[    0.971123] usb usb1: Manufacturer: Linux 3.4.0 ehci_hcd
[    0.971128] usb usb1: SerialNumber: 0000:00:1d.7
[    0.971430] hub 1-0:1.0: USB hub found
[    0.971444] hub 1-0:1.0: 8 ports detected
[    0.971671] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.971713] uhci_hcd: USB Universal Host Controller Interface driver
[    0.971778] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    0.971787] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    0.971947] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.972001] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00006080
[    0.972124] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    0.972132] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.972139] usb usb2: Product: UHCI Host Controller
[    0.972145] usb usb2: Manufacturer: Linux 3.4.0 uhci_hcd
[    0.972150] usb usb2: SerialNumber: 0000:00:1d.0
[    0.972422] hub 2-0:1.0: USB hub found
[    0.972435] hub 2-0:1.0: 2 ports detected
[    0.972620] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    0.972628] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    0.972788] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    0.972861] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00006060
[    0.972951] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    0.972959] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.972965] usb usb3: Product: UHCI Host Controller
[    0.972971] usb usb3: Manufacturer: Linux 3.4.0 uhci_hcd
[    0.972977] usb usb3: SerialNumber: 0000:00:1d.1
[    0.973272] hub 3-0:1.0: USB hub found
[    0.973286] hub 3-0:1.0: 2 ports detected
[    0.973463] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    0.973472] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    0.973629] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    0.973695] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00006040
[    0.973790] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    0.973798] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.973804] usb usb4: Product: UHCI Host Controller
[    0.973810] usb usb4: Manufacturer: Linux 3.4.0 uhci_hcd
[    0.973816] usb usb4: SerialNumber: 0000:00:1d.2
[    0.974117] hub 4-0:1.0: USB hub found
[    0.974130] hub 4-0:1.0: 2 ports detected
[    0.974310] uhci_hcd 0000:00:1d.3: setting latency timer to 64
[    0.974319] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    0.974460] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    0.974528] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00006020
[    0.974616] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    0.974624] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.974630] usb usb5: Product: UHCI Host Controller
[    0.974636] usb usb5: Manufacturer: Linux 3.4.0 uhci_hcd
[    0.974641] usb usb5: SerialNumber: 0000:00:1d.3
[    0.974899] hub 5-0:1.0: USB hub found
[    0.974912] hub 5-0:1.0: 2 ports detected
[    0.975235] usbcore: registered new interface driver usbserial
[    0.975276] usbcore: registered new interface driver usbserial_generic
[    0.975301] USB Serial support registered for generic
[    0.975311] usbserial: USB Serial Driver core
[    0.975416] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUE] at 0x60,0x64 irq 1,12
[    0.979116] i8042: Warning: Keylock active
[    0.987684] i8042: Detected active multiplexing controller, rev 1.1
[    0.992716] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.992809] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[    0.992880] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[    0.992950] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[    0.993051] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[    0.993277] mousedev: PS/2 mouse device common for all mice
[    0.993926] rtc_cmos 00:03: RTC can wake from S4
[    0.994231] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[    0.994282] rtc0: alarms up to one month, 242 bytes nvram, hpet irqs
[    0.994473] device-mapper: uevent: version 1.0.3
[    0.994663] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com
[    0.994870] cpuidle: using governor ladder
[    0.995049] cpuidle: using governor menu
[    0.995597] EFI Variables Facility v0.08 2004-May-17
[    0.996034] usbcore: registered new interface driver usbhid
[    0.996041] usbhid: USB HID core driver
[    0.996103] zcache: using lzo compressor
[    0.996241] zcache: cleancache enabled using kernel transcendent memory and compression buddies
[    0.996501] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.996566] TCP: cubic registered
[    0.996572] Initializing XFRM netlink socket
[    0.996842] NET: Registered protocol family 10
[    0.997377] Mobile IPv6
[    0.997387] NET: Registered protocol family 17
[    0.997432] Registering the dns_resolver key type
[    0.997735] Using IPI No-Shortcut mode
[    0.998165] PM: Hibernation image not present or could not be loaded.
[    0.998199] registered taskstats version 1
[    0.998937]   Magic number: 0:448:847
[    0.999179] rtc_cmos 00:03: setting system clock to 2012-06-10 18:48:23 UTC (1339354103)
[    1.000050] Initializing network drop monitor service
[    1.016074] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[    1.165585] ata1.00: ATA-8: WDC WD1200BEVT-22ZCT0, 11.01A11, max UDMA/133
[    1.165605] ata1.00: 234441648 sectors, multi 16: LBA48 NCQ (depth 0/32)
[    1.168632] ata1.00: configured for UDMA/133
[    1.169232] scsi 0:0:0:0: Direct-Access     ATA      WDC WD1200BEVT-2 11.0 PQ: 0 ANSI: 5
[    1.170111] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
[    1.170150] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.170632] sd 0:0:0:0: [sda] Write Protect is off
[    1.170657] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.170878] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.192510]  sda: sda1 sda2 sda3
[    1.193562] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.193661] Freeing unused kernel memory: 616k freed
[    1.194776] Write protecting the kernel text: 5428k
[    1.195076] Write protecting the kernel read-only data: 2120k
[    1.274162] usb 1-5: new high-speed USB device number 2 using ehci_hcd
[    1.426540] usb 1-5: New USB device found, idVendor=0c45, idProduct=62c0
[    1.426553] usb 1-5: New USB device strings: Mfr=2, Product=1, SerialNumber=0
[    1.426564] usb 1-5: Product: USB 2.0 Camera
[    1.426572] usb 1-5: Manufacturer: Sonix Technology Co., Ltd.
[    1.456724] dracut: dracut-013-22.fc16
[    1.495700] udevd[93]: starting version 173
[    1.546778] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input5
[    1.547274] ACPI: Video Device [OVGA] (multi-head: yes  rom: yes  post: no)
[    1.597593] [drm] Initialized drm 1.1.0 20060810
[    1.630133] i915 0000:00:02.0: setting latency timer to 64
[    1.706233] mtrr: no more MTRRs available
[    1.706242] [drm] MTRR allocation failed.  Graphics performance may suffer.
[    1.707048] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    1.707058] [drm] Driver supports precise vblank timestamp query.
[    1.707224] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    2.008206] [drm] initialized overlay support
[    2.033670] fbcon: inteldrmfb (fb0) is primary device
[    2.467770] Console: switching to colour frame buffer device 128x37
[    2.475989] fb0: inteldrmfb frame buffer device
[    2.475995] drm: registered panic notifier
[    2.476036] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    2.513822] dracut: Starting plymouth daemon
[    3.313661] psmouse serio2: synaptics: Touchpad model: 1, fw: 7.2, id: 0x1c0b1, caps: 0xd04773/0xa40000/0xa0000
[    3.367888] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio2/input/input6
[    3.705099] zcache: created ephemeral tmem pool, id=0, client=65535
[    3.709070] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    3.821407] zcache: destroyed pool id=0, cli_id=65535
[    3.850868] dracut: Checking ext4: /dev/disk/by-uuid/07048880-a171-4106-9081-4ea3ad68aef0
[    3.851254] dracut: issuing e2fsck -a  /dev/disk/by-uuid/07048880-a171-4106-9081-4ea3ad68aef0
[    3.913289] dracut: _Fedora-16-i686-: clean, 208028/1048576 files, 1234578/4194304 blocks
[    3.914737] dracut: Remounting /dev/disk/by-uuid/07048880-a171-4106-9081-4ea3ad68aef0 with -o ro
[    3.994595] zcache: created ephemeral tmem pool, id=0, client=65535
[    3.999903] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    4.017902] dracut: Mounted root filesystem /dev/sda1
[    4.221085] dracut: Switching root
[    4.671286] type=1404 audit(1339354107.170:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    4.867436] SELinux: 2048 avtab hash slots, 98172 rules.
[    4.914463] SELinux: 2048 avtab hash slots, 98172 rules.
[    5.329703] SELinux:  9 users, 13 roles, 3948 types, 218 bools, 1 sens, 1024 cats
[    5.329717] SELinux:  82 classes, 98172 rules
[    5.342141] SELinux:  Completing initialization.
[    5.342150] SELinux:  Setting up existing superblocks.
[    5.342173] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    5.342189] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    5.342202] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    5.342218] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    5.342244] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.342298] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    5.343489] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    5.343506] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    5.345649] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    5.345676] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    5.345700] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    5.345745] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    5.345768] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    5.345790] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    5.345829] SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
[    5.345849] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    5.346788] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.346821] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.348219] SELinux: initialized (dev sda1, type ext4), uses xattr
[    5.378731] type=1403 audit(1339354107.877:3): policy loaded auid=4294967295 ses=4294967295
[    5.395541] systemd[1]: Successfully loaded SELinux policy in 772ms 126us.
[    5.500710] systemd[1]: Successfully loaded SELinux database in 104ms 599us, size on heap is 368K.
[    5.547385] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.556267] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.764870] systemd[1]: Relabelled /dev and /run in 208ms 163us.
[    5.813342] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.821304] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.829368] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.837248] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.848152] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.856235] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.864407] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.876223] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.876749] systemd[1]: systemd 37 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +SYSVINIT +LIBCRYPTSETUP; fedora)
[    5.946246] systemd[1]: Set hostname to <alex-acer.palosanto.com>.
[    7.517790] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[   11.765064] udevd[326]: starting version 173
[   12.357649] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[   12.357833] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[   12.359598] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   12.360581] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[   12.808348] zcache: created ephemeral tmem pool, id=1, client=65535
[   12.808370] EXT4-fs (sda1): re-mounted. Opts: (null)
[   16.202580] mtp-probe[417]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:1d.7/usb1/1-5"
[   16.206102] mtp-probe[417]: bus: 1, device: 2 was not an MTP device
[   20.641828] microcode: CPU0 sig=0x106c2, pf=0x4, revision=0x208
[   20.703029] microcode: CPU0 updated to revision 0x218, date = 2009-04-10
[   20.709520] microcode: CPU1 sig=0x106c2, pf=0x4, revision=0x208
[   20.718022] microcode: CPU1 updated to revision 0x218, date = 2009-04-10
[   20.724763] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   20.750248] intel_rng: FWH not detected
[   20.924142] input: PC Speaker as /devices/platform/pcspkr/input/input7
[   20.969044] acerhdf: Acer Aspire One Fan driver, v.0.5.26
[   20.969062] acerhdf: Fan control off, to enable do:
[   20.969069] acerhdf: echo -n "enabled" > /sys/class/thermal/thermal_zone0/mode
[   20.983891] wmi: Mapper loaded
[   21.021341] iTCO_vendor_support: vendor-support=0
[   21.049752] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.07
[   21.052219] iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x0460)
[   21.056822] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   21.107478] leds_ss4200: no LED devices found
[   21.142834] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   21.143124] r8169 0000:02:00.0: irq 44 for MSI/MSI-X
[   21.143807] r8169 0000:02:00.0: eth0: RTL8102e at 0xf7d02000, 00:1e:68:e5:5d:b1, XID 04a00000 IRQ 44
[   21.159064] Linux media interface: v0.10
[   21.164945] Linux video capture interface: v2.00
[   21.194358] acer_wmi: Acer Laptop ACPI-WMI Extras
[   21.194370] acer_wmi: Blacklisted hardware detected - not loading
[   21.202338] udevd[358]: renamed network interface eth0 to p1p1
[   21.298163] uvcvideo: Found UVC 1.00 device USB 2.0 Camera (0c45:62c0)
[   21.299924] cfg80211: Calling CRDA to update world regulatory domain
[   21.317672] input: USB 2.0 Camera as /devices/pci0000:00/0000:00:1d.7/usb1/1-5/1-5:1.0/input/input8
[   21.318196] usbcore: registered new interface driver uvcvideo
[   21.318206] USB Video Class driver (1.1.1)
[   21.375415] cfg80211: World regulatory domain updated:
[   21.375428] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   21.375440] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   21.375450] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   21.375460] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   21.375470] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   21.375480] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   21.383378] snd_hda_intel 0000:00:1b.0: irq 45 for MSI/MSI-X
[   21.399408] Adding 4194300k swap on /dev/sda2.  Priority:0 extents:1 across:4194300k 
[   21.498599] ath5k 0000:03:00.0: registered as 'phy0'
[   21.504775] ALSA sound/pci/hda/hda_codec.c:5099 autoconfig: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   21.504791] ALSA sound/pci/hda/hda_codec.c:5103    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   21.504803] ALSA sound/pci/hda/hda_codec.c:5107    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   21.504812] ALSA sound/pci/hda/hda_codec.c:5108    mono: mono_out=0x0
[   21.504820] ALSA sound/pci/hda/hda_codec.c:5112    inputs:
[   21.504829] ALSA sound/pci/hda/hda_codec.c:5116  Internal Mic=0x12
[   21.504838] ALSA sound/pci/hda/hda_codec.c:5116  Mic=0x18
[   21.504846] ALSA sound/pci/hda/hda_codec.c:5118 
[   21.505928] ALSA sound/pci/hda/patch_realtek.c:1317 realtek: No valid SSID, checking pincfg 0x4015812d for NID 0x1d
[   21.505942] ALSA sound/pci/hda/patch_realtek.c:1333 realtek: Enabling init ASM_ID=0x812d CODEC_ID=10ec0268
[   21.520111] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   21.520817] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   21.801986] systemd-fsck[611]: /dev/sda3: clean, 81840/6021120 files, 2077089/24061952 blocks
[   21.941855] zcache: created ephemeral tmem pool, id=2, client=65535
[   21.976920] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: (null)
[   21.976952] SELinux: initialized (dev sda3, type ext4), uses xattr
[   22.164569] ath: EEPROM regdomain: 0x65
[   22.164580] ath: EEPROM indicates we should expect a direct regpair map
[   22.164593] ath: Country alpha2 being used: 00
[   22.164600] ath: Regpair used: 0x65
[   22.208738] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[   22.209700] Registered led device: ath5k-phy0::rx
[   22.209801] Registered led device: ath5k-phy0::tx
[   22.209837] ath5k phy0: Atheros AR2425 chip found (MAC: 0xe2, PHY: 0x70)
[   22.309305] cfg80211: Calling CRDA for country: EC
[   22.339722] cfg80211: Regulatory domain changed to country: EC
[   22.339734] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   22.339745] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[   22.339756] cfg80211:   (5170000 KHz - 5250000 KHz @ 20000 KHz), (300 mBi, 1700 mBm)
[   22.339766] cfg80211:   (5250000 KHz - 5330000 KHz @ 20000 KHz), (300 mBi, 2300 mBm)
[   22.339776] cfg80211:   (5735000 KHz - 5835000 KHz @ 20000 KHz), (300 mBi, 3000 mBm)
[   22.661962] fedora-storage-init[659]: Setting up Logical Volume Management:   No volume groups found
[   22.681613] fedora-storage-init[659]: [  OK  ]
[   22.916434] fedora-storage-init[677]: Setting up Logical Volume Management:   No volume groups found
[   22.935304] fedora-storage-init[677]: [  OK  ]
[   23.096862] lvm[683]: No volume groups found
[   23.288827] systemd-tmpfiles[688]: Successfully loaded SELinux database in 57ms 289us, size on heap is 370K.
[   23.858295] avahi-daemon[701]: Found user 'avahi' (UID 70) and group 'avahi' (GID 70).
[   23.859129] avahi-daemon[701]: Successfully dropped root privileges.
[   23.874801] avahi-daemon[701]: avahi-daemon 0.6.30 starting up.
[   23.904739] auditd[698]: Started dispatcher: /sbin/audispd pid: 713
[   23.908711] auditctl[699]: No rules
[   23.908748] auditctl[699]: AUDIT_STATUS: enabled=0 flag=1 pid=0 rate_limit=0 backlog_limit=320 lost=0 backlog=0
[   23.945266] audispd[713]: priority_boost_parser called with: 4
[   23.945502] NetworkManager[708]: <info> NetworkManager (version 0.9.4-6.git20120521.fc16) is starting...
[   23.945684] NetworkManager[708]: <info> Read config file /etc/NetworkManager/NetworkManager.conf
[   23.945824] NetworkManager[708]: <info> WEXT support is enabled
[   23.948269] audispd[713]: max_restarts_parser called with: 10
[   23.969386] audispd[713]: audispd initialized with q_depth=120 and 1 active plugins
[   24.048308] auditd[698]: Init complete, auditd 2.2.1 listening for events (startup state enable)
[   24.156542] abrtd[735]: Init complete, entering main loop
[   24.227601] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   24.231066] nf_conntrack version 0.5.0 (15861 buckets, 63444 max)
[   24.292730] iptables.init[697]: iptables: Applying firewall rules: [  OK  ]
[   24.338498] ip6tables.init[696]: ip6tables: Applying firewall rules: [  OK  ]
[   24.407914] chronyd[782]: chronyd version 1.26-20110831gitb088b7 starting
[   24.409765] chronyd[782]: Linux kernel major=3 minor=4 patch=0
[   24.409987] chronyd[782]: hz=100 shift_hz=7 freq_scale=1.00000000 nominal_tick=10000 slew_delta_tick=833 max_tick_bias=1000
[   24.413829] chronyd[782]: Frequency 17.365 +- 9.986 ppm read from /var/lib/chrony/drift
[   24.471743] mcelog[784]: mcelog: Unsupported new Family 6 Model 1c CPU: only decoding architectural errors
[   25.238408] r8169 0000:02:00.0: p1p1: link down
[   25.247720] ADDRCONF(NETDEV_UP): p1p1: link is not ready
[   25.457153] 8021q: 802.1Q VLAN Support v1.8
[   25.465356] ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   25.600125] netlink: 12 bytes leftover after parsing attributes.
[   25.600140] netlink: 12 bytes leftover after parsing attributes.
[   25.600852] netlink: 12 bytes leftover after parsing attributes.
[   25.978333] Loading iSCSI transport class v2.0-870.
[   26.015555] iscsi: registered transport (tcp)
[   26.139154] iscsi: registered transport (iser)
[   26.226486] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[   26.226498] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[   26.263238] Chelsio T3 iSCSI Driver cxgb3i v2.0.0 (Jun. 2010)
[   26.263342] iscsi: registered transport (cxgb3i)
[   26.320726] Chelsio T4 iSCSI Driver cxgb4i v0.9.1 (Aug. 2010)
[   26.320852] iscsi: registered transport (cxgb4i)
[   26.379262] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.10 (March 21, 2012)
[   26.411409] Broadcom NetXtreme II iSCSI Driver bnx2i v2.7.0.3 (Jun 15, 2011)
[   26.411535] iscsi: registered transport (bnx2i)
[   26.487327] iscsi: registered transport (be2iscsi)
[   93.465284] hda-intel: IRQ timing workaround is activated for card #0. Suggest a bigger bdl_pos_adj.
[  125.704897] fuse init (API version 7.18)
[  125.734717] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[  125.793828] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[  174.316287] r8169 0000:02:00.0: p1p1: link up
[  174.317307] ADDRCONF(NETDEV_CHANGE): p1p1: link becomes ready
[  184.882057] p1p1: no IPv6 routers present

[-- Attachment #4: dmesg-3.5.0-rc2.txt --]
[-- Type: text/plain, Size: 68513 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.5.0-rc2 (alex@alex-acer.palosanto.com) (gcc version 4.6.3 20120306 (Red Hat 4.6.3-2) (GCC) ) #3 SMP PREEMPT Sun Jun 10 12:54:35 ECT 2012
[    0.000000] Atom PSE erratum detected, BIOS microcode update recommended
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003f375fff] usable
[    0.000000] BIOS-e820: [mem 0x000000003f376000-0x000000003f3befff] reserved
[    0.000000] BIOS-e820: [mem 0x000000003f3bf000-0x000000003f46cfff] usable
[    0.000000] BIOS-e820: [mem 0x000000003f46d000-0x000000003f4befff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000003f4bf000-0x000000003f4effff] usable
[    0.000000] BIOS-e820: [mem 0x000000003f4f0000-0x000000003f4fefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000003f4ff000-0x000000003f4fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000003f500000-0x000000003fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed14000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] DMI 2.4 present.
[    0.000000] DMI: Acer AOA150/        , BIOS v0.3301 05/09/2008
[    0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x3f500 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-C7FFF write-protect
[    0.000000]   C8000-EFFFF uncachable
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0FFFE0000 mask 0FFFE0000 write-protect
[    0.000000]   1 base 0FFFC0000 mask 0FFFE0000 uncachable
[    0.000000]   2 base 000000000 mask 0E0000000 write-back
[    0.000000]   3 base 020000000 mask 0E0000000 write-back
[    0.000000]   4 base 03F800000 mask 0FF800000 uncachable
[    0.000000]   5 base 03F600000 mask 0FFE00000 uncachable
[    0.000000]   6 base 03F500000 mask 0FFF00000 uncachable
[    0.000000]   7 base 000000000 mask 0FFFE0000 uncachable
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] initial memory mapped: [mem 0x00000000-0x00ffffff]
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x373fdfff]
[    0.000000]  [mem 0x00000000-0x373fdfff] page 4k
[    0.000000] kernel direct mapping tables up to 0x373fdfff @ [mem 0x00f1f000-0x00ffffff]
[    0.000000] cma: CMA: reserved 16 MiB at 36000000
[    0.000000] RAMDISK: [mem 0x37448000-0x37a1bfff]
[    0.000000] Allocated new RAMDISK: [mem 0x35a2c000-0x35fff067]
[    0.000000] Move RAMDISK from [mem 0x37448000-0x37a1b067] to [mem 0x35a2c000-0x35fff067]
[    0.000000] ACPI: RSDP 000fe020 00024 (v02 INTEL )
[    0.000000] ACPI: XSDT 3f4fe120 00064 (v01 INTEL  Napa     00000001      01000013)
[    0.000000] ACPI: FACP 3f4fc000 000F4 (v04 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: DSDT 3f4f2000 05BEB (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: FACS 3f488000 00040
[    0.000000] ACPI: SSDT 3f4fd000 004C4 (v02  PmRef    CpuPm 00003000 INTL 20051117)
[    0.000000] ACPI: HPET 3f4fb000 00038 (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: APIC 3f4fa000 00068 (v02 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: MCFG 3f4f9000 0003C (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: ASF! 3f4f8000 000A5 (v32 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: SLIC 3f4f1000 00180 (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: BOOT 3f4f0000 00028 (v01 INTEL  Napa     00000001 MSFT 01000013)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] 129MB HIGHMEM available.
[    0.000000] 883MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 373fe000
[    0.000000]   low ram: 0 - 373fe000
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00010000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x373fdfff]
[    0.000000]   HighMem  [mem 0x373fe000-0x3f4fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x3f375fff]
[    0.000000]   node   0: [mem 0x3f3bf000-0x3f46cfff]
[    0.000000]   node   0: [mem 0x3f4bf000-0x3f4effff]
[    0.000000]   node   0: [mem 0x3f4ff000-0x3f4fffff]
[    0.000000] On node 0 totalpages: 259045
[    0.000000] free_area_init_node: node 0, pgdat c0bda0c0, node_mem_map f523c200
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3951 pages, LIFO batch:0
[    0.000000]   Normal zone: 1736 pages used for memmap
[    0.000000]   Normal zone: 220470 pages, LIFO batch:31
[    0.000000]   HighMem zone: 259 pages used for memmap
[    0.000000]   HighMem zone: 32597 pages, LIFO batch:7
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] e820: [mem 0x40000000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 13 pages/cpu @f73dc000 s31744 r0 d21504 u53248
[    0.000000] pcpu-alloc: s31744 r0 d21504 u53248 alloc=13*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 257018
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.5.0-rc2 root=UUID=07048880-a171-4106-9081-4ea3ad68aef0 ro rd.md=0 rd.lvm=0 rd.dm=0 quiet SYSFONT=latarcyrheb-sun16 rhgb rd.luks=0 KEYTABLE=us-acentos LANG=en_US.UTF-8 zcache
[    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] Initializing CPU#0
[    0.000000] allocated 2074496 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Initializing HighMem for node 0 (000373fe:0003f500)
[    0.000000] Memory: 992080k/1037312k available (5480k kernel code, 44100k reserved, 2650k data, 620k init, 131424k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffa96000 - 0xfffff000   (5540 kB)
[    0.000000]     pkmap   : 0xff400000 - 0xff800000   (4096 kB)
[    0.000000]     vmalloc : 0xf7bfe000 - 0xff3fe000   ( 120 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xf73fe000   ( 883 MB)
[    0.000000]       .init : 0xc0bf1000 - 0xc0c8c000   ( 620 kB)
[    0.000000]       .data : 0xc095a344 - 0xc0bf0bc0   (2650 kB)
[    0.000000]       .text : 0xc0400000 - 0xc095a344   (5480 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] NR_IRQS:2304 nr_irqs:512 16
[    0.000000] CPU 0 irqstacks, hard=f4c08000 soft=f4c0a000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 1595.977 MHz processor.
[    0.001007] Calibrating delay loop (skipped), value calculated using timer frequency.. 3191.95 BogoMIPS (lpj=1595977)
[    0.001012] pid_max: default: 32768 minimum: 301
[    0.001069] Security Framework initialized
[    0.001080] SELinux:  Initializing.
[    0.001095] SELinux:  Starting in permissive mode
[    0.002120] Mount-cache hash table entries: 512
[    0.002605] Initializing cgroup subsys cpuacct
[    0.002612] Initializing cgroup subsys memory
[    0.002634] Initializing cgroup subsys devices
[    0.002639] Initializing cgroup subsys freezer
[    0.002643] Initializing cgroup subsys net_cls
[    0.002650] Initializing cgroup subsys blkio
[    0.002655] Initializing cgroup subsys perf_event
[    0.002714] Atom PSE erratum detected, BIOS microcode update recommended
[    0.002719] Disabled fast string operations
[    0.002727] CPU: Physical Processor ID: 0
[    0.002731] CPU: Processor Core ID: 0
[    0.002736] mce: CPU supports 5 MCE banks
[    0.002752] CPU0: Thermal monitoring enabled (TM1)
[    0.002760] using mwait in idle threads.
[    0.004417] ACPI: Core revision 20120320
[    0.013025] ftrace: allocating 22403 entries in 44 pages
[    0.031044] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.031508] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.041530] CPU0: Intel(R) Atom(TM) CPU N270   @ 1.60GHz stepping 02
[    0.041996] Performance Events: PEBS fmt0+, LBR disabled due to erratumAtom events, Intel PMU driver.
[    0.041996] ... version:                3
[    0.041996] ... bit width:              40
[    0.041996] ... generic registers:      2
[    0.041996] ... value mask:             000000ffffffffff
[    0.041996] ... max period:             000000007fffffff
[    0.041996] ... fixed-purpose events:   3
[    0.041996] ... event mask:             0000000700000003
[    0.048137] NMI watchdog: enabled, takes one hw-pmu counter.
[    0.052026] CPU 1 irqstacks, hard=f4cbe000 soft=f4cf0000
[    0.052034] Booting Node   0, Processors  #1 Ok.
[    0.001999] Initializing CPU#1
[    0.001999] Atom PSE erratum detected, BIOS microcode update recommended
[    0.001999] Disabled fast string operations
[    0.064073] NMI watchdog: enabled, takes one hw-pmu counter.
[    0.064190] Brought up 2 CPUs
[    0.064198] Total of 2 processors activated (6383.90 BogoMIPS).
[    0.065118] devtmpfs: initialized
[    0.066127] PM: Registering ACPI NVS region [mem 0x3f46d000-0x3f4befff] (335872 bytes)
[    0.069006] atomic64 test passed for i586+ platform with CX8 and with SSE
[    0.069333] RTC time: 18:37:04, date: 06/10/12
[    0.069477] NET: Registered protocol family 16
[    0.070319] ACPI: bus type pci registered
[    0.070489] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.070497] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.070500] PCI: Using MMCONFIG for extended config space
[    0.070504] PCI: Using configuration type 1 for base access
[    0.074105] bio: create slab <bio-0> at 0
[    0.074132] ACPI: Added _OSI(Module Device)
[    0.074132] ACPI: Added _OSI(Processor Device)
[    0.074132] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.074132] ACPI: Added _OSI(Processor Aggregator Device)
[    0.077406] ACPI: EC: Look up EC in DSDT
[    0.080270] ACPI: Executed 1 blocks of module-level executable AML code
[    0.083500] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.084405] ACPI: SSDT 3f380c90 00239 (v02  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.085107] ACPI: Dynamic OEM Table Load:
[    0.085120] ACPI: SSDT   (null) 00239 (v02  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.085386] ACPI: SSDT 3f37fe10 001C7 (v02  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    0.086045] ACPI: Dynamic OEM Table Load:
[    0.086056] ACPI: SSDT   (null) 001C7 (v02  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    0.092568] ACPI: SSDT 3f380f10 000D0 (v02  PmRef  Cpu1Ist 00003000 INTL 20051117)
[    0.093250] ACPI: Dynamic OEM Table Load:
[    0.093262] ACPI: SSDT   (null) 000D0 (v02  PmRef  Cpu1Ist 00003000 INTL 20051117)
[    0.093497] ACPI: SSDT 3f37ef10 00083 (v02  PmRef  Cpu1Cst 00003000 INTL 20051117)
[    0.094159] ACPI: Dynamic OEM Table Load:
[    0.094171] ACPI: SSDT   (null) 00083 (v02  PmRef  Cpu1Cst 00003000 INTL 20051117)
[    0.102108] ACPI: Interpreter enabled
[    0.102165] ACPI: (supports S0 S3 S4 S5)
[    0.102177] ACPI: Using IOAPIC for interrupt routing
[    0.115322] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.115699] ACPI: No dock devices found.
[    0.115711] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.116701] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
[    0.116719] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f4c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
[    0.116730] ACPI: Marking method _OSC as Serialized because of AE_ALREADY_EXISTS error
[    0.116742] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.118312] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
[    0.118320] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
[    0.118327] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
[    0.118336] pci_root PNP0A08:00: host bridge window [mem 0x40000000-0xfebfffff]
[    0.118430] PCI host bridge to bus 0000:00
[    0.118438] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.118444] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.118451] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.118457] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfebfffff]
[    0.118482] pci 0000:00:00.0: [8086:27ac] type 00 class 0x060000
[    0.118560] pci 0000:00:02.0: [8086:27ae] type 00 class 0x030000
[    0.118580] pci 0000:00:02.0: reg 10: [mem 0x58480000-0x584fffff]
[    0.118592] pci 0000:00:02.0: reg 14: [io  0x60c0-0x60c7]
[    0.118604] pci 0000:00:02.0: reg 18: [mem 0x40000000-0x4fffffff pref]
[    0.118616] pci 0000:00:02.0: reg 1c: [mem 0x58500000-0x5853ffff]
[    0.118680] pci 0000:00:02.1: [8086:27a6] type 00 class 0x038000
[    0.118697] pci 0000:00:02.1: reg 10: [mem 0x58400000-0x5847ffff]
[    0.118833] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    0.118864] pci 0000:00:1b.0: reg 10: [mem 0x58540000-0x58543fff 64bit]
[    0.119000] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.119049] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    0.119183] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.119237] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    0.119370] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.119419] pci 0000:00:1c.2: [8086:27d4] type 01 class 0x060400
[    0.119552] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.119601] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    0.119732] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.119781] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    0.119850] pci 0000:00:1d.0: reg 20: [io  0x6080-0x609f]
[    0.119909] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    0.119977] pci 0000:00:1d.1: reg 20: [io  0x6060-0x607f]
[    0.120051] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    0.120120] pci 0000:00:1d.2: reg 20: [io  0x6040-0x605f]
[    0.120178] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    0.120249] pci 0000:00:1d.3: reg 20: [io  0x6020-0x603f]
[    0.120324] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    0.120356] pci 0000:00:1d.7: reg 10: [mem 0x58544400-0x585447ff]
[    0.120482] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.120521] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    0.120642] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    0.120784] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0068 (mask 0007)
[    0.120869] pci 0000:00:1f.2: [8086:27c4] type 00 class 0x010180
[    0.120898] pci 0000:00:1f.2: reg 10: [io  0x0000-0x0007]
[    0.120916] pci 0000:00:1f.2: reg 14: [io  0x0000-0x0003]
[    0.120933] pci 0000:00:1f.2: reg 18: [io  0x0000-0x0007]
[    0.120950] pci 0000:00:1f.2: reg 1c: [io  0x0000-0x0003]
[    0.120968] pci 0000:00:1f.2: reg 20: [io  0x60a0-0x60af]
[    0.121052] pci 0000:00:1f.2: PME# supported from D3hot
[    0.121085] pci 0000:00:1f.3: [8086:27da] type 00 class 0x0c0500
[    0.121171] pci 0000:00:1f.3: reg 20: [io  0x6000-0x601f]
[    0.121306] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
[    0.121316] pci 0000:00:1c.0:   bridge window [io  0x5000-0x5fff]
[    0.121326] pci 0000:00:1c.0:   bridge window [mem 0x57300000-0x583fffff]
[    0.121339] pci 0000:00:1c.0:   bridge window [mem 0x50000000-0x50ffffff 64bit pref]
[    0.121444] pci 0000:02:00.0: [10ec:8136] type 00 class 0x020000
[    0.121474] pci 0000:02:00.0: reg 10: [io  0x3000-0x30ff]
[    0.121521] pci 0000:02:00.0: reg 18: [mem 0x51010000-0x51010fff 64bit pref]
[    0.121553] pci 0000:02:00.0: reg 20: [mem 0x51000000-0x5100ffff 64bit pref]
[    0.121575] pci 0000:02:00.0: reg 30: [mem 0xfffe0000-0xffffffff pref]
[    0.121680] pci 0000:02:00.0: supports D1 D2
[    0.121686] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.123029] pci 0000:00:1c.1: PCI bridge to [bus 02-02]
[    0.123040] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
[    0.123049] pci 0000:00:1c.1:   bridge window [mem 0x56300000-0x572fffff]
[    0.123062] pci 0000:00:1c.1:   bridge window [mem 0x51000000-0x520fffff 64bit pref]
[    0.123193] pci 0000:03:00.0: [168c:001c] type 00 class 0x020000
[    0.123259] pci 0000:03:00.0: reg 10: [mem 0x55200000-0x5520ffff 64bit]
[    0.123597] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.123621] pci 0000:00:1c.2: PCI bridge to [bus 03-03]
[    0.123631] pci 0000:00:1c.2:   bridge window [io  0x2000-0x2fff]
[    0.123640] pci 0000:00:1c.2:   bridge window [mem 0x55200000-0x562fffff]
[    0.123653] pci 0000:00:1c.2:   bridge window [mem 0x52100000-0x530fffff 64bit pref]
[    0.123734] pci 0000:00:1c.3: PCI bridge to [bus 04-04]
[    0.123744] pci 0000:00:1c.3:   bridge window [io  0x1000-0x1fff]
[    0.123753] pci 0000:00:1c.3:   bridge window [mem 0x54100000-0x551fffff]
[    0.123766] pci 0000:00:1c.3:   bridge window [mem 0x53100000-0x540fffff 64bit pref]
[    0.123871] pci 0000:00:1e.0: PCI bridge to [bus 05-05] (subtractive decode)
[    0.123890] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    0.123897] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    0.123903] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    0.123910] pci 0000:00:1e.0:   bridge window [mem 0x40000000-0xfebfffff] (subtractive decode)
[    0.123951] pci_bus 0000:00: on NUMA node 0
[    0.123962] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.124275] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P32_._PRT]
[    0.124512] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP1._PRT]
[    0.124670] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
[    0.124794] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP3._PRT]
[    0.124917] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP4._PRT]
[    0.125279] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
[    0.125296] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f4c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
[    0.125312]  pci0000:00: Requesting ACPI _OSC control (0x1d)
[    0.125457] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
[    0.125473] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f4c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
[    0.125488]  pci0000:00: ACPI _OSC request failed (AE_ALREADY_EXISTS), returned control mask: 0x1d
[    0.125492] ACPI _OSC control for PCIe not granted, disabling ASPM
[    0.134147] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 7 9 10 *11 12)
[    0.134308] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 7 9 10 *11 12)
[    0.134459] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 7 9 10 *11 12)
[    0.134610] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 9 10 *11 12)
[    0.134763] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.134916] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.135085] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.135247] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.135401] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.135401] vgaarb: loaded
[    0.135401] vgaarb: bridge control possible 0000:00:02.0
[    0.135401] SCSI subsystem initialized
[    0.135401] libata version 3.00 loaded.
[    0.135401] ACPI: bus type usb registered
[    0.135401] usbcore: registered new interface driver usbfs
[    0.135401] usbcore: registered new interface driver hub
[    0.136026] usbcore: registered new device driver usb
[    0.136152] PCI: Using ACPI for IRQ routing
[    0.148111] PCI: pci_cache_line_size set to 64 bytes
[    0.148250] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.148256] e820: reserve RAM buffer [mem 0x3f376000-0x3fffffff]
[    0.148262] e820: reserve RAM buffer [mem 0x3f46d000-0x3fffffff]
[    0.148268] e820: reserve RAM buffer [mem 0x3f4f0000-0x3fffffff]
[    0.148273] e820: reserve RAM buffer [mem 0x3f500000-0x3fffffff]
[    0.148533] NetLabel: Initializing
[    0.148538] NetLabel:  domain hash size = 128
[    0.148542] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.148569] NetLabel:  unlabeled traffic allowed by default
[    0.148818] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.148834] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.148839] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.155019] Switching to clocksource hpet
[    0.177071] pnp: PnP ACPI init
[    0.177122] ACPI: bus type pnp registered
[    0.178072] pnp 00:00: [bus 00-ff]
[    0.178082] pnp 00:00: [io  0x0000-0x0cf7 window]
[    0.178088] pnp 00:00: [io  0x0cf8-0x0cff]
[    0.178094] pnp 00:00: [io  0x0d00-0xffff window]
[    0.178101] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    0.178107] pnp 00:00: [mem 0x000c0000-0x000c3fff window]
[    0.178113] pnp 00:00: [mem 0x000c4000-0x000c7fff window]
[    0.178119] pnp 00:00: [mem 0x000c8000-0x000cbfff window]
[    0.178125] pnp 00:00: [mem 0x000cc000-0x000cffff window]
[    0.178131] pnp 00:00: [mem 0x000d0000-0x000d3fff window]
[    0.178137] pnp 00:00: [mem 0x000d4000-0x000d7fff window]
[    0.178144] pnp 00:00: [mem 0x000d8000-0x000dbfff window]
[    0.178150] pnp 00:00: [mem 0x000dc000-0x000dffff window]
[    0.178156] pnp 00:00: [mem 0x000e0000-0x000e3fff window]
[    0.178162] pnp 00:00: [mem 0x000e4000-0x000e7fff window]
[    0.178168] pnp 00:00: [mem 0x000e8000-0x000ebfff window]
[    0.178174] pnp 00:00: [mem 0x000ec000-0x000effff window]
[    0.178180] pnp 00:00: [mem 0x000f0000-0x000fffff window]
[    0.178186] pnp 00:00: [mem 0x40000000-0xfebfffff window]
[    0.178324] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[    0.178655] pnp 00:01: [io  0x002e-0x002f]
[    0.178662] pnp 00:01: [io  0x0068-0x006f]
[    0.178668] pnp 00:01: [io  0x0200-0x020f]
[    0.178674] pnp 00:01: [io  0x164e-0x164f]
[    0.178679] pnp 00:01: [io  0x0061]
[    0.178685] pnp 00:01: [io  0x0070]
[    0.178690] pnp 00:01: [io  0x0080]
[    0.178696] pnp 00:01: [io  0x0092]
[    0.178701] pnp 00:01: [io  0x00b2-0x00b3]
[    0.178707] pnp 00:01: [io  0x0063]
[    0.178712] pnp 00:01: [io  0x0065]
[    0.178718] pnp 00:01: [io  0x0067]
[    0.178723] pnp 00:01: [io  0x0600-0x060f]
[    0.178729] pnp 00:01: [io  0x0610]
[    0.178734] pnp 00:01: [io  0x0800-0x080f]
[    0.178740] pnp 00:01: [io  0x0400-0x047f]
[    0.178746] pnp 00:01: [io  0x0500-0x053f]
[    0.178752] pnp 00:01: [mem 0xe0000000-0xefffffff]
[    0.178758] pnp 00:01: [mem 0xfed1c000-0xfed1ffff]
[    0.178763] pnp 00:01: [mem 0xfed14000-0xfed17fff]
[    0.178769] pnp 00:01: [mem 0xfed18000-0xfed18fff]
[    0.178775] pnp 00:01: [mem 0xfed19000-0xfed19fff]
[    0.178781] pnp 00:01: [mem 0xfec00000-0xfec00fff]
[    0.178787] pnp 00:01: [mem 0xfee00000-0xfee00fff]
[    0.178831] pnp 00:01: disabling [io  0x164e-0x164f] because it overlaps 0000:00:1c.3 BAR 13 [io  0x1000-0x1fff]
[    0.178967] system 00:01: [io  0x0200-0x020f] has been reserved
[    0.178976] system 00:01: [io  0x0600-0x060f] has been reserved
[    0.178983] system 00:01: [io  0x0610] has been reserved
[    0.178990] system 00:01: [io  0x0800-0x080f] has been reserved
[    0.178996] system 00:01: [io  0x0400-0x047f] has been reserved
[    0.179031] system 00:01: [io  0x0500-0x053f] has been reserved
[    0.179040] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
[    0.179047] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.179054] system 00:01: [mem 0xfed14000-0xfed17fff] has been reserved
[    0.179061] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.179069] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.179083] system 00:01: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.179090] system 00:01: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.179100] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.179135] pnp 00:02: [io  0x0000-0x001f]
[    0.179142] pnp 00:02: [io  0x0081-0x0091]
[    0.179148] pnp 00:02: [io  0x0093-0x009f]
[    0.179154] pnp 00:02: [io  0x00c0-0x00df]
[    0.179160] pnp 00:02: [dma 4]
[    0.179232] pnp 00:02: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.179303] pnp 00:03: [io  0x0070-0x0077]
[    0.179379] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.179546] pnp 00:04: [irq 0 disabled]
[    0.179570] pnp 00:04: [irq 8]
[    0.179577] pnp 00:04: [mem 0xfed00000-0xfed003ff]
[    0.179648] pnp 00:04: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.179681] pnp 00:05: [io  0x00f0]
[    0.179695] pnp 00:05: [irq 13]
[    0.179766] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.179798] pnp 00:06: [mem 0xff800000-0xffffffff]
[    0.179868] pnp 00:06: Plug and Play ACPI device, IDs INT0800 (active)
[    0.179922] pnp 00:07: [io  0x0060]
[    0.179929] pnp 00:07: [io  0x0064]
[    0.179942] pnp 00:07: [irq 1]
[    0.180040] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.180093] pnp 00:08: [irq 12]
[    0.180167] pnp 00:08: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.180373] pnp: PnP ACPI: found 9 devices
[    0.180377] ACPI: ACPI bus type pnp unregistered
[    0.222091] pci 0000:02:00.0: no compatible bridge window for [mem 0xfffe0000-0xffffffff pref]
[    0.222169] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
[    0.222178] pci 0000:00:1c.0:   bridge window [io  0x5000-0x5fff]
[    0.222189] pci 0000:00:1c.0:   bridge window [mem 0x57300000-0x583fffff]
[    0.222199] pci 0000:00:1c.0:   bridge window [mem 0x50000000-0x50ffffff 64bit pref]
[    0.222219] pci 0000:02:00.0: BAR 6: assigned [mem 0x51020000-0x5103ffff pref]
[    0.222226] pci 0000:00:1c.1: PCI bridge to [bus 02-02]
[    0.222233] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
[    0.222244] pci 0000:00:1c.1:   bridge window [mem 0x56300000-0x572fffff]
[    0.222254] pci 0000:00:1c.1:   bridge window [mem 0x51000000-0x520fffff 64bit pref]
[    0.222266] pci 0000:00:1c.2: PCI bridge to [bus 03-03]
[    0.222274] pci 0000:00:1c.2:   bridge window [io  0x2000-0x2fff]
[    0.222285] pci 0000:00:1c.2:   bridge window [mem 0x55200000-0x562fffff]
[    0.222294] pci 0000:00:1c.2:   bridge window [mem 0x52100000-0x530fffff 64bit pref]
[    0.222307] pci 0000:00:1c.3: PCI bridge to [bus 04-04]
[    0.222314] pci 0000:00:1c.3:   bridge window [io  0x1000-0x1fff]
[    0.222325] pci 0000:00:1c.3:   bridge window [mem 0x54100000-0x551fffff]
[    0.222334] pci 0000:00:1c.3:   bridge window [mem 0x53100000-0x540fffff 64bit pref]
[    0.222347] pci 0000:00:1e.0: PCI bridge to [bus 05-05]
[    0.222460] pci 0000:00:1e.0: setting latency timer to 64
[    0.222471] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.222478] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.222484] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.222490] pci_bus 0000:00: resource 7 [mem 0x40000000-0xfebfffff]
[    0.222497] pci_bus 0000:01: resource 0 [io  0x5000-0x5fff]
[    0.222503] pci_bus 0000:01: resource 1 [mem 0x57300000-0x583fffff]
[    0.222510] pci_bus 0000:01: resource 2 [mem 0x50000000-0x50ffffff 64bit pref]
[    0.222516] pci_bus 0000:02: resource 0 [io  0x3000-0x4fff]
[    0.222522] pci_bus 0000:02: resource 1 [mem 0x56300000-0x572fffff]
[    0.222529] pci_bus 0000:02: resource 2 [mem 0x51000000-0x520fffff 64bit pref]
[    0.222535] pci_bus 0000:03: resource 0 [io  0x2000-0x2fff]
[    0.222541] pci_bus 0000:03: resource 1 [mem 0x55200000-0x562fffff]
[    0.222548] pci_bus 0000:03: resource 2 [mem 0x52100000-0x530fffff 64bit pref]
[    0.222554] pci_bus 0000:04: resource 0 [io  0x1000-0x1fff]
[    0.222560] pci_bus 0000:04: resource 1 [mem 0x54100000-0x551fffff]
[    0.222567] pci_bus 0000:04: resource 2 [mem 0x53100000-0x540fffff 64bit pref]
[    0.222574] pci_bus 0000:05: resource 4 [io  0x0000-0x0cf7]
[    0.222580] pci_bus 0000:05: resource 5 [io  0x0d00-0xffff]
[    0.222586] pci_bus 0000:05: resource 6 [mem 0x000a0000-0x000bffff]
[    0.222592] pci_bus 0000:05: resource 7 [mem 0x40000000-0xfebfffff]
[    0.222671] NET: Registered protocol family 2
[    0.222800] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.223227] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.224285] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
[    0.224755] TCP: Hash tables configured (established 131072 bind 65536)
[    0.224762] TCP: reno registered
[    0.224776] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    0.224796] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    0.225001] NET: Registered protocol family 1
[    0.225103] pci 0000:00:02.0: Boot video device
[    0.225463] PCI: CLS 0 bytes, default 64
[    0.225611] Unpacking initramfs...
[    0.522435] Freeing initrd memory: 5968k freed
[    0.529098] Simple Boot Flag value 0x5 read from CMOS RAM was invalid
[    0.529107] Simple Boot Flag at 0x44 set to 0x1
[    0.530284] apm: BIOS not found.
[    0.530989] audit: initializing netlink socket (disabled)
[    0.531063] type=2000 audit(1339353423.530:1): initialized
[    0.562875] highmem bounce pool size: 64 pages
[    0.562908] HugeTLB registered 4 MB page size, pre-allocated 0 pages
[    0.566776] VFS: Disk quotas dquot_6.5.2
[    0.566900] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    0.568140] msgmni has been set to 1724
[    0.568300] SELinux:  Registering netfilter hooks
[    0.569756] alg: No test for stdrng (krng)
[    0.569780] NET: Registered protocol family 38
[    0.569909] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.570035] io scheduler noop registered
[    0.570042] io scheduler deadline registered
[    0.570061] io scheduler cfq registered (default)
[    0.570470] pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
[    0.570672] pcieport 0000:00:1c.1: irq 41 for MSI/MSI-X
[    0.570873] pcieport 0000:00:1c.2: irq 42 for MSI/MSI-X
[    0.571104] pcieport 0000:00:1c.3: irq 43 for MSI/MSI-X
[    0.571305] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.571371] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.571376] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.571792] acpiphp: Slot [1] registered
[    0.571834] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.571872] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.571909] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.572149] acpiphp: Slot [1-1] registered
[    0.572189] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.572226] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.572266] acpiphp_glue: sibling found, but _SUN doesn't match!
[    0.572647] intel_idle: MWAIT substates: 0x20220
[    0.572670] intel_idle: v0.4 model 0x1C
[    0.572676] intel_idle: lapic_timer_reliable_states 0x2
[    0.572682] Marking TSC unstable due to TSC halts in idle states deeper than C2
[    0.573451] ACPI: AC Adapter [ACAD] (on-line)
[    0.573797] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[    0.573809] ACPI: Power Button [PWRB]
[    0.573936] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input1
[    0.574352] ACPI: Lid Switch [LID0]
[    0.574477] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input2
[    0.574486] ACPI: Sleep Button [SLPB]
[    0.574629] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    0.574637] ACPI: Power Button [PWRF]
[    0.575221] ACPI: Requesting acpi_cpufreq
[    0.584222] GHES: HEST is not enabled!
[    0.584270] ACPI: Battery Slot [BAT1] (battery absent)
[    0.584272] isapnp: Scanning for PnP cards...
[    0.941191] isapnp: No Plug & Play device found
[    0.941398] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.943038] Non-volatile memory driver v1.3
[    0.943046] Linux agpgart interface v0.103
[    0.943292] agpgart-intel 0000:00:00.0: Intel 945GME Chipset
[    0.943457] agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
[    0.943616] agpgart-intel 0000:00:00.0: detected 8192K stolen memory
[    0.943877] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x40000000
[    0.946416] loop: module loaded
[    0.946640] ata_piix 0000:00:1f.2: version 2.13
[    0.946675] ata_piix 0000:00:1f.2: MAP [
[    0.946683]  P0 P2 IDE IDE ]
[    0.946755] ata_piix 0000:00:1f.2: setting latency timer to 64
[    0.948626] scsi0 : ata_piix
[    0.948837] scsi1 : ata_piix
[    0.950453] ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0x60a0 irq 14
[    0.950460] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x60a8 irq 15
[    0.950687] Fixed MDIO Bus: probed
[    0.950924] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.951072] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    0.951081] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    0.951217] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    0.951501] ehci_hcd 0000:00:1d.7: using broken periodic workaround
[    0.951523] ehci_hcd 0000:00:1d.7: debug port 1
[    0.955406] ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
[    0.955449] ehci_hcd 0000:00:1d.7: irq 16, io mem 0x58544400
[    0.961045] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    0.961103] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.961110] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.961116] usb usb1: Product: EHCI Host Controller
[    0.961122] usb usb1: Manufacturer: Linux 3.5.0-rc2 ehci_hcd
[    0.961127] usb usb1: SerialNumber: 0000:00:1d.7
[    0.961442] hub 1-0:1.0: USB hub found
[    0.961455] hub 1-0:1.0: 8 ports detected
[    0.961645] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.961709] uhci_hcd: USB Universal Host Controller Interface driver
[    0.961773] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    0.961781] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    0.961924] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.961970] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00006080
[    0.962314] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    0.962322] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.962327] usb usb2: Product: UHCI Host Controller
[    0.962333] usb usb2: Manufacturer: Linux 3.5.0-rc2 uhci_hcd
[    0.962338] usb usb2: SerialNumber: 0000:00:1d.0
[    0.962621] hub 2-0:1.0: USB hub found
[    0.962639] hub 2-0:1.0: 2 ports detected
[    0.962815] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    0.962823] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    0.962974] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    0.963083] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00006060
[    0.963402] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    0.963409] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.963415] usb usb3: Product: UHCI Host Controller
[    0.963421] usb usb3: Manufacturer: Linux 3.5.0-rc2 uhci_hcd
[    0.963426] usb usb3: SerialNumber: 0000:00:1d.1
[    0.963709] hub 3-0:1.0: USB hub found
[    0.963722] hub 3-0:1.0: 2 ports detected
[    0.963888] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    0.963896] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    0.964072] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    0.964142] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00006040
[    0.964457] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    0.964464] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.964470] usb usb4: Product: UHCI Host Controller
[    0.964476] usb usb4: Manufacturer: Linux 3.5.0-rc2 uhci_hcd
[    0.964481] usb usb4: SerialNumber: 0000:00:1d.2
[    0.964765] hub 4-0:1.0: USB hub found
[    0.964777] hub 4-0:1.0: 2 ports detected
[    0.964938] uhci_hcd 0000:00:1d.3: setting latency timer to 64
[    0.964946] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    0.965112] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    0.965179] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00006020
[    0.965494] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    0.965501] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.965507] usb usb5: Product: UHCI Host Controller
[    0.965513] usb usb5: Manufacturer: Linux 3.5.0-rc2 uhci_hcd
[    0.965518] usb usb5: SerialNumber: 0000:00:1d.3
[    0.965808] hub 5-0:1.0: USB hub found
[    0.965821] hub 5-0:1.0: 2 ports detected
[    0.966139] usbcore: registered new interface driver usbserial
[    0.966171] usbcore: registered new interface driver usbserial_generic
[    0.966200] USB Serial support registered for generic
[    0.966208] usbserial: USB Serial Driver core
[    0.966315] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUE] at 0x60,0x64 irq 1,12
[    0.969838] i8042: Warning: Keylock active
[    0.978268] i8042: Detected active multiplexing controller, rev 1.1
[    0.983342] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.983425] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[    0.983513] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[    0.983579] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[    0.983643] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[    0.983864] mousedev: PS/2 mouse device common for all mice
[    0.984544] rtc_cmos 00:03: RTC can wake from S4
[    0.984825] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[    0.984875] rtc0: alarms up to one month, 242 bytes nvram, hpet irqs
[    0.985092] device-mapper: uevent: version 1.0.3
[    0.985287] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com
[    0.985483] cpuidle: using governor ladder
[    0.985615] cpuidle: using governor menu
[    0.986193] EFI Variables Facility v0.08 2004-May-17
[    0.986542] usbcore: registered new interface driver usbhid
[    0.986547] usbhid: USB HID core driver
[    0.986601] zcache: using lzo compressor
[    0.986848] zcache: cleancache enabled using kernel transcendent memory and compression buddies
[    0.986853] zcache: frontswap enabled using kernel transcendent memory and zsmalloc
[    0.986897] drop_monitor: Initializing network drop monitor service
[    1.001426] ip_tables: (C) 2000-2006 Netfilter Core Team
[    1.001501] TCP: cubic registered
[    1.001509] Initializing XFRM netlink socket
[    1.001780] NET: Registered protocol family 10
[    1.002244] mip6: Mobile IPv6
[    1.002252] NET: Registered protocol family 17
[    1.002325] Key type dns_resolver registered
[    1.002617] Using IPI No-Shortcut mode
[    1.003046] PM: Hibernation image not present or could not be loaded.
[    1.003081] registered taskstats version 1
[    1.003800]   Magic number: 0:242:645
[    1.004042] rtc_cmos 00:03: setting system clock to 2012-06-10 18:37:05 UTC (1339353425)
[    1.007177] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[    1.145462] ata1.00: ATA-8: WDC WD1200BEVT-22ZCT0, 11.01A11, max UDMA/133
[    1.145479] ata1.00: 234441648 sectors, multi 16: LBA48 NCQ (depth 0/32)
[    1.148663] ata1.00: configured for UDMA/133
[    1.149232] scsi 0:0:0:0: Direct-Access     ATA      WDC WD1200BEVT-2 11.0 PQ: 0 ANSI: 5
[    1.150099] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
[    1.150126] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.150636] Freeing unused kernel memory: 620k freed
[    1.151153] sd 0:0:0:0: [sda] Write Protect is off
[    1.151182] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.151479] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.152293] Write protecting the kernel text: 5484k
[    1.152561] Write protecting the kernel read-only data: 2140k
[    1.183563]  sda: sda1 sda2 sda3
[    1.184982] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.264126] usb 1-5: new high-speed USB device number 2 using ehci_hcd
[    1.350698] dracut: dracut-013-22.fc16
[    1.381525] udevd[93]: starting version 173
[    1.415549] usb 1-5: New USB device found, idVendor=0c45, idProduct=62c0
[    1.415562] usb 1-5: New USB device strings: Mfr=2, Product=1, SerialNumber=0
[    1.415572] usb 1-5: Product: USB 2.0 Camera
[    1.415581] usb 1-5: Manufacturer: Sonix Technology Co., Ltd.
[    1.454543] ACPI: Video Device [OVGA] (multi-head: yes  rom: yes  post: no)
[    1.454745] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input5
[    1.481839] [drm] Initialized drm 1.1.0 20060810
[    1.499200] i915 0000:00:02.0: setting latency timer to 64
[    1.500292] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    1.500301] [drm] Driver supports precise vblank timestamp query.
[    1.500528] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.817281] [drm] initialized overlay support
[    1.840661] fbcon: inteldrmfb (fb0) is primary device
[    2.305445] Console: switching to colour frame buffer device 128x37
[    2.312967] fb0: inteldrmfb frame buffer device
[    2.312970] drm: registered panic notifier
[    2.312984] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    2.325514] dracut: Starting plymouth daemon
[    3.299412] psmouse serio2: synaptics: Touchpad model: 1, fw: 7.2, id: 0x1c0b1, caps: 0xd04773/0xa40000/0xa0000
[    3.353751] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio2/input/input6
[    3.518069] zcache: created ephemeral tmem pool, id=0, client=65535
[    3.521353] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    3.640112] zcache: destroyed pool id=0, cli_id=65535
[    3.682343] dracut: Checking ext4: /dev/disk/by-uuid/07048880-a171-4106-9081-4ea3ad68aef0
[    3.682648] dracut: issuing e2fsck -a  /dev/disk/by-uuid/07048880-a171-4106-9081-4ea3ad68aef0
[    3.735740] dracut: _Fedora-16-i686-: clean, 207992/1048576 files, 1234351/4194304 blocks
[    3.736652] dracut: Remounting /dev/disk/by-uuid/07048880-a171-4106-9081-4ea3ad68aef0 with -o ro
[    3.818484] zcache: created ephemeral tmem pool, id=0, client=65535
[    3.824503] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    3.841263] dracut: Mounted root filesystem /dev/sda1
[    4.035133] dracut: Switching root
[    4.518059] type=1404 audit(1339353429.012:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    4.725380] SELinux: 2048 avtab hash slots, 98172 rules.
[    4.772130] SELinux: 2048 avtab hash slots, 98172 rules.
[    5.187843] SELinux:  9 users, 13 roles, 3948 types, 218 bools, 1 sens, 1024 cats
[    5.187852] SELinux:  82 classes, 98172 rules
[    5.200497] SELinux:  Completing initialization.
[    5.200505] SELinux:  Setting up existing superblocks.
[    5.200527] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    5.200542] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    5.200553] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    5.200567] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    5.200594] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.200646] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    5.201844] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    5.201859] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    5.203878] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    5.203903] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    5.203913] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    5.203956] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    5.203977] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    5.203996] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    5.204118] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    5.204980] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.205065] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.206373] SELinux: initialized (dev sda1, type ext4), uses xattr
[    5.231735] type=1403 audit(1339353429.726:3): policy loaded auid=4294967295 ses=4294967295
[    5.244584] systemd[1]: Successfully loaded SELinux policy in 774ms 602us.
[    5.358608] systemd[1]: Successfully loaded SELinux database in 113ms 462us, size on heap is 368K.
[    5.404215] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.414297] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.621466] systemd[1]: Relabelled /dev and /run in 206ms 630us.
[    5.671346] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.679293] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.687385] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.695244] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.707230] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.715252] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.723356] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.731209] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.731684] systemd[1]: systemd 37 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +SYSVINIT +LIBCRYPTSETUP; fedora)
[    5.792629] systemd[1]: Set hostname to <alex-acer.palosanto.com>.
[    7.331573] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[    7.599987] type=1400 audit(1339353432.094:4): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[    7.601232] type=1400 audit(1339353432.096:5): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   10.038641] udevd[327]: starting version 173
[   12.253879] type=1400 audit(1339353436.748:6): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   12.255529] type=1400 audit(1339353436.750:7): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   12.267664] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[   12.269276] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[   12.270874] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[   12.273375] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   12.629007] zcache: created ephemeral tmem pool, id=1, client=65535
[   12.629070] EXT4-fs (sda1): re-mounted. Opts: (null)
[   13.066585] type=1400 audit(1339353437.561:8): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.068947] type=1400 audit(1339353437.563:9): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.071074] type=1400 audit(1339353437.566:10): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.082298] type=1400 audit(1339353437.577:11): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.088309] type=1400 audit(1339353437.583:12): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.088930] type=1400 audit(1339353437.583:13): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.096306] type=1400 audit(1339353437.591:14): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.112277] type=1400 audit(1339353437.607:15): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.120288] type=1400 audit(1339353437.615:16): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   13.121609] type=1400 audit(1339353437.616:17): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   15.872981] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   15.873278] r8169 0000:02:00.0: irq 44 for MSI/MSI-X
[   15.873858] r8169 0000:02:00.0: eth0: RTL8102e at 0xf7c0e000, 00:1e:68:e5:5d:b1, XID 04a00000 IRQ 44
[   15.873982] microcode: CPU0 sig=0x106c2, pf=0x4, revision=0x208
[   15.875841] intel_rng: FWH not detected
[   15.877969] input: PC Speaker as /devices/platform/pcspkr/input/input7
[   15.883865] ACPI Warning: 0x00000460-0x0000047f SystemIO conflicts with Region \PMBA 1 (20120320/utaddress-251)
[   15.883874] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   15.883880] lpc_ich: Resource conflict(s) found affecting iTCO_wdt
[   15.883900] ACPI Warning: 0x00000428-0x0000042f SystemIO conflicts with Region \PMBA 1 (20120320/utaddress-251)
[   15.883906] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   15.883925] ACPI Warning: 0x00000500-0x0000053f SystemIO conflicts with Region \GPIO 1 (20120320/utaddress-251)
[   15.883931] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   15.883937] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   15.885266] leds_ss4200: no LED devices found
[   15.886238] acerhdf: Acer Aspire One Fan driver, v.0.5.26
[   15.886253] acerhdf: Fan control off, to enable do:
[   15.886258] acerhdf: echo -n "enabled" > /sys/class/thermal/thermal_zone0/mode
[   15.943315] wmi: Mapper loaded
[   16.185152] mtp-probe[413]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:1d.7/usb1/1-5"
[   16.211462] mtp-probe[413]: bus: 1, device: 2 was not an MTP device
[   16.458019] microcode: CPU0 updated to revision 0x218, date = 2009-04-10
[   16.464564] microcode: CPU1 sig=0x106c2, pf=0x4, revision=0x208
[   16.471486] Linux media interface: v0.10
[   16.487017] microcode: CPU1 updated to revision 0x218, date = 2009-04-10
[   16.498102] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   16.500292] Linux video capture interface: v2.00
[   16.514135] uvcvideo: Found UVC 1.00 device USB 2.0 Camera (0c45:62c0)
[   16.531527] input: USB 2.0 Camera as /devices/pci0000:00/0000:00:1d.7/usb1/1-5/1-5:1.0/input/input8
[   16.532264] usbcore: registered new interface driver uvcvideo
[   16.532272] USB Video Class driver (1.1.1)
[   16.574291] acer_wmi: Acer Laptop ACPI-WMI Extras
[   16.574301] acer_wmi: Blacklisted hardware detected - not loading
[   16.593265] cfg80211: Calling CRDA to update world regulatory domain
[   16.648130] ath5k 0000:03:00.0: registered as 'phy0'
[   16.947788] cfg80211: World regulatory domain updated:
[   16.947798] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   16.947807] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   16.947814] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   16.947821] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   16.947827] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   16.947833] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   17.200473] ath: EEPROM regdomain: 0x65
[   17.200481] ath: EEPROM indicates we should expect a direct regpair map
[   17.200488] ath: Country alpha2 being used: 00
[   17.200491] ath: Regpair used: 0x65
[   17.213926] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[   17.214823] Registered led device: ath5k-phy0::rx
[   17.214919] Registered led device: ath5k-phy0::tx
[   17.214953] ath5k: phy0: Atheros AR2425 chip found (MAC: 0xe2, PHY: 0x70)
[   17.431461] snd_hda_intel 0000:00:1b.0: irq 45 for MSI/MSI-X
[   17.453452] ALSA sound/pci/hda/hda_auto_parser.c:322 autoconfig: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   17.453464] ALSA sound/pci/hda/hda_auto_parser.c:326    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   17.453473] ALSA sound/pci/hda/hda_auto_parser.c:330    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   17.453479] ALSA sound/pci/hda/hda_auto_parser.c:331    mono: mono_out=0x0
[   17.453491] ALSA sound/pci/hda/hda_auto_parser.c:335    inputs:
[   17.453498] ALSA sound/pci/hda/hda_auto_parser.c:339  Internal Mic=0x12
[   17.453504] ALSA sound/pci/hda/hda_auto_parser.c:339  Mic=0x18
[   17.453505] ALSA sound/pci/hda/hda_auto_parser.c:341 
[   17.454675] ALSA sound/pci/hda/patch_realtek.c:1313 realtek: No valid SSID, checking pincfg 0x4015812d for NID 0x1d
[   17.454684] ALSA sound/pci/hda/patch_realtek.c:1329 realtek: Enabling init ASM_ID=0x812d CODEC_ID=10ec0268
[   17.474842] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   17.475326] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   17.780725] cfg80211: Calling CRDA for country: EC
[   17.793341] cfg80211: Regulatory domain changed to country: EC
[   17.793350] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   17.793355] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[   17.793361] cfg80211:   (5170000 KHz - 5250000 KHz @ 20000 KHz), (300 mBi, 1700 mBm)
[   17.793366] cfg80211:   (5250000 KHz - 5330000 KHz @ 20000 KHz), (300 mBi, 2300 mBm)
[   17.793370] cfg80211:   (5735000 KHz - 5835000 KHz @ 20000 KHz), (300 mBi, 3000 mBm)
[   20.240710] udev-configure-printer[642]: add /bus/pci/drivers/lpc_ich
[   20.242270] udev-configure-printer[642]: Failed to get parent
[   20.243045] udev-configure-printer[643]: add /module/lpc_ich
[   20.245803] udev-configure-printer[643]: Failed to get parent
[   20.431305] audit_printk_skb: 15 callbacks suppressed
[   20.431313] type=1400 audit(1339353444.926:23): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   21.838154] type=1400 audit(1339353446.333:24): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   21.879357] zcache: created persistent tmem pool, id=2, client=65535
[   21.879702] Adding 4194300k swap on /dev/sda2.  Priority:0 extents:1 across:4194300k FS
[   21.919345] type=1400 audit(1339353446.414:25): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   21.919514] type=1400 audit(1339353446.414:26): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   21.943262] type=1400 audit(1339353446.438:27): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   21.960307] systemd-fsck[653]: /dev/sda3: clean, 81840/6021120 files, 2077088/24061952 blocks
[   21.974870] type=1400 audit(1339353446.469:28): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   22.052694] type=1400 audit(1339353446.547:29): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   22.054250] type=1400 audit(1339353446.549:30): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   22.099474] zcache: created ephemeral tmem pool, id=3, client=65535
[   22.126959] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: (null)
[   22.126984] SELinux: initialized (dev sda3, type ext4), uses xattr
[   22.146325] type=1400 audit(1339353446.641:31): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   22.384253] fedora-storage-init[665]: Setting up Logical Volume Management:   No volume groups found
[   22.404760] fedora-storage-init[665]: [  OK  ]
[   22.446448] type=1400 audit(1339353446.941:32): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
[   22.640720] fedora-storage-init[679]: Setting up Logical Volume Management:   No volume groups found
[   22.662059] fedora-storage-init[679]: [  OK  ]
[   22.815251] lvm[685]: No volume groups found
[   23.006538] systemd-tmpfiles[690]: Successfully loaded SELinux database in 54ms 985us, size on heap is 370K.
[   23.602494] avahi-daemon[704]: Found user 'avahi' (UID 70) and group 'avahi' (GID 70).
[   23.603235] avahi-daemon[704]: Successfully dropped root privileges.
[   23.604936] avahi-daemon[704]: avahi-daemon 0.6.30 starting up.
[   23.609995] auditctl[701]: No rules
[   23.610067] auditctl[701]: AUDIT_STATUS: enabled=0 flag=1 pid=0 rate_limit=0 backlog_limit=320 lost=13 backlog=0
[   23.630151] auditd[700]: Started dispatcher: /sbin/audispd pid: 718
[   23.655693] audispd[718]: priority_boost_parser called with: 4
[   23.655856] audispd[718]: max_restarts_parser called with: 10
[   23.664297] audispd[718]: audispd initialized with q_depth=120 and 1 active plugins
[   23.732168] NetworkManager[717]: <info> NetworkManager (version 0.9.4-6.git20120521.fc16) is starting...
[   23.752100] NetworkManager[717]: <info> Read config file /etc/NetworkManager/NetworkManager.conf
[   23.754274] NetworkManager[717]: <info> WEXT support is enabled
[   23.758219] auditd[700]: Init complete, auditd 2.2.1 listening for events (startup state enable)
[   23.828858] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   23.869956] nf_conntrack version 0.5.0 (15860 buckets, 63440 max)
[   23.905502] ip6tables.init[698]: ip6tables: Applying firewall rules: [  OK  ]
[   23.944234] abrtd[739]: Init complete, entering main loop
[   23.955086] iptables.init[699]: iptables: Applying firewall rules: [  OK  ]
[   24.175497] chronyd[784]: chronyd version 1.26-20110831gitb088b7 starting
[   24.178267] chronyd[784]: Linux kernel major=3 minor=5 patch=0
[   24.178451] chronyd[784]: hz=100 shift_hz=7 freq_scale=1.00000000 nominal_tick=10000 slew_delta_tick=833 max_tick_bias=1000
[   24.181709] chronyd[784]: Frequency 17.365 +- 9.986 ppm read from /var/lib/chrony/drift
[   24.234260] mcelog[786]: mcelog: Unsupported new Family 6 Model 1c CPU: only decoding architectural errors
[   25.143979] r8169 0000:02:00.0: p1p1: link down
[   25.145633] IPv6: ADDRCONF(NETDEV_UP): p1p1: link is not ready
[   25.230634] 8021q: 802.1Q VLAN Support v1.8
[   25.251062] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   25.448064] netlink: 12 bytes leftover after parsing attributes.
[   25.448078] netlink: 12 bytes leftover after parsing attributes.
[   25.460837] netlink: 12 bytes leftover after parsing attributes.
[   25.803322] Loading iSCSI transport class v2.0-870.
[   25.831689] iscsi: registered transport (tcp)
[   25.979138] iscsi: registered transport (iser)
[   26.036122] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[   26.036132] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[   26.048301] Chelsio T3 iSCSI Driver cxgb3i v2.0.0 (Jun. 2010)
[   26.050766] iscsi: registered transport (cxgb3i)
[   26.080545] Chelsio T4 iSCSI Driver cxgb4i v0.9.1 (Aug. 2010)
[   26.080648] iscsi: registered transport (cxgb4i)
[   26.114339] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.10 (March 21, 2012)
[   26.126002] Broadcom NetXtreme II iSCSI Driver bnx2i v2.7.2.2 (Apr 25, 2012)
[   26.126450] iscsi: registered transport (bnx2i)
[   26.162095] iscsi: registered transport (be2iscsi)
[   93.082913] hda-intel: IRQ timing workaround is activated for card #0. Suggest a bigger bdl_pos_adj.
[  107.014628] fuse init (API version 7.19)
[  107.043130] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[  107.118102] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[  261.818521] r8169 0000:02:00.0: p1p1: link up
[  261.819603] IPv6: ADDRCONF(NETDEV_CHANGE): p1p1: link becomes ready
[  273.712065] ------------[ cut here ]------------
[  273.712096] WARNING: at net/sched/sch_generic.c:255 dev_watchdog+0x1f2/0x200()
[  273.712105] Hardware name: AOA150
[  273.712113] NETDEV WATCHDOG: p1p1 (r8169): transmit queue 0 timed out
[  273.712342] Modules linked in: fuse be2iscsi iscsi_boot_sysfs bnx2i cnic uio cxgb4i cxgb4 cxgb3i libcxgbi cxgb3 mdio ib_iser rdma_cm ib_cm iw_cm ib_sa ib_mad ib_core ib_addr iscsi_tcp libiscsi_tcp libiscsi scsi_transport_iscsi fcoe libfcoe libfc scsi_transport_fc scsi_tgt 8021q garp stp llc nf_conntrack_ipv4 nf_defrag_ipv4 ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 xt_state nf_conntrack ip6table_filter ip6_tables snd_hda_codec_realtek snd_hda_intel snd_hda_codec snd_hwdep snd_seq snd_seq_device arc4 snd_pcm snd_timer ath5k ath mac80211 coretemp cfg80211 sparse_keymap rfkill uvcvideo videobuf2_core videodev media videobuf2_vmalloc videobuf2_memops snd soundcore snd_page_alloc wmi acerhdf lpc_ich joydev pcspkr r8169 i2c_i801 microcode mii serio_raw uinput i915 drm_kms_helper drm i2c_alg
 o_bit i2c_core video [last unloaded: scsi_wait_scan]
[  273.712358] Pid: 0, comm: swapper/0 Not tainted 3.5.0-rc2 #3
[  273.712365] Call Trace:
[  273.712386]  [<c04399c2>] warn_slowpath_common+0x72/0xa0
[  273.712402]  [<c08782c2>] ? dev_watchdog+0x1f2/0x200
[  273.712416]  [<c08782c2>] ? dev_watchdog+0x1f2/0x200
[  273.712430]  [<c0439a93>] warn_slowpath_fmt+0x33/0x40
[  273.712445]  [<c08782c2>] dev_watchdog+0x1f2/0x200
[  273.712474]  [<c0447e0f>] run_timer_softirq+0xef/0x360
[  273.712489]  [<c047200d>] ? rebalance_domains+0x13d/0x160
[  273.712505]  [<c08780d0>] ? pfifo_fast_dequeue+0xe0/0xe0
[  273.712519]  [<c047206d>] ? run_rebalance_domains+0x3d/0x110
[  273.712535]  [<c04411c0>] ? local_bh_enable_ip+0xa0/0xa0
[  273.712548]  [<c0441249>] __do_softirq+0x89/0x210
[  273.712564]  [<c04411c0>] ? local_bh_enable_ip+0xa0/0xa0
[  273.712583]  <IRQ>  [<c0441686>] ? irq_exit+0x86/0xb0
[  273.712597]  [<c0404b9b>] ? do_IRQ+0x4b/0xb0
[  273.712613]  [<c048bea9>] ? tick_program_event+0x29/0x30
[  273.712630]  [<c0959830>] ? common_interrupt+0x30/0x38
[  273.712646]  [<c044007b>] ? jiffies_64_to_clock_t+0x2b/0x60
[  273.712662]  [<c06b6333>] ? intel_idle+0xc3/0x120
[  273.712679]  [<c081e865>] ? cpuidle_enter+0x15/0x20
[  273.712694]  [<c081edec>] ? cpuidle_idle_call+0x9c/0x320
[  273.712708]  [<c040b48a>] ? cpu_idle+0xaa/0x100
[  273.712724]  [<c09324b4>] ? rest_init+0x6c/0x78
[  273.712741]  [<c0bf19b8>] ? start_kernel+0x365/0x36b
[  273.712755]  [<c0bf148e>] ? repair_env_string+0x51/0x51
[  273.712770]  [<c0bf12c2>] ? i386_start_kernel+0x78/0x7d
[  273.712779] ---[ end trace 64b107363f32cf24 ]---
[  273.716256] r8169 0000:02:00.0: p1p1: link up
[  279.717247] r8169 0000:02:00.0: p1p1: link up
[  285.717279] r8169 0000:02:00.0: p1p1: link up
[  291.717240] r8169 0000:02:00.0: p1p1: link up
[  297.717239] r8169 0000:02:00.0: p1p1: link up
[  303.733244] r8169 0000:02:00.0: p1p1: link up
[  310.020250] r8169 0000:02:00.0: p1p1: link up
[  316.021248] r8169 0000:02:00.0: p1p1: link up
[  322.021247] r8169 0000:02:00.0: p1p1: link up
[  328.023281] r8169 0000:02:00.0: p1p1: link up
[  334.021247] r8169 0000:02:00.0: p1p1: link up
[  340.021252] r8169 0000:02:00.0: p1p1: link up
[  346.021248] r8169 0000:02:00.0: p1p1: link up
[  352.021247] r8169 0000:02:00.0: p1p1: link up
[  358.024243] r8169 0000:02:00.0: p1p1: link up
[  364.021247] r8169 0000:02:00.0: p1p1: link up
[  370.021245] r8169 0000:02:00.0: p1p1: link up
[  376.021239] r8169 0000:02:00.0: p1p1: link up
[  382.021250] r8169 0000:02:00.0: p1p1: link up

[-- Attachment #5: lspci-3.4.0.txt --]
[-- Type: text/plain, Size: 28601 bytes --]

00:00.0 Host bridge [0600]: Intel Corporation Mobile 945GME Express Memory Controller Hub [8086:27ac] (rev 03)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=09 <?>
	Kernel driver in use: agpgart-intel

00:02.0 VGA compatible controller [0300]: Intel Corporation Mobile 945GME Express Integrated Graphics Controller [8086:27ae] (rev 03) (prog-if 00 [VGA controller])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at 58480000 (32-bit, non-prefetchable) [size=512K]
	Region 1: I/O ports at 60c0 [size=8]
	Region 2: Memory at 40000000 (32-bit, prefetchable) [size=256M]
	Region 3: Memory at 58500000 (32-bit, non-prefetchable) [size=256K]
	Expansion ROM at <unassigned> [disabled]
	Capabilities: [90] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [d0] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: i915
	Kernel modules: i915

00:02.1 Display controller [0380]: Intel Corporation Mobile 945GM/GMS/GME, 943/940GML Express Integrated Graphics Controller [8086:27a6] (rev 03)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Region 0: Memory at 58400000 (32-bit, non-prefetchable) [size=512K]
	Capabilities: [d0] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-

00:1b.0 Audio device [0403]: Intel Corporation N10/ICH 7 Family High Definition Audio Controller [8086:27d8] (rev 02)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 45
	Region 0: Memory at 58540000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=55mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [60] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0300c  Data: 4181
	Capabilities: [70] Express (v1) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed unknown, Width x0, ASPM unknown, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x0, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [130 v1] Root Complex Link
		Desc:	PortNumber=0f ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c000
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd-hda-intel

00:1c.0 PCI bridge [0604]: Intel Corporation N10/ICH 7 Family PCI Express Port 1 [8086:27d0] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 00005000-00005fff
	Memory behind bridge: 57300000-583fffff
	Prefetchable memory behind bridge: 0000000050000000-0000000050ffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM L0s L1 Enabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #0, PowerLimit 6.500W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0300c  Data: 4159
	Capabilities: [90] Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=01 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c001
	Kernel driver in use: pcieport

00:1c.1 PCI bridge [0604]: Intel Corporation N10/ICH 7 Family PCI Express Port 2 [8086:27d2] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 00003000-00004fff
	Memory behind bridge: 56300000-572fffff
	Prefetchable memory behind bridge: 0000000051000000-00000000520fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #2, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #1, PowerLimit 6.500W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0300c  Data: 4161
	Capabilities: [90] Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=02 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c001
	Kernel driver in use: pcieport

00:1c.2 PCI bridge [0604]: Intel Corporation N10/ICH 7 Family PCI Express Port 3 [8086:27d4] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: 00002000-00002fff
	Memory behind bridge: 55200000-562fffff
	Prefetchable memory behind bridge: 0000000052100000-00000000530fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #3, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #2, PowerLimit 6.500W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0300c  Data: 4169
	Capabilities: [90] Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=03 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c001
	Kernel driver in use: pcieport

00:1c.3 PCI bridge [0604]: Intel Corporation N10/ICH 7 Family PCI Express Port 4 [8086:27d6] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 00001000-00001fff
	Memory behind bridge: 54100000-551fffff
	Prefetchable memory behind bridge: 0000000053100000-00000000540fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #4, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM L0s L1 Enabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #0, PowerLimit 6.500W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0300c  Data: 4171
	Capabilities: [90] Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=04 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c001
	Kernel driver in use: pcieport

00:1d.0 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB UHCI Controller #1 [8086:27c8] (rev 02) (prog-if 00 [UHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 4: I/O ports at 6080 [size=32]
	Kernel driver in use: uhci_hcd

00:1d.1 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB UHCI Controller #2 [8086:27c9] (rev 02) (prog-if 00 [UHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 17
	Region 4: I/O ports at 6060 [size=32]
	Kernel driver in use: uhci_hcd

00:1d.2 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB UHCI Controller #3 [8086:27ca] (rev 02) (prog-if 00 [UHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 4: I/O ports at 6040 [size=32]
	Kernel driver in use: uhci_hcd

00:1d.3 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB UHCI Controller #4 [8086:27cb] (rev 02) (prog-if 00 [UHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin D routed to IRQ 19
	Region 4: I/O ports at 6020 [size=32]
	Kernel driver in use: uhci_hcd

00:1d.7 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB2 EHCI Controller [8086:27cc] (rev 02) (prog-if 20 [EHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at 58544400 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Kernel driver in use: ehci_hcd

00:1e.0 PCI bridge [0604]: Intel Corporation 82801 Mobile PCI Bridge [8086:2448] (rev e2) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=32
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Subsystem: Acer Incorporated [ALI] Device [1025:015b]

00:1f.0 ISA bridge [0601]: Intel Corporation 82801GBM (ICH7-M) LPC Interface Bridge [8086:27b9] (rev 02)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=0c <?>
	Kernel modules: leds-ss4200, iTCO_wdt, intel-rng

00:1f.2 IDE interface [0101]: Intel Corporation 82801GBM/GHM (ICH7 Family) SATA IDE Controller [8086:27c4] (rev 02) (prog-if 80 [Master])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 0
	Interrupt: pin B routed to IRQ 17
	Region 0: I/O ports at 01f0 [size=8]
	Region 1: I/O ports at 03f4 [size=1]
	Region 2: I/O ports at 0170 [size=8]
	Region 3: I/O ports at 0374 [size=1]
	Region 4: I/O ports at 60a0 [size=16]
	Capabilities: [70] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: ata_piix

00:1f.3 SMBus [0c05]: Intel Corporation N10/ICH 7 Family SMBus Controller [8086:27da] (rev 02)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 17
	Region 4: I/O ports at 6000 [size=32]
	Kernel driver in use: i801_smbus
	Kernel modules: i2c-i801

02:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8101E/RTL8102E PCI Express Fast Ethernet controller [10ec:8136] (rev 02)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 44
	Region 0: I/O ports at 3000 [size=256]
	Region 2: Memory at 51010000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at 51000000 (64-bit, prefetchable) [size=64K]
	Expansion ROM at 51020000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0300c  Data: 4179
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [ac] MSI-X: Enable- Count=2 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout+ NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-ff-ff-00-00
	Kernel driver in use: r8169
	Kernel modules: r8169

03:00.0 Ethernet controller [0200]: Atheros Communications Inc. AR242x / AR542x Wireless Network Adapter (PCI-Express) [168c:001c] (rev 01)
	Subsystem: Foxconn International, Inc. Device [105b:e008]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at 55200000 (64-bit, non-prefetchable) [size=64K]
	Capabilities: [40] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [60] Express (v1) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr+ FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 128 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [90] MSI-X: Enable- Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP+ BadDLLP- Rollover- Timeout+ NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 14, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Kernel driver in use: ath5k
	Kernel modules: ath5k


[-- Attachment #6: lspci-3.5.0-rc2.txt --]
[-- Type: text/plain, Size: 28600 bytes --]

00:00.0 Host bridge [0600]: Intel Corporation Mobile 945GME Express Memory Controller Hub [8086:27ac] (rev 03)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=09 <?>
	Kernel driver in use: agpgart-intel

00:02.0 VGA compatible controller [0300]: Intel Corporation Mobile 945GME Express Integrated Graphics Controller [8086:27ae] (rev 03) (prog-if 00 [VGA controller])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at 58480000 (32-bit, non-prefetchable) [size=512K]
	Region 1: I/O ports at 60c0 [size=8]
	Region 2: Memory at 40000000 (32-bit, prefetchable) [size=256M]
	Region 3: Memory at 58500000 (32-bit, non-prefetchable) [size=256K]
	Expansion ROM at <unassigned> [disabled]
	Capabilities: [90] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [d0] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: i915
	Kernel modules: i915

00:02.1 Display controller [0380]: Intel Corporation Mobile 945GM/GMS/GME, 943/940GML Express Integrated Graphics Controller [8086:27a6] (rev 03)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Region 0: Memory at 58400000 (32-bit, non-prefetchable) [size=512K]
	Capabilities: [d0] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-

00:1b.0 Audio device [0403]: Intel Corporation N10/ICH 7 Family High Definition Audio Controller [8086:27d8] (rev 02)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 45
	Region 0: Memory at 58540000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=55mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [60] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0300c  Data: 4181
	Capabilities: [70] Express (v1) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed unknown, Width x0, ASPM unknown, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x0, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [130 v1] Root Complex Link
		Desc:	PortNumber=0f ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c000
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd-hda-intel

00:1c.0 PCI bridge [0604]: Intel Corporation N10/ICH 7 Family PCI Express Port 1 [8086:27d0] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 00005000-00005fff
	Memory behind bridge: 57300000-583fffff
	Prefetchable memory behind bridge: 0000000050000000-0000000050ffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM L0s L1 Enabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #0, PowerLimit 6.500W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0300c  Data: 4159
	Capabilities: [90] Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=01 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c001
	Kernel driver in use: pcieport

00:1c.1 PCI bridge [0604]: Intel Corporation N10/ICH 7 Family PCI Express Port 2 [8086:27d2] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 00003000-00004fff
	Memory behind bridge: 56300000-572fffff
	Prefetchable memory behind bridge: 0000000051000000-00000000520fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #2, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #1, PowerLimit 6.500W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0300c  Data: 4161
	Capabilities: [90] Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=02 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c001
	Kernel driver in use: pcieport

00:1c.2 PCI bridge [0604]: Intel Corporation N10/ICH 7 Family PCI Express Port 3 [8086:27d4] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: 00002000-00002fff
	Memory behind bridge: 55200000-562fffff
	Prefetchable memory behind bridge: 0000000052100000-00000000530fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #3, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #2, PowerLimit 6.500W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0300c  Data: 4169
	Capabilities: [90] Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=03 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c001
	Kernel driver in use: pcieport

00:1c.3 PCI bridge [0604]: Intel Corporation N10/ICH 7 Family PCI Express Port 4 [8086:27d6] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 00001000-00001fff
	Memory behind bridge: 54100000-551fffff
	Prefetchable memory behind bridge: 0000000053100000-00000000540fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #4, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM L0s L1 Enabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+
			Slot #0, PowerLimit 6.500W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0300c  Data: 4171
	Capabilities: [90] Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=0 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [180 v1] Root Complex Link
		Desc:	PortNumber=04 ComponentID=02 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=02 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed1c001
	Kernel driver in use: pcieport

00:1d.0 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB UHCI Controller #1 [8086:27c8] (rev 02) (prog-if 00 [UHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 4: I/O ports at 6080 [size=32]
	Kernel driver in use: uhci_hcd

00:1d.1 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB UHCI Controller #2 [8086:27c9] (rev 02) (prog-if 00 [UHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 17
	Region 4: I/O ports at 6060 [size=32]
	Kernel driver in use: uhci_hcd

00:1d.2 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB UHCI Controller #3 [8086:27ca] (rev 02) (prog-if 00 [UHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 4: I/O ports at 6040 [size=32]
	Kernel driver in use: uhci_hcd

00:1d.3 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB UHCI Controller #4 [8086:27cb] (rev 02) (prog-if 00 [UHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin D routed to IRQ 19
	Region 4: I/O ports at 6020 [size=32]
	Kernel driver in use: uhci_hcd

00:1d.7 USB Controller [0c03]: Intel Corporation N10/ICH 7 Family USB2 EHCI Controller [8086:27cc] (rev 02) (prog-if 20 [EHCI])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at 58544400 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Kernel driver in use: ehci_hcd

00:1e.0 PCI bridge [0604]: Intel Corporation 82801 Mobile PCI Bridge [8086:2448] (rev e2) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=32
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Subsystem: Acer Incorporated [ALI] Device [1025:015b]

00:1f.0 ISA bridge [0601]: Intel Corporation 82801GBM (ICH7-M) LPC Interface Bridge [8086:27b9] (rev 02)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=0c <?>
	Kernel modules: leds-ss4200, lpc_ich, intel-rng

00:1f.2 IDE interface [0101]: Intel Corporation 82801GBM/GHM (ICH7 Family) SATA IDE Controller [8086:27c4] (rev 02) (prog-if 80 [Master])
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 0
	Interrupt: pin B routed to IRQ 17
	Region 0: I/O ports at 01f0 [size=8]
	Region 1: I/O ports at 03f4 [size=1]
	Region 2: I/O ports at 0170 [size=8]
	Region 3: I/O ports at 0374 [size=1]
	Region 4: I/O ports at 60a0 [size=16]
	Capabilities: [70] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: ata_piix

00:1f.3 SMBus [0c05]: Intel Corporation N10/ICH 7 Family SMBus Controller [8086:27da] (rev 02)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 17
	Region 4: I/O ports at 6000 [size=32]
	Kernel driver in use: i801_smbus
	Kernel modules: i2c-i801

02:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8101E/RTL8102E PCI Express Fast Ethernet controller [10ec:8136] (rev 02)
	Subsystem: Acer Incorporated [ALI] Device [1025:015b]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 44
	Region 0: I/O ports at 3000 [size=256]
	Region 2: Memory at 51010000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at 51000000 (64-bit, prefetchable) [size=64K]
	Expansion ROM at 51020000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0300c  Data: 4179
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [ac] MSI-X: Enable- Count=2 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout+ NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-ff-ff-00-00
	Kernel driver in use: r8169
	Kernel modules: r8169

03:00.0 Ethernet controller [0200]: Atheros Communications Inc. AR242x / AR542x Wireless Network Adapter (PCI-Express) [168c:001c] (rev 01)
	Subsystem: Foxconn International, Inc. Device [105b:e008]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at 55200000 (64-bit, non-prefetchable) [size=64K]
	Capabilities: [40] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [60] Express (v1) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr+ FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 128 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [90] MSI-X: Enable- Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout+ NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 14, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Kernel driver in use: ath5k
	Kernel modules: ath5k


[-- Attachment #7: messages.3.4.0.txt --]
[-- Type: text/plain, Size: 118015 bytes --]

Jun 10 13:48:47 alex-acer kernel: imklog 5.8.10, log source = /proc/kmsg started.
Jun 10 13:48:47 alex-acer rsyslogd: [origin software="rsyslogd" swVersion="5.8.10" x-pid="795" x-info="http://www.rsyslog.com"] start
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Initializing cgroup subsys cpuset
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Initializing cgroup subsys cpu
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Linux version 3.4.0 (alex@alex-acer.palosanto.com) (gcc version 4.6.3 20120306 (Red Hat 4.6.3-2) (GCC) ) #2 SMP PREEMPT Fri May 25 06:44:31 ECT 2012
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Atom PSE erratum detected, BIOS microcode update recommended
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Disabled fast string operations
Jun 10 13:48:47 alex-acer kernel: [    0.000000] BIOS-provided physical RAM map:
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 0000000000100000 - 000000003f376000 (usable)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 000000003f376000 - 000000003f3bf000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 000000003f3bf000 - 000000003f46d000 (usable)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 000000003f46d000 - 000000003f4bf000 (ACPI NVS)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 000000003f4bf000 - 000000003f4f0000 (usable)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 000000003f4f0000 - 000000003f4ff000 (ACPI data)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 000000003f4ff000 - 000000003f500000 (usable)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 000000003f500000 - 0000000040000000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 00000000fed14000 - 00000000fed1a000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 00000000fed1c000 - 00000000fed20000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]  BIOS-e820: 00000000fff00000 - 0000000100000000 (reserved)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
Jun 10 13:48:47 alex-acer kernel: [    0.000000] DMI 2.4 present.
Jun 10 13:48:47 alex-acer kernel: [    0.000000] last_pfn = 0x3f500 max_arch_pfn = 0x100000
Jun 10 13:48:47 alex-acer kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Jun 10 13:48:47 alex-acer kernel: [    0.000000] init_memory_mapping: 0000000000000000-00000000373fe000
Jun 10 13:48:47 alex-acer kernel: [    0.000000] RAMDISK: 37452000 - 37a21000
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Allocated new RAMDISK: 36e2f000 - 373fdf61
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Move RAMDISK from 0000000037452000 - 0000000037a20f60 to 36e2f000 - 373fdf60
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: RSDP 000fe020 00024 (v02 INTEL )
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: XSDT 3f4fe120 00064 (v01 INTEL  Napa     00000001      01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: FACP 3f4fc000 000F4 (v04 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: DSDT 3f4f2000 05BEB (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: FACS 3f488000 00040
Jun 10 13:48:47 alex-acer systemd-logind[750]: New seat seat0.
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Successfully called chroot().
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Successfully dropped remaining capabilities.
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Loading service file /services/ssh.service.
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Loading service file /services/udisks.service.
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Network interface enumeration completed.
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Registering HINFO record with values 'I686'/'LINUX'.
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Server startup complete. Host name is alex-acer.local. Local service cookie is 1174559293.
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Service "alex-acer" (/services/udisks.service) successfully established.
Jun 10 13:48:47 alex-acer avahi-daemon[701]: Service "alex-acer" (/services/ssh.service) successfully established.
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> VPN: loaded org.freedesktop.NetworkManager.pptp
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> VPN: loaded org.freedesktop.NetworkManager.openconnect
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> VPN: loaded org.freedesktop.NetworkManager.openvpn
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> VPN: loaded org.freedesktop.NetworkManager.vpnc
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: SSDT 3f4fd000 004C4 (v02  PmRef    CpuPm 00003000 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: HPET 3f4fb000 00038 (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: APIC 3f4fa000 00068 (v02 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: MCFG 3f4f9000 0003C (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: ASF! 3f4f8000 000A5 (v32 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: SLIC 3f4f1000 00180 (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: BOOT 3f4f0000 00028 (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] 129MB HIGHMEM available.
Jun 10 13:48:47 alex-acer kernel: [    0.000000] 883MB LOWMEM available.
Jun 10 13:48:47 alex-acer kernel: [    0.000000]   mapped low ram: 0 - 373fe000
Jun 10 13:48:47 alex-acer kernel: [    0.000000]   low ram: 0 - 373fe000
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Zone PFN ranges:
Jun 10 13:48:47 alex-acer kernel: [    0.000000]   DMA      0x00000010 -> 0x00001000
Jun 10 13:48:47 alex-acer kernel: [    0.000000]   Normal   0x00001000 -> 0x000373fe
Jun 10 13:48:47 alex-acer kernel: [    0.000000]   HighMem  0x000373fe -> 0x0003f500
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Movable zone start PFN for each node
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Early memory PFN ranges
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     0: 0x00000010 -> 0x0000009f
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     0: 0x00000100 -> 0x0003f376
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     0: 0x0003f3bf -> 0x0003f46d
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     0: 0x0003f4bf -> 0x0003f4f0
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     0: 0x0003f4ff -> 0x0003f500
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Using APIC driver default
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x408
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
Jun 10 13:48:47 alex-acer kernel: [    0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Jun 10 13:48:47 alex-acer kernel: [    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
Jun 10 13:48:47 alex-acer kernel: [    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
Jun 10 13:48:47 alex-acer kernel: [    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
Jun 10 13:48:47 alex-acer kernel: [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
Jun 10 13:48:47 alex-acer kernel: [    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:a0000000)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Booting paravirtualized kernel on bare hardware
Jun 10 13:48:47 alex-acer kernel: [    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
Jun 10 13:48:47 alex-acer kernel: [    0.000000] PERCPU: Embedded 13 pages/cpu @f661d000 s31744 r0 d21504 u53248
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 257018
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.4.0 root=UUID=07048880-a171-4106-9081-4ea3ad68aef0 ro rd.md=0 rd.lvm=0 rd.dm=0 quiet SYSFONT=latarcyrheb-sun16 rhgb rd.luks=0 KEYTABLE=us-acentos LANG=en_US.UTF-8 zcache
Jun 10 13:48:47 alex-acer kernel: [    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Initializing CPU#0
Jun 10 13:48:47 alex-acer kernel: [    0.000000] allocated 2074496 bytes of page_cgroup
Jun 10 13:48:47 alex-acer kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Initializing HighMem for node 0 (000373fe:0003f500)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Memory: 1008556k/1037312k available (5424k kernel code, 27624k reserved, 2631k data, 616k init, 131424k highmem)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] virtual kernel memory layout:
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     fixmap  : 0xffa96000 - 0xfffff000   (5540 kB)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     pkmap   : 0xff400000 - 0xff800000   (4096 kB)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     vmalloc : 0xf7bfe000 - 0xff3fe000   ( 120 MB)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]     lowmem  : 0xc0000000 - 0xf73fe000   ( 883 MB)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]       .init : 0xc0bdf000 - 0xc0c79000   ( 616 kB)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]       .data : 0xc094c1ad - 0xc0bde140   (2631 kB)
Jun 10 13:48:47 alex-acer kernel: [    0.000000]       .text : 0xc0400000 - 0xc094c1ad   (5424 kB)
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
Jun 10 13:48:47 alex-acer kernel: [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Preemptible hierarchical RCU implementation.
Jun 10 13:48:47 alex-acer kernel: [    0.000000] NR_IRQS:2304 nr_irqs:512 16
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Console: colour VGA+ 80x25
Jun 10 13:48:47 alex-acer kernel: [    0.000000] console [tty0] enabled
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Fast TSC calibration using PIT
Jun 10 13:48:47 alex-acer kernel: [    0.000000] Detected 1595.903 MHz processor.
Jun 10 13:48:47 alex-acer kernel: [    0.001003] Calibrating delay loop (skipped), value calculated using timer frequency.. 3191.80 BogoMIPS (lpj=1595903)
Jun 10 13:48:47 alex-acer kernel: [    0.001018] pid_max: default: 32768 minimum: 301
Jun 10 13:48:47 alex-acer kernel: [    0.001076] Security Framework initialized
Jun 10 13:48:47 alex-acer kernel: [    0.001088] SELinux:  Initializing.
Jun 10 13:48:47 alex-acer kernel: [    0.001232] Mount-cache hash table entries: 512
Jun 10 13:48:47 alex-acer kernel: [    0.002402] Initializing cgroup subsys cpuacct
Jun 10 13:48:47 alex-acer kernel: [    0.002410] Initializing cgroup subsys memory
Jun 10 13:48:47 alex-acer kernel: [    0.002431] Initializing cgroup subsys devices
Jun 10 13:48:47 alex-acer kernel: [    0.002437] Initializing cgroup subsys freezer
Jun 10 13:48:47 alex-acer kernel: [    0.002445] Initializing cgroup subsys net_cls
Jun 10 13:48:47 alex-acer kernel: [    0.002451] Initializing cgroup subsys blkio
Jun 10 13:48:47 alex-acer kernel: [    0.002467] Initializing cgroup subsys perf_event
Jun 10 13:48:47 alex-acer kernel: [    0.002525] Atom PSE erratum detected, BIOS microcode update recommended
Jun 10 13:48:47 alex-acer kernel: [    0.002532] Disabled fast string operations
Jun 10 13:48:47 alex-acer kernel: [    0.002540] CPU: Physical Processor ID: 0
Jun 10 13:48:47 alex-acer kernel: [    0.002545] CPU: Processor Core ID: 0
Jun 10 13:48:47 alex-acer kernel: [    0.002552] mce: CPU supports 5 MCE banks
Jun 10 13:48:47 alex-acer kernel: [    0.002569] CPU0: Thermal monitoring enabled (TM1)
Jun 10 13:48:47 alex-acer kernel: [    0.002579] using mwait in idle threads.
Jun 10 13:48:47 alex-acer kernel: [    0.004196] ACPI: Core revision 20120320
Jun 10 13:48:47 alex-acer kernel: [    0.013024] ftrace: allocating 22202 entries in 44 pages
Jun 10 13:48:47 alex-acer kernel: [    0.031150] Enabling APIC mode:  Flat.  Using 1 I/O APICs
Jun 10 13:48:47 alex-acer kernel: [    0.031649] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jun 10 13:48:47 alex-acer kernel: [    0.042110] CPU0: Intel(R) Atom(TM) CPU N270   @ 1.60GHz stepping 02
Jun 10 13:48:47 alex-acer kernel: [    0.042996] Performance Events: PEBS fmt0+, LBR disabled due to erratumAtom events, Intel PMU driver.
Jun 10 13:48:47 alex-acer kernel: [    0.042996] ... version:                3
Jun 10 13:48:47 alex-acer kernel: [    0.042996] ... bit width:              40
Jun 10 13:48:47 alex-acer kernel: [    0.042996] ... generic registers:      2
Jun 10 13:48:47 alex-acer kernel: [    0.042996] ... value mask:             000000ffffffffff
Jun 10 13:48:47 alex-acer kernel: [    0.042996] ... max period:             000000007fffffff
Jun 10 13:48:47 alex-acer kernel: [    0.042996] ... fixed-purpose events:   3
Jun 10 13:48:47 alex-acer kernel: [    0.042996] ... event mask:             0000000700000003
Jun 10 13:48:47 alex-acer kernel: [    0.048201] NMI watchdog: enabled, takes one hw-pmu counter.
Jun 10 13:48:47 alex-acer kernel: [    0.054059] Booting Node   0, Processors  #1 Ok.
Jun 10 13:48:47 alex-acer kernel: [    0.001999] Initializing CPU#1
Jun 10 13:48:47 alex-acer kernel: [    0.001999] Atom PSE erratum detected, BIOS microcode update recommended
Jun 10 13:48:47 alex-acer kernel: [    0.001999] Disabled fast string operations
Jun 10 13:48:47 alex-acer kernel: [    0.066075] NMI watchdog: enabled, takes one hw-pmu counter.
Jun 10 13:48:47 alex-acer kernel: [    0.066197] Brought up 2 CPUs
Jun 10 13:48:47 alex-acer kernel: [    0.066207] Total of 2 processors activated (6383.61 BogoMIPS).
Jun 10 13:48:47 alex-acer kernel: [    0.067143] devtmpfs: initialized
Jun 10 13:48:47 alex-acer kernel: [    0.068251] PM: Registering ACPI NVS region [mem 0x3f46d000-0x3f4befff] (335872 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.071416] atomic64 test passed for i586+ platform with CX8 and with SSE
Jun 10 13:48:47 alex-acer kernel: [    0.071479] RTC time: 18:48:22, date: 06/10/12
Jun 10 13:48:47 alex-acer kernel: [    0.071588] NET: Registered protocol family 16
Jun 10 13:48:47 alex-acer kernel: [    0.072641] ACPI: bus type pci registered
Jun 10 13:48:47 alex-acer kernel: [    0.072814] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
Jun 10 13:48:47 alex-acer kernel: [    0.072823] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
Jun 10 13:48:47 alex-acer kernel: [    0.072829] PCI: Using MMCONFIG for extended config space
Jun 10 13:48:47 alex-acer kernel: [    0.072834] PCI: Using configuration type 1 for base access
Jun 10 13:48:47 alex-acer kernel: [    0.076506] bio: create slab <bio-0> at 0
Jun 10 13:48:47 alex-acer kernel: [    0.077046] ACPI: Added _OSI(Module Device)
Jun 10 13:48:47 alex-acer kernel: [    0.077053] ACPI: Added _OSI(Processor Device)
Jun 10 13:48:47 alex-acer kernel: [    0.077059] ACPI: Added _OSI(3.0 _SCP Extensions)
Jun 10 13:48:47 alex-acer kernel: [    0.077066] ACPI: Added _OSI(Processor Aggregator Device)
Jun 10 13:48:47 alex-acer kernel: [    0.083768] ACPI: Executed 1 blocks of module-level executable AML code
Jun 10 13:48:47 alex-acer kernel: [    0.087155] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
Jun 10 13:48:47 alex-acer kernel: [    0.088018] ACPI: SSDT 3f380c90 00239 (v02  PmRef  Cpu0Ist 00003000 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.088857] ACPI: Dynamic OEM Table Load:
Jun 10 13:48:47 alex-acer kernel: [    0.088867] ACPI: SSDT   (null) 00239 (v02  PmRef  Cpu0Ist 00003000 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.089141] ACPI: SSDT 3f37fe10 001C7 (v02  PmRef  Cpu0Cst 00003001 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.089937] ACPI: Dynamic OEM Table Load:
Jun 10 13:48:47 alex-acer kernel: [    0.089947] ACPI: SSDT   (null) 001C7 (v02  PmRef  Cpu0Cst 00003001 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.095551] ACPI: SSDT 3f380f10 000D0 (v02  PmRef  Cpu1Ist 00003000 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.096384] ACPI: Dynamic OEM Table Load:
Jun 10 13:48:47 alex-acer kernel: [    0.096395] ACPI: SSDT   (null) 000D0 (v02  PmRef  Cpu1Ist 00003000 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.096628] ACPI: SSDT 3f37ef10 00083 (v02  PmRef  Cpu1Cst 00003000 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.097439] ACPI: Dynamic OEM Table Load:
Jun 10 13:48:47 alex-acer kernel: [    0.097449] ACPI: SSDT   (null) 00083 (v02  PmRef  Cpu1Cst 00003000 INTL 20051117)
Jun 10 13:48:47 alex-acer kernel: [    0.105120] ACPI: Interpreter enabled
Jun 10 13:48:47 alex-acer kernel: [    0.105132] ACPI: (supports S0 S3 S4 S5)
Jun 10 13:48:47 alex-acer kernel: [    0.105188] ACPI: Using IOAPIC for interrupt routing
Jun 10 13:48:47 alex-acer kernel: [    0.118790] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
Jun 10 13:48:47 alex-acer kernel: [    0.119219] ACPI: No dock devices found.
Jun 10 13:48:47 alex-acer kernel: [    0.119234] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jun 10 13:48:47 alex-acer kernel: [    0.120208] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
Jun 10 13:48:47 alex-acer kernel: [    0.120234] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f5c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
Jun 10 13:48:47 alex-acer kernel: [    0.120258] ACPI: Marking method _OSC as Serialized because of AE_ALREADY_EXISTS error
Jun 10 13:48:47 alex-acer kernel: [    0.120278] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jun 10 13:48:47 alex-acer kernel: [    0.121804] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
Jun 10 13:48:47 alex-acer kernel: [    0.121813] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
Jun 10 13:48:47 alex-acer kernel: [    0.121821] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
Jun 10 13:48:47 alex-acer kernel: [    0.121830] pci_root PNP0A08:00: host bridge window [mem 0x40000000-0xfebfffff]
Jun 10 13:48:47 alex-acer kernel: [    0.121948] PCI host bridge to bus 0000:00
Jun 10 13:48:47 alex-acer kernel: [    0.121956] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
Jun 10 13:48:47 alex-acer kernel: [    0.121963] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
Jun 10 13:48:47 alex-acer kernel: [    0.121970] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
Jun 10 13:48:47 alex-acer kernel: [    0.121978] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfebfffff]
Jun 10 13:48:47 alex-acer kernel: [    0.124418] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0068 (mask 0007)
Jun 10 13:48:47 alex-acer kernel: [    0.124932] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
Jun 10 13:48:47 alex-acer kernel: [    0.127030] pci 0000:00:1c.1: PCI bridge to [bus 02-02]
Jun 10 13:48:47 alex-acer kernel: [    0.127667] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
Jun 10 13:48:47 alex-acer kernel: [    0.127704] pci 0000:00:1c.2: PCI bridge to [bus 03-03]
Jun 10 13:48:47 alex-acer kernel: [    0.127818] pci 0000:00:1c.3: PCI bridge to [bus 04-04]
Jun 10 13:48:47 alex-acer kernel: [    0.127959] pci 0000:00:1e.0: PCI bridge to [bus 05-05] (subtractive decode)
Jun 10 13:48:47 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='org.freedesktop.PolicyKit1' (using servicehelper)
Jun 10 13:48:47 alex-acer dbus[789]: [system] Activating service name='org.freedesktop.PolicyKit1' (using servicehelper)
Jun 10 13:48:47 alex-acer kernel: [    0.129404] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
Jun 10 13:48:47 alex-acer kernel: [    0.129424] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f5c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
Jun 10 13:48:47 alex-acer kernel: [    0.129469]  pci0000:00: Requesting ACPI _OSC control (0x1d)
Jun 10 13:48:47 alex-acer kernel: [    0.129610] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
Jun 10 13:48:47 alex-acer kernel: [    0.129628] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f5c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
Jun 10 13:48:47 alex-acer kernel: [    0.129658]  pci0000:00: ACPI _OSC request failed (AE_ALREADY_EXISTS), returned control mask: 0x1d
Jun 10 13:48:47 alex-acer kernel: [    0.129664] ACPI _OSC control for PCIe not granted, disabling ASPM
Jun 10 13:48:47 alex-acer kernel: [    0.138728] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 7 9 10 *11 12)
Jun 10 13:48:47 alex-acer kernel: [    0.138896] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 7 9 10 *11 12)
Jun 10 13:48:47 alex-acer kernel: [    0.139074] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 7 9 10 *11 12)
Jun 10 13:48:47 alex-acer kernel: [    0.139242] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 9 10 *11 12)
Jun 10 13:48:47 alex-acer kernel: [    0.139402] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
Jun 10 13:48:47 alex-acer kernel: [    0.139565] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
Jun 10 13:48:47 alex-acer kernel: [    0.139733] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
Jun 10 13:48:47 alex-acer kernel: [    0.139897] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
Jun 10 13:48:47 alex-acer kernel: [    0.140095] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
Jun 10 13:48:47 alex-acer kernel: [    0.140095] vgaarb: loaded
Jun 10 13:48:47 alex-acer kernel: [    0.140095] vgaarb: bridge control possible 0000:00:02.0
Jun 10 13:48:47 alex-acer kernel: [    0.140309] SCSI subsystem initialized
Jun 10 13:48:47 alex-acer kernel: [    0.140340] usbcore: registered new interface driver usbfs
Jun 10 13:48:47 alex-acer kernel: [    0.140340] usbcore: registered new interface driver hub
Jun 10 13:48:47 alex-acer kernel: [    0.140340] usbcore: registered new device driver usb
Jun 10 13:48:47 alex-acer kernel: [    0.141039] PCI: Using ACPI for IRQ routing
Jun 10 13:48:47 alex-acer kernel: [    0.153632] NetLabel: Initializing
Jun 10 13:48:47 alex-acer kernel: [    0.153638] NetLabel:  domain hash size = 128
Jun 10 13:48:47 alex-acer kernel: [    0.153642] NetLabel:  protocols = UNLABELED CIPSOv4
Jun 10 13:48:47 alex-acer kernel: [    0.153672] NetLabel:  unlabeled traffic allowed by default
Jun 10 13:48:47 alex-acer kernel: [    0.153923] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
Jun 10 13:48:47 alex-acer kernel: [    0.153935] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Jun 10 13:48:47 alex-acer kernel: [    0.153949] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Jun 10 13:48:47 alex-acer kernel: [    0.159022] Switching to clocksource hpet
Jun 10 13:48:47 alex-acer kernel: [    0.184243] pnp: PnP ACPI init
Jun 10 13:48:47 alex-acer kernel: [    0.184287] ACPI: bus type pnp registered
Jun 10 13:48:47 alex-acer kernel: [    0.186065] pnp 00:01: disabling [io  0x164e-0x164f] because it overlaps 0000:00:1c.3 BAR 13 [io  0x1000-0x1fff]
Jun 10 13:48:47 alex-acer kernel: [    0.186203] system 00:01: [io  0x0200-0x020f] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186212] system 00:01: [io  0x0600-0x060f] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186220] system 00:01: [io  0x0610] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186227] system 00:01: [io  0x0800-0x080f] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186235] system 00:01: [io  0x0400-0x047f] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186242] system 00:01: [io  0x0500-0x053f] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186252] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186260] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186268] system 00:01: [mem 0xfed14000-0xfed17fff] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186276] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186284] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186292] system 00:01: [mem 0xfec00000-0xfec00fff] could not be reserved
Jun 10 13:48:47 alex-acer kernel: [    0.186300] system 00:01: [mem 0xfee00000-0xfee00fff] has been reserved
Jun 10 13:48:47 alex-acer kernel: [    0.187671] pnp: PnP ACPI: found 9 devices
Jun 10 13:48:47 alex-acer kernel: [    0.187677] ACPI: ACPI bus type pnp unregistered
Jun 10 13:48:47 alex-acer kernel: [    0.229716] pci 0000:02:00.0: no compatible bridge window for [mem 0xfffe0000-0xffffffff pref]
Jun 10 13:48:47 alex-acer kernel: [    0.229796] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
Jun 10 13:48:47 alex-acer kernel: [    0.229806] pci 0000:00:1c.0:   bridge window [io  0x5000-0x5fff]
Jun 10 13:48:47 alex-acer kernel: [    0.229818] pci 0000:00:1c.0:   bridge window [mem 0x57300000-0x583fffff]
Jun 10 13:48:47 alex-acer kernel: [    0.229830] pci 0000:00:1c.0:   bridge window [mem 0x50000000-0x50ffffff 64bit pref]
Jun 10 13:48:47 alex-acer kernel: [    0.229850] pci 0000:02:00.0: BAR 6: assigned [mem 0x51020000-0x5103ffff pref]
Jun 10 13:48:47 alex-acer kernel: [    0.229858] pci 0000:00:1c.1: PCI bridge to [bus 02-02]
Jun 10 13:48:47 alex-acer kernel: [    0.229867] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
Jun 10 13:48:47 alex-acer kernel: [    0.229878] pci 0000:00:1c.1:   bridge window [mem 0x56300000-0x572fffff]
Jun 10 13:48:47 alex-acer kernel: [    0.229889] pci 0000:00:1c.1:   bridge window [mem 0x51000000-0x520fffff 64bit pref]
Jun 10 13:48:47 alex-acer kernel: [    0.229905] pci 0000:00:1c.2: PCI bridge to [bus 03-03]
Jun 10 13:48:47 alex-acer kernel: [    0.229913] pci 0000:00:1c.2:   bridge window [io  0x2000-0x2fff]
Jun 10 13:48:47 alex-acer kernel: [    0.229924] pci 0000:00:1c.2:   bridge window [mem 0x55200000-0x562fffff]
Jun 10 13:48:47 alex-acer kernel: [    0.229935] pci 0000:00:1c.2:   bridge window [mem 0x52100000-0x530fffff 64bit pref]
Jun 10 13:48:47 alex-acer kernel: [    0.229948] pci 0000:00:1c.3: PCI bridge to [bus 04-04]
Jun 10 13:48:47 alex-acer kernel: [    0.229956] pci 0000:00:1c.3:   bridge window [io  0x1000-0x1fff]
Jun 10 13:48:47 alex-acer kernel: [    0.229968] pci 0000:00:1c.3:   bridge window [mem 0x54100000-0x551fffff]
Jun 10 13:48:47 alex-acer kernel: [    0.229979] pci 0000:00:1c.3:   bridge window [mem 0x53100000-0x540fffff 64bit pref]
Jun 10 13:48:47 alex-acer kernel: [    0.229993] pci 0000:00:1e.0: PCI bridge to [bus 05-05]
Jun 10 13:48:47 alex-acer kernel: [    0.230387] NET: Registered protocol family 2
Jun 10 13:48:47 alex-acer kernel: [    0.230531] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.230954] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.231977] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.232501] TCP: Hash tables configured (established 131072 bind 65536)
Jun 10 13:48:47 alex-acer kernel: [    0.232510] TCP: reno registered
Jun 10 13:48:47 alex-acer kernel: [    0.232528] UDP hash table entries: 512 (order: 2, 16384 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.232552] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.232792] NET: Registered protocol family 1
Jun 10 13:48:47 alex-acer kernel: [    0.233425] Unpacking initramfs...
Jun 10 13:48:47 alex-acer kernel: [    0.532048] Freeing initrd memory: 5948k freed
Jun 10 13:48:47 alex-acer kernel: [    0.538574] Simple Boot Flag value 0x5 read from CMOS RAM was invalid
Jun 10 13:48:47 alex-acer kernel: [    0.538583] Simple Boot Flag at 0x44 set to 0x1
Jun 10 13:48:47 alex-acer kernel: [    0.539813] apm: BIOS not found.
Jun 10 13:48:47 alex-acer kernel: [    0.540593] audit: initializing netlink socket (disabled)
Jun 10 13:48:47 alex-acer kernel: [    0.540638] type=2000 audit(1339354101.539:1): initialized
Jun 10 13:48:47 alex-acer kernel: [    0.572158] highmem bounce pool size: 64 pages
Jun 10 13:48:47 alex-acer kernel: [    0.572174] HugeTLB registered 4 MB page size, pre-allocated 0 pages
Jun 10 13:48:47 alex-acer kernel: [    0.576221] VFS: Disk quotas dquot_6.5.2
Jun 10 13:48:47 alex-acer kernel: [    0.576355] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
Jun 10 13:48:47 alex-acer kernel: [    0.577594] msgmni has been set to 1724
Jun 10 13:48:47 alex-acer sandbox[791]: Starting sandbox[  OK  ]
Jun 10 13:48:47 alex-acer kernel: [    0.579193] alg: No test for stdrng (krng)
Jun 10 13:48:47 alex-acer kernel: [    0.579220] NET: Registered protocol family 38
Jun 10 13:48:47 alex-acer kernel: [    0.579351] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
Jun 10 13:48:47 alex-acer kernel: [    0.579440] io scheduler noop registered
Jun 10 13:48:47 alex-acer kernel: [    0.579448] io scheduler deadline registered
Jun 10 13:48:47 alex-acer kernel: [    0.579470] io scheduler cfq registered (default)
Jun 10 13:48:47 alex-acer kernel: [    0.580785] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Jun 10 13:48:47 alex-acer kernel: [    0.580852] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Jun 10 13:48:47 alex-acer kernel: [    0.580859] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jun 10 13:48:47 alex-acer kernel: [    0.581365] acpiphp: Slot [1] registered
Jun 10 13:48:47 alex-acer kernel: [    0.581411] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:48:47 alex-acer kernel: [    0.581453] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:48:47 alex-acer kernel: [    0.581493] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:48:47 alex-acer kernel: [    0.581723] acpiphp: Slot [1-1] registered
Jun 10 13:48:47 alex-acer kernel: [    0.581766] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:48:47 alex-acer kernel: [    0.581807] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:48:47 alex-acer kernel: [    0.581848] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:48:47 alex-acer kernel: [    0.582333] Marking TSC unstable due to TSC halts in idle states deeper than C2
Jun 10 13:48:47 alex-acer kernel: [    0.583872] ACPI: AC Adapter [ACAD] (on-line)
Jun 10 13:48:47 alex-acer kernel: [    0.584401] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
Jun 10 13:48:47 alex-acer kernel: [    0.584414] ACPI: Power Button [PWRB]
Jun 10 13:48:47 alex-acer kernel: [    0.584541] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input1
Jun 10 13:48:47 alex-acer kernel: [    0.584893] ACPI: Lid Switch [LID0]
Jun 10 13:48:47 alex-acer kernel: [    0.585039] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input2
Jun 10 13:48:47 alex-acer kernel: [    0.585050] ACPI: Sleep Button [SLPB]
Jun 10 13:48:47 alex-acer kernel: [    0.585199] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Jun 10 13:48:47 alex-acer kernel: [    0.585209] ACPI: Power Button [PWRF]
Jun 10 13:48:47 alex-acer kernel: [    0.585787] ACPI: Requesting acpi_cpufreq
Jun 10 13:48:47 alex-acer kernel: [    0.595317] GHES: HEST is not enabled!
Jun 10 13:48:47 alex-acer kernel: [    0.595351] ACPI: Battery Slot [BAT1] (battery absent)
Jun 10 13:48:47 alex-acer kernel: [    0.595377] isapnp: Scanning for PnP cards...
Jun 10 13:48:47 alex-acer kernel: [    0.952429] isapnp: No Plug & Play device found
Jun 10 13:48:47 alex-acer kernel: [    0.952638] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Jun 10 13:48:47 alex-acer kernel: [    0.954293] Non-volatile memory driver v1.3
Jun 10 13:48:47 alex-acer kernel: [    0.954302] Linux agpgart interface v0.103
Jun 10 13:48:47 alex-acer kernel: [    0.954574] agpgart-intel 0000:00:00.0: Intel 945GME Chipset
Jun 10 13:48:47 alex-acer kernel: [    0.954891] agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
Jun 10 13:48:47 alex-acer kernel: [    0.955152] agpgart-intel 0000:00:00.0: detected 8192K stolen memory
Jun 10 13:48:47 alex-acer kernel: [    0.955412] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x40000000
Jun 10 13:48:47 alex-acer kernel: [    0.957912] loop: module loaded
Jun 10 13:48:47 alex-acer kernel: [    0.958202] ata_piix 0000:00:1f.2: MAP [ P0 P2 IDE IDE ]
Jun 10 13:48:47 alex-acer kernel: [    0.959044] scsi0 : ata_piix
Jun 10 13:48:47 alex-acer kernel: [    0.959250] scsi1 : ata_piix
Jun 10 13:48:47 alex-acer kernel: [    0.960895] ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0x60a0 irq 14
Jun 10 13:48:47 alex-acer kernel: [    0.960904] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x60a8 irq 15
Jun 10 13:48:47 alex-acer kernel: [    0.961289] Fixed MDIO Bus: probed
Jun 10 13:48:47 alex-acer kernel: [    0.961481] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Jun 10 13:48:47 alex-acer kernel: [    0.961577] ehci_hcd 0000:00:1d.7: EHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.961776] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
Jun 10 13:48:47 alex-acer kernel: [    0.961822] ehci_hcd 0000:00:1d.7: using broken periodic workaround
Jun 10 13:48:47 alex-acer kernel: [    0.961842] ehci_hcd 0000:00:1d.7: debug port 1
Jun 10 13:48:47 alex-acer kernel: [    0.965790] ehci_hcd 0000:00:1d.7: irq 16, io mem 0x58544400
Jun 10 13:48:47 alex-acer kernel: [    0.971044] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
Jun 10 13:48:47 alex-acer kernel: [    0.971102] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Jun 10 13:48:47 alex-acer kernel: [    0.971110] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:48:47 alex-acer kernel: [    0.971117] usb usb1: Product: EHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.971123] usb usb1: Manufacturer: Linux 3.4.0 ehci_hcd
Jun 10 13:48:47 alex-acer kernel: [    0.971128] usb usb1: SerialNumber: 0000:00:1d.7
Jun 10 13:48:47 alex-acer kernel: [    0.971430] hub 1-0:1.0: USB hub found
Jun 10 13:48:47 alex-acer kernel: [    0.971444] hub 1-0:1.0: 8 ports detected
Jun 10 13:48:47 alex-acer kernel: [    0.971671] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Jun 10 13:48:47 alex-acer kernel: [    0.971713] uhci_hcd: USB Universal Host Controller Interface driver
Jun 10 13:48:47 alex-acer kernel: [    0.971787] uhci_hcd 0000:00:1d.0: UHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.971947] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
Jun 10 13:48:47 alex-acer kernel: [    0.972001] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00006080
Jun 10 13:48:47 alex-acer kernel: [    0.972124] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
Jun 10 13:48:47 alex-acer kernel: [    0.972132] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:48:47 alex-acer kernel: [    0.972139] usb usb2: Product: UHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.972145] usb usb2: Manufacturer: Linux 3.4.0 uhci_hcd
Jun 10 13:48:47 alex-acer kernel: [    0.972150] usb usb2: SerialNumber: 0000:00:1d.0
Jun 10 13:48:47 alex-acer kernel: [    0.972422] hub 2-0:1.0: USB hub found
Jun 10 13:48:47 alex-acer kernel: [    0.972435] hub 2-0:1.0: 2 ports detected
Jun 10 13:48:47 alex-acer kernel: [    0.972628] uhci_hcd 0000:00:1d.1: UHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.972788] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
Jun 10 13:48:47 alex-acer kernel: [    0.972861] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00006060
Jun 10 13:48:47 alex-acer kernel: [    0.972951] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
Jun 10 13:48:47 alex-acer kernel: [    0.972959] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:48:47 alex-acer kernel: [    0.972965] usb usb3: Product: UHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.972971] usb usb3: Manufacturer: Linux 3.4.0 uhci_hcd
Jun 10 13:48:47 alex-acer kernel: [    0.972977] usb usb3: SerialNumber: 0000:00:1d.1
Jun 10 13:48:47 alex-acer kernel: [    0.973272] hub 3-0:1.0: USB hub found
Jun 10 13:48:47 alex-acer kernel: [    0.973286] hub 3-0:1.0: 2 ports detected
Jun 10 13:48:47 alex-acer kernel: [    0.973472] uhci_hcd 0000:00:1d.2: UHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.973629] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
Jun 10 13:48:47 alex-acer kernel: [    0.973695] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00006040
Jun 10 13:48:47 alex-acer kernel: [    0.973790] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
Jun 10 13:48:47 alex-acer kernel: [    0.973798] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:48:47 alex-acer kernel: [    0.973804] usb usb4: Product: UHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.973810] usb usb4: Manufacturer: Linux 3.4.0 uhci_hcd
Jun 10 13:48:47 alex-acer kernel: [    0.973816] usb usb4: SerialNumber: 0000:00:1d.2
Jun 10 13:48:47 alex-acer kernel: [    0.974117] hub 4-0:1.0: USB hub found
Jun 10 13:48:47 alex-acer kernel: [    0.974130] hub 4-0:1.0: 2 ports detected
Jun 10 13:48:47 alex-acer kernel: [    0.974319] uhci_hcd 0000:00:1d.3: UHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.974460] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
Jun 10 13:48:47 alex-acer kernel: [    0.974528] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00006020
Jun 10 13:48:47 alex-acer kernel: [    0.974616] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
Jun 10 13:48:47 alex-acer kernel: [    0.974624] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:48:47 alex-acer kernel: [    0.974630] usb usb5: Product: UHCI Host Controller
Jun 10 13:48:47 alex-acer kernel: [    0.974636] usb usb5: Manufacturer: Linux 3.4.0 uhci_hcd
Jun 10 13:48:47 alex-acer kernel: [    0.974641] usb usb5: SerialNumber: 0000:00:1d.3
Jun 10 13:48:47 alex-acer kernel: [    0.974899] hub 5-0:1.0: USB hub found
Jun 10 13:48:47 alex-acer kernel: [    0.974912] hub 5-0:1.0: 2 ports detected
Jun 10 13:48:47 alex-acer kernel: [    0.975235] usbcore: registered new interface driver usbserial
Jun 10 13:48:47 alex-acer kernel: [    0.975276] usbcore: registered new interface driver usbserial_generic
Jun 10 13:48:47 alex-acer kernel: [    0.975301] USB Serial support registered for generic
Jun 10 13:48:47 alex-acer kernel: [    0.975311] usbserial: USB Serial Driver core
Jun 10 13:48:47 alex-acer kernel: [    0.975416] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUE] at 0x60,0x64 irq 1,12
Jun 10 13:48:47 alex-acer kernel: [    0.979116] i8042: Warning: Keylock active
Jun 10 13:48:47 alex-acer kernel: [    0.987684] i8042: Detected active multiplexing controller, rev 1.1
Jun 10 13:48:47 alex-acer kernel: [    0.992716] serio: i8042 KBD port at 0x60,0x64 irq 1
Jun 10 13:48:47 alex-acer kernel: [    0.992809] serio: i8042 AUX0 port at 0x60,0x64 irq 12
Jun 10 13:48:47 alex-acer kernel: [    0.992880] serio: i8042 AUX1 port at 0x60,0x64 irq 12
Jun 10 13:48:47 alex-acer kernel: [    0.992950] serio: i8042 AUX2 port at 0x60,0x64 irq 12
Jun 10 13:48:47 alex-acer kernel: [    0.993051] serio: i8042 AUX3 port at 0x60,0x64 irq 12
Jun 10 13:48:47 alex-acer kernel: [    0.993277] mousedev: PS/2 mouse device common for all mice
Jun 10 13:48:47 alex-acer kernel: [    0.993926] rtc_cmos 00:03: RTC can wake from S4
Jun 10 13:48:47 alex-acer kernel: [    0.994231] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
Jun 10 13:48:47 alex-acer kernel: [    0.994282] rtc0: alarms up to one month, 242 bytes nvram, hpet irqs
Jun 10 13:48:47 alex-acer kernel: [    0.994473] device-mapper: uevent: version 1.0.3
Jun 10 13:48:47 alex-acer kernel: [    0.994663] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com
Jun 10 13:48:47 alex-acer kernel: [    0.994870] cpuidle: using governor ladder
Jun 10 13:48:47 alex-acer kernel: [    0.995049] cpuidle: using governor menu
Jun 10 13:48:47 alex-acer kernel: [    0.995597] EFI Variables Facility v0.08 2004-May-17
Jun 10 13:48:47 alex-acer kernel: [    0.996034] usbcore: registered new interface driver usbhid
Jun 10 13:48:47 alex-acer kernel: [    0.996041] usbhid: USB HID core driver
Jun 10 13:48:47 alex-acer kernel: [    0.996103] zcache: using lzo compressor
Jun 10 13:48:47 alex-acer kernel: [    0.996241] zcache: cleancache enabled using kernel transcendent memory and compression buddies
Jun 10 13:48:47 alex-acer kernel: [    0.996501] ip_tables: (C) 2000-2006 Netfilter Core Team
Jun 10 13:48:47 alex-acer kernel: [    0.996566] TCP: cubic registered
Jun 10 13:48:47 alex-acer kernel: [    0.996572] Initializing XFRM netlink socket
Jun 10 13:48:47 alex-acer kernel: [    0.996842] NET: Registered protocol family 10
Jun 10 13:48:47 alex-acer kernel: [    0.997377] Mobile IPv6
Jun 10 13:48:47 alex-acer kernel: [    0.997387] NET: Registered protocol family 17
Jun 10 13:48:47 alex-acer kernel: [    0.997432] Registering the dns_resolver key type
Jun 10 13:48:47 alex-acer kernel: [    0.997735] Using IPI No-Shortcut mode
Jun 10 13:48:47 alex-acer kernel: [    0.998199] registered taskstats version 1
Jun 10 13:48:47 alex-acer kernel: [    0.998937]   Magic number: 0:448:847
Jun 10 13:48:47 alex-acer kernel: [    0.999179] rtc_cmos 00:03: setting system clock to 2012-06-10 18:48:23 UTC (1339354103)
Jun 10 13:48:47 alex-acer kernel: [    1.000050] Initializing network drop monitor service
Jun 10 13:48:47 alex-acer kernel: [    1.016074] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
Jun 10 13:48:47 alex-acer kernel: [    1.165585] ata1.00: ATA-8: WDC WD1200BEVT-22ZCT0, 11.01A11, max UDMA/133
Jun 10 13:48:47 alex-acer kernel: [    1.165605] ata1.00: 234441648 sectors, multi 16: LBA48 NCQ (depth 0/32)
Jun 10 13:48:47 alex-acer kernel: [    1.168632] ata1.00: configured for UDMA/133
Jun 10 13:48:47 alex-acer kernel: [    1.169232] scsi 0:0:0:0: Direct-Access     ATA      WDC WD1200BEVT-2 11.0 PQ: 0 ANSI: 5
Jun 10 13:48:47 alex-acer kernel: [    1.170111] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
Jun 10 13:48:47 alex-acer kernel: [    1.170150] sd 0:0:0:0: Attached scsi generic sg0 type 0
Jun 10 13:48:47 alex-acer kernel: [    1.170632] sd 0:0:0:0: [sda] Write Protect is off
Jun 10 13:48:47 alex-acer kernel: [    1.170878] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Jun 10 13:48:47 alex-acer kernel: [    1.192510]  sda: sda1 sda2 sda3
Jun 10 13:48:47 alex-acer kernel: [    1.193562] sd 0:0:0:0: [sda] Attached SCSI disk
Jun 10 13:48:47 alex-acer kernel: [    1.193661] Freeing unused kernel memory: 616k freed
Jun 10 13:48:47 alex-acer kernel: [    1.194776] Write protecting the kernel text: 5428k
Jun 10 13:48:47 alex-acer kernel: [    1.195076] Write protecting the kernel read-only data: 2120k
Jun 10 13:48:47 alex-acer kernel: [    1.274162] usb 1-5: new high-speed USB device number 2 using ehci_hcd
Jun 10 13:48:47 alex-acer kernel: [    1.426540] usb 1-5: New USB device found, idVendor=0c45, idProduct=62c0
Jun 10 13:48:47 alex-acer kernel: [    1.426553] usb 1-5: New USB device strings: Mfr=2, Product=1, SerialNumber=0
Jun 10 13:48:47 alex-acer kernel: [    1.426564] usb 1-5: Product: USB 2.0 Camera
Jun 10 13:48:47 alex-acer kernel: [    1.426572] usb 1-5: Manufacturer: Sonix Technology Co., Ltd.
Jun 10 13:48:47 alex-acer kernel: [    1.546778] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input5
Jun 10 13:48:47 alex-acer kernel: [    1.547274] ACPI: Video Device [OVGA] (multi-head: yes  rom: yes  post: no)
Jun 10 13:48:47 alex-acer kernel: [    1.597593] [drm] Initialized drm 1.1.0 20060810
Jun 10 13:48:47 alex-acer kernel: [    1.706233] mtrr: no more MTRRs available
Jun 10 13:48:47 alex-acer kernel: [    1.706242] [drm] MTRR allocation failed.  Graphics performance may suffer.
Jun 10 13:48:47 alex-acer kernel: [    1.707048] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
Jun 10 13:48:47 alex-acer kernel: [    1.707058] [drm] Driver supports precise vblank timestamp query.
Jun 10 13:48:47 alex-acer kernel: [    1.707224] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
Jun 10 13:48:47 alex-acer kernel: [    2.008206] [drm] initialized overlay support
Jun 10 13:48:47 alex-acer kernel: [    2.033670] fbcon: inteldrmfb (fb0) is primary device
Jun 10 13:48:47 alex-acer kernel: [    2.467770] Console: switching to colour frame buffer device 128x37
Jun 10 13:48:47 alex-acer kernel: [    2.475989] fb0: inteldrmfb frame buffer device
Jun 10 13:48:47 alex-acer kernel: [    2.475995] drm: registered panic notifier
Jun 10 13:48:47 alex-acer kernel: [    2.476036] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
Jun 10 13:48:47 alex-acer kernel: [    3.313661] psmouse serio2: synaptics: Touchpad model: 1, fw: 7.2, id: 0x1c0b1, caps: 0xd04773/0xa40000/0xa0000
Jun 10 13:48:47 alex-acer kernel: [    3.367888] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio2/input/input6
Jun 10 13:48:47 alex-acer kernel: [    3.705099] zcache: created ephemeral tmem pool, id=0, client=65535
Jun 10 13:48:47 alex-acer kernel: [    3.709070] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Jun 10 13:48:47 alex-acer kernel: [    3.821407] zcache: destroyed pool id=0, cli_id=65535
Jun 10 13:48:47 alex-acer kernel: [    3.994595] zcache: created ephemeral tmem pool, id=0, client=65535
Jun 10 13:48:47 alex-acer kernel: [    3.999903] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Jun 10 13:48:47 alex-acer kernel: [    4.671286] type=1404 audit(1339354107.170:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
Jun 10 13:48:47 alex-acer kernel: [    5.378731] type=1403 audit(1339354107.877:3): policy loaded auid=4294967295 ses=4294967295
Jun 10 13:48:47 alex-acer kernel: [   12.808348] zcache: created ephemeral tmem pool, id=1, client=65535
Jun 10 13:48:47 alex-acer kernel: [   12.808370] EXT4-fs (sda1): re-mounted. Opts: (null)
Jun 10 13:48:47 alex-acer kernel: [   20.641828] microcode: CPU0 sig=0x106c2, pf=0x4, revision=0x208
Jun 10 13:48:47 alex-acer kernel: [   20.703029] microcode: CPU0 updated to revision 0x218, date = 2009-04-10
Jun 10 13:48:47 alex-acer kernel: [   20.709520] microcode: CPU1 sig=0x106c2, pf=0x4, revision=0x208
Jun 10 13:48:47 alex-acer kernel: [   20.718022] microcode: CPU1 updated to revision 0x218, date = 2009-04-10
Jun 10 13:48:47 alex-acer kernel: [   20.724763] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Jun 10 13:48:47 alex-acer kernel: [   20.750248] intel_rng: FWH not detected
Jun 10 13:48:47 alex-acer kernel: [   20.924142] input: PC Speaker as /devices/platform/pcspkr/input/input7
Jun 10 13:48:47 alex-acer kernel: [   20.969044] acerhdf: Acer Aspire One Fan driver, v.0.5.26
Jun 10 13:48:47 alex-acer kernel: [   20.969062] acerhdf: Fan control off, to enable do:
Jun 10 13:48:47 alex-acer kernel: [   20.969069] acerhdf: echo -n "enabled" > /sys/class/thermal/thermal_zone0/mode
Jun 10 13:48:47 alex-acer kernel: [   20.983891] wmi: Mapper loaded
Jun 10 13:48:47 alex-acer kernel: [   21.021341] iTCO_vendor_support: vendor-support=0
Jun 10 13:48:47 alex-acer kernel: [   21.049752] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.07
Jun 10 13:48:47 alex-acer kernel: [   21.052219] iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x0460)
Jun 10 13:48:47 alex-acer kernel: [   21.056822] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Jun 10 13:48:47 alex-acer kernel: [   21.107478] leds_ss4200: no LED devices found
Jun 10 13:48:47 alex-acer kernel: [   21.142834] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Jun 10 13:48:47 alex-acer kernel: [   21.143807] r8169 0000:02:00.0: eth0: RTL8102e at 0xf7d02000, 00:1e:68:e5:5d:b1, XID 04a00000 IRQ 44
Jun 10 13:48:47 alex-acer kernel: [   21.159064] Linux media interface: v0.10
Jun 10 13:48:47 alex-acer kernel: [   21.164945] Linux video capture interface: v2.00
Jun 10 13:48:47 alex-acer kernel: [   21.194358] acer_wmi: Acer Laptop ACPI-WMI Extras
Jun 10 13:48:47 alex-acer kernel: [   21.194370] acer_wmi: Blacklisted hardware detected - not loading
Jun 10 13:48:47 alex-acer kernel: [   21.298163] uvcvideo: Found UVC 1.00 device USB 2.0 Camera (0c45:62c0)
Jun 10 13:48:47 alex-acer kernel: [   21.299924] cfg80211: Calling CRDA to update world regulatory domain
Jun 10 13:48:47 alex-acer kernel: [   21.317672] input: USB 2.0 Camera as /devices/pci0000:00/0000:00:1d.7/usb1/1-5/1-5:1.0/input/input8
Jun 10 13:48:47 alex-acer kernel: [   21.318196] usbcore: registered new interface driver uvcvideo
Jun 10 13:48:47 alex-acer kernel: [   21.318206] USB Video Class driver (1.1.1)
Jun 10 13:48:47 alex-acer kernel: [   21.375415] cfg80211: World regulatory domain updated:
Jun 10 13:48:47 alex-acer kernel: [   21.375428] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
Jun 10 13:48:47 alex-acer kernel: [   21.375440] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:48:47 alex-acer kernel: [   21.375450] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:48:47 alex-acer kernel: [   21.375460] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:48:47 alex-acer kernel: [   21.375470] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:48:47 alex-acer kernel: [   21.375480] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:48:47 alex-acer kernel: [   21.399408] Adding 4194300k swap on /dev/sda2.  Priority:0 extents:1 across:4194300k 
Jun 10 13:48:47 alex-acer kernel: [   21.498599] ath5k 0000:03:00.0: registered as 'phy0'
Jun 10 13:48:47 alex-acer kernel: [   21.520111] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Jun 10 13:48:47 alex-acer kernel: [   21.520817] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
Jun 10 13:48:47 alex-acer kernel: [   21.941855] zcache: created ephemeral tmem pool, id=2, client=65535
Jun 10 13:48:47 alex-acer kernel: [   21.976920] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: (null)
Jun 10 13:48:47 alex-acer kernel: [   22.209837] ath5k phy0: Atheros AR2425 chip found (MAC: 0xe2, PHY: 0x70)
Jun 10 13:48:47 alex-acer kernel: [   22.309305] cfg80211: Calling CRDA for country: EC
Jun 10 13:48:47 alex-acer kernel: [   22.339722] cfg80211: Regulatory domain changed to country: EC
Jun 10 13:48:47 alex-acer kernel: [   22.339734] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
Jun 10 13:48:47 alex-acer kernel: [   22.339745] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm)
Jun 10 13:48:47 alex-acer kernel: [   22.339756] cfg80211:   (5170000 KHz - 5250000 KHz @ 20000 KHz), (300 mBi, 1700 mBm)
Jun 10 13:48:47 alex-acer kernel: [   22.339766] cfg80211:   (5250000 KHz - 5330000 KHz @ 20000 KHz), (300 mBi, 2300 mBm)
Jun 10 13:48:47 alex-acer kernel: [   22.339776] cfg80211:   (5735000 KHz - 5835000 KHz @ 20000 KHz), (300 mBi, 3000 mBm)
Jun 10 13:48:47 alex-acer kernel: [   24.227601] ip6_tables: (C) 2000-2006 Netfilter Core Team
Jun 10 13:48:47 alex-acer kernel: [   24.231066] nf_conntrack version 0.5.0 (15861 buckets, 63444 max)
Jun 10 13:48:47 alex-acer polkitd[801]: started daemon version 0.102 using authority implementation `local' version `0.102'
Jun 10 13:48:47 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Jun 10 13:48:47 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Jun 10 13:48:47 alex-acer NetworkManager[708]:    ifcfg-rh: Acquired D-Bus service com.redhat.ifcfgrh1
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> Loaded plugin ifcfg-rh: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> Loaded plugin keyfile: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Jun 10 13:48:47 alex-acer NetworkManager[708]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-lo ... 
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> trying to start the modem manager...
Jun 10 13:48:47 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Jun 10 13:48:47 alex-acer dbus[789]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> monitoring kernel firmware directory '/lib/firmware'.
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> found WiFi radio killswitch rfkill0 (at /sys/devices/pci0000:00/0000:00:1c.2/0000:03:00.0/ieee80211/phy0/rfkill0) (driver (unknown))
Jun 10 13:48:47 alex-acer dbus[789]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:48:47 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:48:47 alex-acer dbus[789]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:48:47 alex-acer dbus-daemon[789]: dbus[789]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> WiFi enabled by radio killswitch; enabled by state file
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> WWAN enabled by radio killswitch; enabled by state file
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> WiMAX enabled by radio killswitch; enabled by state file
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> Networking is enabled by state file
Jun 10 13:48:47 alex-acer NetworkManager[708]: <warn> failed to allocate link cache: (-12) Netlink Error (errno = Operation not supported)
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (p1p1): carrier is OFF
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  ModemManager (version 0.4.998-1.git20110706.fc16) starting...
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  ModemManager (version 0.4.998-1.git20110706.fc16) starting...
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (p1p1): new Ethernet device (driver: 'r8169' ifindex: 2)
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (p1p1): exported as /org/freedesktop/NetworkManager/Devices/0
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (p1p1): now managed
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (p1p1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (p1p1): bringing up device.
Jun 10 13:48:47 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Jun 10 13:48:47 alex-acer kernel: [   25.238408] r8169 0000:02:00.0: p1p1: link down
Jun 10 13:48:47 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Jun 10 13:48:47 alex-acer kernel: [   25.247720] ADDRCONF(NETDEV_UP): p1p1: link is not ready
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (p1p1): preparing device.
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (p1p1): deactivating device (reason 'managed') [2]
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin SimTech
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin SimTech
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Generic
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> Added default wired connection 'Wired connection 1' for /sys/devices/pci0000:00/0000:00:1c.1/0000:02:00.0/net/p1p1
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Generic
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Option
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Option
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Huawei
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Huawei
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Novatel
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Novatel
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin AnyData
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (wlan0): using nl80211 for WiFi device control
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin AnyData
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Longcheer
Jun 10 13:48:47 alex-acer NetworkManager[708]: <warn> (wlan0): driver supports Access Point (AP) mode
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (wlan0): new 802.11 WiFi device (driver: 'ath5k' ifindex: 3)
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Longcheer
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Samsung
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (wlan0): exported as /org/freedesktop/NetworkManager/Devices/1
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (wlan0): now managed
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (wlan0): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Samsung
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (wlan0): bringing up device.
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Wavecom
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Wavecom
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin MotoC
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin MotoC
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Sierra
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Sierra
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Option High-Speed
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Option High-Speed
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Gobi
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Gobi
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Ericsson MBM
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin Ericsson MBM
Jun 10 13:48:47 alex-acer kernel: [   25.457153] 8021q: 802.1Q VLAN Support v1.8
Jun 10 13:48:47 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin X22X
Jun 10 13:48:47 alex-acer modem-manager[814]: <info>  Loaded plugin X22X
Jun 10 13:48:47 alex-acer kernel: [   25.465356] ADDRCONF(NETDEV_UP): wlan0: link is not ready
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (wlan0): preparing device.
Jun 10 13:48:47 alex-acer NetworkManager[708]: <info> (wlan0): deactivating device (reason 'managed') [2]
Jun 10 13:48:47 alex-acer NetworkManager[708]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Jun 10 13:48:47 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='fi.w1.wpa_supplicant1' (using servicehelper)
Jun 10 13:48:47 alex-acer dbus[789]: [system] Activating service name='fi.w1.wpa_supplicant1' (using servicehelper)
Jun 10 13:48:48 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Nokia
Jun 10 13:48:48 alex-acer NetworkManager[708]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Jun 10 13:48:48 alex-acer modem-manager[814]: <info>  Loaded plugin Nokia
Jun 10 13:48:48 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin Linktop
Jun 10 13:48:48 alex-acer NetworkManager[708]: <warn> bluez error getting default adapter: Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:48:48 alex-acer NetworkManager[708]: <info> modem-manager is now available
Jun 10 13:48:48 alex-acer modem-manager[814]: <info>  Loaded plugin Linktop
Jun 10 13:48:48 alex-acer dbus-daemon[789]: modem-manager[814]: <info>  Loaded plugin ZTE
Jun 10 13:48:48 alex-acer modem-manager[814]: <info>  Loaded plugin ZTE
Jun 10 13:48:48 alex-acer kernel: [   25.600125] netlink: 12 bytes leftover after parsing attributes.
Jun 10 13:48:48 alex-acer kernel: [   25.600140] netlink: 12 bytes leftover after parsing attributes.
Jun 10 13:48:48 alex-acer kernel: [   25.600852] netlink: 12 bytes leftover after parsing attributes.
Jun 10 13:48:48 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Jun 10 13:48:48 alex-acer dbus[789]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Jun 10 13:48:48 alex-acer NetworkManager[708]: <info> wpa_supplicant started
Jun 10 13:48:48 alex-acer kernel: [   25.978333] Loading iSCSI transport class v2.0-870.
Jun 10 13:48:48 alex-acer NetworkManager[708]: <info> (wlan0): supplicant interface state: starting -> ready
Jun 10 13:48:48 alex-acer NetworkManager[708]: <info> (wlan0): device state change: unavailable -> disconnected (reason 'supplicant-available') [20 30 42]
Jun 10 13:48:48 alex-acer NetworkManager[708]: <warn> Trying to remove a non-existant call id.
Jun 10 13:48:48 alex-acer NetworkManager[708]: <info> (wlan0): supplicant interface state: ready -> inactive
Jun 10 13:48:48 alex-acer kernel: [   26.015555] iscsi: registered transport (tcp)
Jun 10 13:48:48 alex-acer kernel: [   26.139154] iscsi: registered transport (iser)
Jun 10 13:48:48 alex-acer kernel: [   26.226486] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
Jun 10 13:48:48 alex-acer kernel: [   26.226498] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
Jun 10 13:48:48 alex-acer kernel: [   26.263238] Chelsio T3 iSCSI Driver cxgb3i v2.0.0 (Jun. 2010)
Jun 10 13:48:48 alex-acer kernel: [   26.263342] iscsi: registered transport (cxgb3i)
Jun 10 13:48:48 alex-acer kernel: [   26.320726] Chelsio T4 iSCSI Driver cxgb4i v0.9.1 (Aug. 2010)
Jun 10 13:48:48 alex-acer kernel: [   26.320852] iscsi: registered transport (cxgb4i)
Jun 10 13:48:48 alex-acer kernel: [   26.379262] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.10 (March 21, 2012)
Jun 10 13:48:48 alex-acer kernel: [   26.411409] Broadcom NetXtreme II iSCSI Driver bnx2i v2.7.0.3 (Jun 15, 2011)
Jun 10 13:48:48 alex-acer kernel: [   26.411535] iscsi: registered transport (bnx2i)
Jun 10 13:48:48 alex-acer kernel: [   26.487327] iscsi: registered transport (be2iscsi)
Jun 10 13:48:49 alex-acer iscsid: iSCSI logger with pid=890 started!
Jun 10 13:48:49 alex-acer iscsid[807]: Starting iscsid: [  OK  ]#015[  OK  ]
Jun 10 13:48:49 alex-acer iscsid: transport class version 2.0-870. iscsid version 2.0-872.15.f16
Jun 10 13:48:49 alex-acer iscsid: iSCSI daemon with pid=891 started!
Jun 10 13:49:50 alex-acer systemd[1]: iscsi.service: control process exited, code=exited status=3
Jun 10 13:49:50 alex-acer systemd[1]: Unit iscsi.service entered failed state.
Jun 10 13:49:52 alex-acer systemd[1]: Startup finished in 1s 231ms 408us (kernel) + 4s 724ms 475us (initrd) + 1min 23s 656ms 473us (userspace) = 1min 29s 612ms 356us.
Jun 10 13:49:52 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.freedesktop.ConsoleKit' unit='console-kit-daemon.service'
Jun 10 13:49:52 alex-acer dbus[789]: [system] Activating via systemd: service name='org.freedesktop.ConsoleKit' unit='console-kit-daemon.service'
Jun 10 13:49:52 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Jun 10 13:49:52 alex-acer dbus[789]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Jun 10 13:49:52 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.Accounts'
Jun 10 13:49:52 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.Accounts'
Jun 10 13:49:52 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.ConsoleKit'
Jun 10 13:49:52 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.ConsoleKit'
Jun 10 13:49:52 alex-acer accounts-daemon[940]: started daemon version 0.6.15
Jun 10 13:49:52 alex-acer systemd-logind[750]: New session 1 of user gdm.
Jun 10 13:49:52 alex-acer systemd-logind[750]: Linked /tmp/.X11-unix/X0 to /run/user/gdm/X11-display.
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): Enabling debugging
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GsmXsmpServer: SESSION_MANAGER=local/unix:@/tmp/.ICE-unix/1007,unix/unix:/tmp/.ICE-unix/1007#012
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GsmShell: Not connected to the shell
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: setting client store 0x96f3a20
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 1: signum=4 (nil)
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 4 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 2: signum=7 (nil)
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 7 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 3: signum=11 (nil)
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 11 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 4: signum=6 (nil)
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 6 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 5: signum=5 (nil)
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 5 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 6: signum=8 0x80627b0
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 8 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 7: signum=1 0x80627b0
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 1 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 8: signum=10 0x80627b0
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 10 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 9: signum=15 0x80627b0
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 15 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Adding handler 10: signum=2 0x80627b0
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Registering for 2 signals
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Getting session 'gdm-shell'
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Looking if /var/lib/gdm/.config/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): Cannot use session '/var/lib/gdm/.config/gnome-session/sessions/gdm-shell.session': non-existing or invalid file.
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Looking if /etc/xdg/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): Cannot use session '/etc/xdg/gnome-session/sessions/gdm-shell.session': non-existing or invalid file.
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Looking if /usr/share/gdm/greeter/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): Cannot use session '/usr/share/gdm/greeter/gnome-session/sessions/gdm-shell.session': non-existing or invalid file.
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Looking if /usr/local/share/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): Cannot use session '/usr/local/share/gnome-session/sessions/gdm-shell.session': non-existing or invalid file.
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Looking if /usr/share/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:49:52 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Launching helper 'bash -c 'gnome-shell --help | grep -q gdm-mode && /usr/libexec/gnome-session-check-accelerated'' to know if session is runnable
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Checking required components and providers
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking for file 'gnome-shell.desktop'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.config/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.local/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: found in XDG dirs: '/usr/share/gdm/greeter/applications/gnome-shell.desktop'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking for file 'gnome-settings-daemon.desktop'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.config/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.local/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: found in XDG dirs: '/etc/xdg/autostart/gnome-settings-daemon.desktop'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Done checking required components and providers
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Adding required components
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking for file 'gnome-shell.desktop'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.config/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.local/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: found in XDG dirs: '/usr/share/gdm/greeter/applications/gnome-shell.desktop'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: read /usr/share/gdm/greeter/applications/gnome-shell.desktop
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App1 to store
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: adding required app gnome-shell.desktop
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking for file 'gnome-settings-daemon.desktop'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.config/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.local/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmUtil: found in XDG dirs: '/etc/xdg/autostart/gnome-settings-daemon.desktop'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: read /etc/xdg/autostart/gnome-settings-daemon.desktop
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App2 to store
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: adding required app gnome-settings-daemon.desktop
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Done adding required components
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Adding default providers
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): fill: *** Done adding default providers
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: GSM starting to manage
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: App startup summary
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Phase INITIALIZATION
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App2#011app-id:gnome-settings-daemon.desktop#011is-disabled:0#011is-conditionally-disabled:0
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Phase WINDOW_MANAGER
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Phase PANEL
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Phase DESKTOP
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Phase APPLICATION
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App1#011app-id:gnome-shell.desktop#011is-disabled:0#011is-conditionally-disabled:0
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase INITIALIZATION#012
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App2'
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): Starting app: /org/gnome/SessionManager/App2
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmAutostartApp: starting gnome-settings-daemon.desktop: command=/usr/libexec/gnome-settings-daemon startup-id=103ef709c0f539825c13393541934869700000010070001
Jun 10 13:49:53 alex-acer gnome-session[1007]: DEBUG(+): GsmAutostartApp: started pid:1017
Jun 10 13:49:53 alex-acer dbus[789]: [system] Activating service name='org.freedesktop.UPower' (using servicehelper)
Jun 10 13:49:53 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='org.freedesktop.UPower' (using servicehelper)
Jun 10 13:49:53 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.UPower'
Jun 10 13:49:53 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.UPower'
Jun 10 13:49:54 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Jun 10 13:49:54 alex-acer dbus[789]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Jun 10 13:49:54 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Jun 10 13:49:54 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Jun 10 13:49:54 alex-acer rtkit-daemon[1068]: Successfully made thread 1067 of process 1067 (/usr/bin/pulseaudio) owned by '42' high priority at nice level -11.
Jun 10 13:49:54 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: RegisterClient 
Jun 10 13:49:54 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Adding new client 103ef709c0f539825c133935419485775500000010070002 to session
Jun 10 13:49:54 alex-acer gnome-session[1007]: DEBUG(+): uid = 42
Jun 10 13:49:54 alex-acer gnome-session[1007]: DEBUG(+): pid = 1080
Jun 10 13:49:54 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client1 to store
Jun 10 13:49:54 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client1
Jun 10 13:49:54 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client1 interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:49:54 alex-acer rtkit-daemon[1068]: Successfully made thread 1082 of process 1067 (/usr/bin/pulseaudio) owned by '42' RT at priority 5.
Jun 10 13:49:55 alex-acer rtkit-daemon[1068]: Successfully made thread 1083 of process 1067 (/usr/bin/pulseaudio) owned by '42' RT at priority 5.
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager interface=org.gnome.SessionManager method=RegisterClient
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: RegisterClient 103ef709c0f539825c13393541934869700000010070001
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Adding new client 103ef709c0f539825c13393541934869700000010070001 to session
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): uid = 42
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): pid = 1017
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client2 to store
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client2
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): App gnome-settings-daemon.desktop registered
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase INITIALIZATION#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase WINDOW_MANAGER#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase WINDOW_MANAGER#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase PANEL#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase PANEL#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase DESKTOP#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase DESKTOP#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase APPLICATION#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App1'
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): Starting app: /org/gnome/SessionManager/App1
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmAutostartApp: starting gnome-shell.desktop: command=gnome-shell --gdm-mode startup-id=103ef709c0f539825c13393541934532400000010070000
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmAutostartApp: started pid:1084
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase APPLICATION#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase RUNNING#012
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmPresence: adding idle watch
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GSIdleMonitor: creating new alarm for positive transition wait=600000
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GSIdleMonitor: creating new alarm for negative transition wait=599999
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmShell: Connected to the shell
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:49:55 alex-acer kernel: [   93.465284] hda-intel: IRQ timing workaround is activated for card #0. Suggest a bigger bdl_pos_adj.
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXsmpServer: accept_ice_connection()
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXsmpServer: auth_ice_connection()
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: Setting up new connection
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: New client '0x971e470 []'
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client3 to store
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client3
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: Initializing client 0x971e470 []
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: Client '0x971e470 []' received RegisterClient(103ef709c0f539825c13393541934532400000010070000)
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Adding new client 103ef709c0f539825c13393541934532400000010070000 to session
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: Sending RegisterClientReply to '0x971e470 [103ef709c0f539825c13393541934532400000010070000]'
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: Set properties from client '0x971e470 [103ef709c0f539825c13393541934532400000010070000]'
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient:   Program = 'gnome-shell'
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient:   UserID = 'gdm'
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient:   RestartStyleHint = 0
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient:   ProcessID = '1084'
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient:   CurrentDirectory = '/var/lib/gdm'
Jun 10 13:49:56 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient:   _GSM_Priority = 20
Jun 10 13:49:57 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:49:57 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:49:57 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=Get
Jun 10 13:49:57 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=Get
Jun 10 13:49:57 alex-acer dbus[789]: [system] Activating service name='net.reactivated.Fprint' (using servicehelper)
Jun 10 13:49:57 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='net.reactivated.Fprint' (using servicehelper)
Jun 10 13:49:57 alex-acer dbus-daemon[789]: Launching FprintObject
Jun 10 13:49:57 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 10 13:49:57 alex-acer dbus[789]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 10 13:49:57 alex-acer dbus-daemon[789]: ** Message: D-Bus service launched with name: net.reactivated.Fprint
Jun 10 13:49:57 alex-acer dbus-daemon[789]: ** Message: entering main loop
Jun 10 13:50:00 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:50:00 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:50:01 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager interface=org.gnome.SessionManager method=IsInhibited
Jun 10 13:50:01 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager interface=org.gnome.SessionManager method=IsInhibited
Jun 10 13:50:26 alex-acer systemd-logind[750]: New session 2 of user alex.
Jun 10 13:50:27 alex-acer systemd-logind[750]: Linked /tmp/.X11-unix/X0 to /run/user/alex/X11-display.
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: handling signal 15
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Found 1 callbacks
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: running 15 handler: 0x80627b0
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): Got callback for signal 15
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Logout called
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmShell: Connected to the shell
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: requesting logout
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase RUNNING#012
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase QUERY_END_SESSION#012
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client /org/gnome/SessionManager/Client1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client /org/gnome/SessionManager/Client2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client /org/gnome/SessionManager/Client3
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: sending query-end-session to clients (logout mode: forceful)
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: sending QueryEndSession signal to :1.8
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: adding client to query clients: /org/gnome/SessionManager/Client1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: sending QueryEndSession signal to :1.2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: adding client to query clients: /org/gnome/SessionManager/Client2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: adding client to query clients: /org/gnome/SessionManager/Client3
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): Caught signal 15, shutting down normally.
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GdmSignalHandler: Done handling signals
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: Client '0x971e470 [gnome-shell 103ef709c0f539825c13393541934532400000010070000]' received SaveYourselfDone(success = True)
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmXsmpServer: sms_error_handler (0x97199c0, FALSE, 3, 9, 32771, 0)
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: got EndSessionResponse is-ok:1 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client1 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: got EndSessionResponse is-ok:1 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: query end session complete
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmShell: Connected to the shell
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase QUERY_END_SESSION#012
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase END_SESSION#012
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: adding client to end-session clients: /org/gnome/SessionManager/Client1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: adding client to end-session clients: /org/gnome/SessionManager/Client2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: adding client to end-session clients: /org/gnome/SessionManager/Client3
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: Client '0x971e470 [gnome-shell 103ef709c0f539825c13393541934532400000010070000]' received SaveYourselfDone(success = True)
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmXsmpServer: sms_error_handler (0x97199c0, FALSE, 3, c, 32771, 0)
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client1 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: got EndSessionResponse is-ok:1 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: got EndSessionResponse is-ok:1 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase END_SESSION#012
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: starting phase EXIT#012
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: stopped client: /org/gnome/SessionManager/Client1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: stopped client: /org/gnome/SessionManager/Client2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: xsmp_stop ('0x971e470 [gnome-shell 103ef709c0f539825c13393541934532400000010070000]')
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: stopped client: /org/gnome/SessionManager/Client3
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: Client '0x971e470 [gnome-shell 103ef709c0f539825c13393541934532400000010070000]' received CloseConnection
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: disconnect client
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: disconnect client: /org/gnome/SessionManager/Client3
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: in shutdown, not restarting application
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Unreffing object: 0x971e470
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client removed: /org/gnome/SessionManager/Client3
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmClient: disposing /org/gnome/SessionManager/Client3
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmXSMPClient: xsmp_finalize (0x971e470 [gnome-shell 103ef709c0f539825c13393541934532400000010070000])
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: disconnect client: /org/gnome/SessionManager/Client1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: disconnect for app 'at-spi-registryd.desktop'
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: unable to find application for client - not restarting
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Unreffing object: 0x9722948
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmClient: disposing /org/gnome/SessionManager/Client1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: emitting removed for /org/gnome/SessionManager/Client1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client removed: /org/gnome/SessionManager/Client1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: disconnect client: /org/gnome/SessionManager/Client2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: in shutdown, not restarting application
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Unreffing object: 0x9722848
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmClient: disposing /org/gnome/SessionManager/Client2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: emitting removed for /org/gnome/SessionManager/Client2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: Client removed: /org/gnome/SessionManager/Client2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: last client disconnected - exiting
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: ending phase EXIT#012
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): Unreffing manager
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmManager: disposing manager
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Clearing object store
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Unreffing object: 0x973a810
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Unreffing object: 0x973a888
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: emitting removed for /org/gnome/SessionManager/App2
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: emitting removed for /org/gnome/SessionManager/App1
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Clearing object store
Jun 10 13:50:27 alex-acer gnome-session[1007]: DEBUG(+): GsmStore: Clearing object store
Jun 10 13:50:27 alex-acer systemd-logind[750]: Removed session 1.
Jun 10 13:50:27 alex-acer gdm-simple-slave[908]: WARNING: Child process 1007 was already dead.
Jun 10 13:50:27 alex-acer dbus-daemon[789]: ** Message: No devices in use, exit
Jun 10 13:50:28 alex-acer kernel: [  125.704897] fuse init (API version 7.18)
Jun 10 13:50:30 alex-acer rtkit-daemon[1068]: Successfully made thread 1282 of process 1282 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Jun 10 13:50:30 alex-acer pulseaudio[1282]: pid.c: Stale PID file, overwriting.
Jun 10 13:50:30 alex-acer rtkit-daemon[1068]: Successfully made thread 1290 of process 1282 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Jun 10 13:50:30 alex-acer rtkit-daemon[1068]: Successfully made thread 1291 of process 1282 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Jun 10 13:50:30 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:50:30 alex-acer dbus[789]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:50:30 alex-acer dbus-daemon[789]: dbus[789]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:50:30 alex-acer dbus[789]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:50:30 alex-acer pulseaudio[1282]: bluetooth-util.c: Error from ListAdapters reply: org.freedesktop.systemd1.LoadFailed
Jun 10 13:50:32 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Jun 10 13:50:32 alex-acer dbus[789]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Jun 10 13:50:32 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Jun 10 13:50:32 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Jun 10 13:50:32 alex-acer dbus[789]: [system] Activating service name='org.freedesktop.UDisks' (using servicehelper)
Jun 10 13:50:32 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='org.freedesktop.UDisks' (using servicehelper)
Jun 10 13:50:32 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.UDisks'
Jun 10 13:50:32 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.UDisks'
Jun 10 13:50:32 alex-acer dbus[789]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Jun 10 13:50:32 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Jun 10 13:50:33 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Jun 10 13:50:33 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Jun 10 13:50:33 alex-acer dbus[789]: [system] Activating via systemd: service name='org.freedesktop.colord-sane' unit='colord-sane.service'
Jun 10 13:50:33 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.freedesktop.colord-sane' unit='colord-sane.service'
Jun 10 13:50:33 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.colord-sane'
Jun 10 13:50:33 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.colord-sane'
Jun 10 13:50:33 alex-acer colord-sane[1326]: (colord-sane:1326): CdSane-DEBUG: CdMain: lost name: org.freedesktop.colord-sane
Jun 10 13:50:40 alex-acer dbus[789]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:50:40 alex-acer dbus[789]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:50:40 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:50:40 alex-acer dbus-daemon[789]: dbus[789]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:50:40 alex-acer dbus[789]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:50:40 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:50:40 alex-acer dbus[789]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:50:40 alex-acer dbus-daemon[789]: dbus[789]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:50:40 alex-acer goa[1441]: goa-daemon version 3.2.1 starting [main.c:112, main()]
Jun 10 13:50:58 alex-acer dbus[789]: [system] Failed to activate service 'org.freedesktop.colord-sane': timed out
Jun 10 13:50:58 alex-acer dbus-daemon[789]: dbus[789]: [system] Failed to activate service 'org.freedesktop.colord-sane': timed out
Jun 10 13:50:58 alex-acer colord[1322]: (colord:1322): Cd-WARNING **: failed to contact colord-sane: GDBus.Error:org.freedesktop.DBus.Error.TimedOut: Activation of org.freedesktop.colord-sane timed out
Jun 10 13:51:00 alex-acer dbus[789]: [system] Activating service name='net.reactivated.Fprint' (using servicehelper)
Jun 10 13:51:00 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='net.reactivated.Fprint' (using servicehelper)
Jun 10 13:51:00 alex-acer dbus-daemon[789]: Launching FprintObject
Jun 10 13:51:00 alex-acer dbus[789]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 10 13:51:00 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 10 13:51:00 alex-acer dbus-daemon[789]: ** Message: D-Bus service launched with name: net.reactivated.Fprint
Jun 10 13:51:00 alex-acer dbus-daemon[789]: ** Message: entering main loop
Jun 10 13:51:16 alex-acer kernel: [  174.316287] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:51:16 alex-acer kernel: [  174.317307] ADDRCONF(NETDEV_CHANGE): p1p1: link becomes ready
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> (p1p1): carrier now ON (device state 20)
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> (p1p1): device state change: unavailable -> disconnected (reason 'carrier-changed') [20 30 40]
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Auto-activating connection 'Wired connection 1'.
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) starting connection 'Wired connection 1'
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> (p1p1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) scheduled...
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) started...
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) scheduled...
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) complete.
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) starting...
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> (p1p1): device state change: prepare -> config (reason 'none') [40 50 0]
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) successful.
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) scheduled.
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) complete.
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) started...
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> (p1p1): device state change: config -> ip-config (reason 'none') [50 70 0]
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> dhclient started with pid 1588
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Beginning IP6 addrconf.
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) complete.
Jun 10 13:51:16 alex-acer dhclient[1588]: Internet Systems Consortium DHCP Client 4.2.3-P2
Jun 10 13:51:16 alex-acer dhclient[1588]: Copyright 2004-2012 Internet Systems Consortium.
Jun 10 13:51:16 alex-acer dhclient[1588]: All rights reserved.
Jun 10 13:51:16 alex-acer dhclient[1588]: For info, please visit https://www.isc.org/software/dhcp/
Jun 10 13:51:16 alex-acer dhclient[1588]: 
Jun 10 13:51:16 alex-acer dhclient[1588]: Listening on LPF/p1p1/00:1e:68:e5:5d:b1
Jun 10 13:51:16 alex-acer dhclient[1588]: Sending on   LPF/p1p1/00:1e:68:e5:5d:b1
Jun 10 13:51:16 alex-acer dhclient[1588]: Sending on   Socket/fallback
Jun 10 13:51:16 alex-acer dhclient[1588]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 6
Jun 10 13:51:16 alex-acer dhclient[1588]: DHCPREQUEST on p1p1 to 255.255.255.255 port 67
Jun 10 13:51:16 alex-acer dhclient[1588]: DHCPOFFER from 192.168.0.1
Jun 10 13:51:16 alex-acer NetworkManager[708]: <info> (p1p1): DHCPv4 state changed nbi -> preinit
Jun 10 13:51:17 alex-acer dhclient[1588]: DHCPACK from 192.168.0.1
Jun 10 13:51:17 alex-acer dhclient[1588]: bound to 192.168.0.10 -- renewal in 1764 seconds.
Jun 10 13:51:17 alex-acer NetworkManager[708]: <info> (p1p1): DHCPv4 state changed preinit -> bound
Jun 10 13:51:17 alex-acer NetworkManager[708]: <info>   address 192.168.0.10
Jun 10 13:51:18 alex-acer NetworkManager[708]: <info>   prefix 24 (255.255.255.0)
Jun 10 13:51:18 alex-acer NetworkManager[708]: <info>   gateway 192.168.0.1
Jun 10 13:51:18 alex-acer NetworkManager[708]: <info>   nameserver '200.124.235.195'
Jun 10 13:51:18 alex-acer NetworkManager[708]: <info>   nameserver '200.124.224.195'
Jun 10 13:51:18 alex-acer NetworkManager[708]: <info>   nameserver '200.124.224.196'
Jun 10 13:51:18 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 5 of 5 (IPv4 Configure Commit) scheduled...
Jun 10 13:51:18 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 5 of 5 (IPv4 Commit) started...
Jun 10 13:51:18 alex-acer avahi-daemon[701]: Joining mDNS multicast group on interface p1p1.IPv4 with address 192.168.0.10.
Jun 10 13:51:18 alex-acer avahi-daemon[701]: New relevant interface p1p1.IPv4 for mDNS.
Jun 10 13:51:18 alex-acer avahi-daemon[701]: Registering new address record for 192.168.0.10 on p1p1.IPv4.
Jun 10 13:51:18 alex-acer avahi-daemon[701]: Registering new address record for fe80::21e:68ff:fee5:5db1 on p1p1.*.
Jun 10 13:51:19 alex-acer NetworkManager[708]: <info> (p1p1): device state change: ip-config -> activated (reason 'none') [70 100 0]
Jun 10 13:51:19 alex-acer NetworkManager[708]: <info> Policy set 'Wired connection 1' (p1p1) as default for IPv4 routing and DNS.
Jun 10 13:51:19 alex-acer NetworkManager[708]: <info> Activation (p1p1) successful, device activated.
Jun 10 13:51:19 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 5 of 5 (IPv4 Commit) complete.
Jun 10 13:51:19 alex-acer dbus-daemon[789]: dbus[789]: [system] Activating service name='org.freedesktop.nm_dispatcher' (using servicehelper)
Jun 10 13:51:19 alex-acer dbus[789]: [system] Activating service name='org.freedesktop.nm_dispatcher' (using servicehelper)
Jun 10 13:51:19 alex-acer dbus-daemon[789]: dbus[789]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Jun 10 13:51:19 alex-acer dbus[789]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Jun 10 13:51:19 alex-acer iscsi[1610]: Starting iscsi: iscsiadm: No records found
Jun 10 13:51:19 alex-acer iscsi[1610]: [  OK  ]
Jun 10 13:51:19 alex-acer dbus-daemon[789]: Starting iscsi (via systemctl):  [  OK  ]
Jun 10 13:51:19 alex-acer dbus-daemon[789]: Mounting other filesystems:  [  OK  ]
Jun 10 13:51:30 alex-acer dbus-daemon[789]: ** Message: No devices in use, exit
Jun 10 13:51:37 alex-acer NetworkManager[708]: <info> (p1p1): IP6 addrconf timed out or failed.
Jun 10 13:51:37 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) scheduled...
Jun 10 13:51:37 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) started...
Jun 10 13:51:37 alex-acer NetworkManager[708]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) complete.
Jun 10 13:51:59 alex-acer chronyd[782]: Selected source 150.162.55.3
Jun 10 13:51:59 alex-acer chronyd[782]: System clock wrong by 1.052050 seconds, adjustment started
Jun 10 13:52:02 alex-acer chronyd[782]: Selected source 200.192.112.8

[-- Attachment #8: messages.3.5.0-rc2.txt --]
[-- Type: text/plain, Size: 160643 bytes --]

Jun 10 13:37:29 alex-acer kernel: imklog 5.8.10, log source = /proc/kmsg started.
Jun 10 13:37:29 alex-acer rsyslogd: [origin software="rsyslogd" swVersion="5.8.10" x-pid="797" x-info="http://www.rsyslog.com"] start
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Initializing cgroup subsys cpuset
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Initializing cgroup subsys cpu
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Linux version 3.5.0-rc2 (alex@alex-acer.palosanto.com) (gcc version 4.6.3 20120306 (Red Hat 4.6.3-2) (GCC) ) #3 SMP PREEMPT Sun Jun 10 12:54:35 ECT 2012
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Atom PSE erratum detected, BIOS microcode update recommended
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Disabled fast string operations
Jun 10 13:37:29 alex-acer kernel: [    0.000000] e820: BIOS-provided physical RAM map:
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003f375fff] usable
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x000000003f376000-0x000000003f3befff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x000000003f3bf000-0x000000003f46cfff] usable
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x000000003f46d000-0x000000003f4befff] ACPI NVS
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x000000003f4bf000-0x000000003f4effff] usable
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x000000003f4f0000-0x000000003f4fefff] ACPI data
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x000000003f4ff000-0x000000003f4fffff] usable
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x000000003f500000-0x000000003fffffff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed14000-0x00000000fed19fff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
Jun 10 13:37:29 alex-acer kernel: [    0.000000] DMI 2.4 present.
Jun 10 13:37:29 alex-acer kernel: [    0.000000] e820: last_pfn = 0x3f500 max_arch_pfn = 0x100000
Jun 10 13:37:29 alex-acer kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Jun 10 13:37:29 alex-acer kernel: [    0.000000] init_memory_mapping: [mem 0x00000000-0x373fdfff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000] cma: CMA: reserved 16 MiB at 36000000
Jun 10 13:37:29 alex-acer kernel: [    0.000000] RAMDISK: [mem 0x37448000-0x37a1bfff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Allocated new RAMDISK: [mem 0x35a2c000-0x35fff067]
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Move RAMDISK from [mem 0x37448000-0x37a1b067] to [mem 0x35a2c000-0x35fff067]
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: RSDP 000fe020 00024 (v02 INTEL )
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: XSDT 3f4fe120 00064 (v01 INTEL  Napa     00000001      01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: FACP 3f4fc000 000F4 (v04 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: DSDT 3f4f2000 05BEB (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: FACS 3f488000 00040
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: SSDT 3f4fd000 004C4 (v02  PmRef    CpuPm 00003000 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: HPET 3f4fb000 00038 (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: APIC 3f4fa000 00068 (v02 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: MCFG 3f4f9000 0003C (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: ASF! 3f4f8000 000A5 (v32 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: SLIC 3f4f1000 00180 (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: BOOT 3f4f0000 00028 (v01 INTEL  Napa     00000001 MSFT 01000013)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] 129MB HIGHMEM available.
Jun 10 13:37:29 alex-acer kernel: [    0.000000] 883MB LOWMEM available.
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   mapped low ram: 0 - 373fe000
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   low ram: 0 - 373fe000
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Zone ranges:
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   DMA      [mem 0x00010000-0x00ffffff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   Normal   [mem 0x01000000-0x373fdfff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   HighMem  [mem 0x373fe000-0x3f4fffff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Movable zone start for each node
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Early memory node ranges
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   node   0: [mem 0x00010000-0x0009efff]
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> VPN: loaded org.freedesktop.NetworkManager.pptp
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> VPN: loaded org.freedesktop.NetworkManager.openconnect
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> VPN: loaded org.freedesktop.NetworkManager.openvpn
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> VPN: loaded org.freedesktop.NetworkManager.vpnc
Jun 10 13:37:29 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Jun 10 13:37:29 alex-acer dbus[791]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Successfully called chroot().
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Successfully dropped remaining capabilities.
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Loading service file /services/ssh.service.
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Loading service file /services/udisks.service.
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Network interface enumeration completed.
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Registering HINFO record with values 'I686'/'LINUX'.
Jun 10 13:37:29 alex-acer systemd-logind[766]: New seat seat0.
Jun 10 13:37:29 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='org.freedesktop.PolicyKit1' (using servicehelper)
Jun 10 13:37:29 alex-acer dbus[791]: [system] Activating service name='org.freedesktop.PolicyKit1' (using servicehelper)
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Server startup complete. Host name is alex-acer.local. Local service cookie is 2585922312.
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Service "alex-acer" (/services/udisks.service) successfully established.
Jun 10 13:37:29 alex-acer avahi-daemon[704]: Service "alex-acer" (/services/ssh.service) successfully established.
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   node   0: [mem 0x00100000-0x3f375fff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   node   0: [mem 0x3f3bf000-0x3f46cfff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   node   0: [mem 0x3f4bf000-0x3f4effff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000]   node   0: [mem 0x3f4ff000-0x3f4fffff]
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Using APIC driver default
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x408
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
Jun 10 13:37:29 alex-acer kernel: [    0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Jun 10 13:37:29 alex-acer kernel: [    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
Jun 10 13:37:29 alex-acer kernel: [    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
Jun 10 13:37:29 alex-acer kernel: [    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
Jun 10 13:37:29 alex-acer kernel: [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
Jun 10 13:37:29 alex-acer kernel: [    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
Jun 10 13:37:29 alex-acer kernel: [    0.000000] e820: [mem 0x40000000-0xdfffffff] available for PCI devices
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Booting paravirtualized kernel on bare hardware
Jun 10 13:37:29 alex-acer kernel: [    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
Jun 10 13:37:29 alex-acer kernel: [    0.000000] PERCPU: Embedded 13 pages/cpu @f73dc000 s31744 r0 d21504 u53248
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 257018
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.5.0-rc2 root=UUID=07048880-a171-4106-9081-4ea3ad68aef0 ro rd.md=0 rd.lvm=0 rd.dm=0 quiet SYSFONT=latarcyrheb-sun16 rhgb rd.luks=0 KEYTABLE=us-acentos LANG=en_US.UTF-8 zcache
Jun 10 13:37:29 alex-acer kernel: [    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] __ex_table already sorted, skipping sort
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Initializing CPU#0
Jun 10 13:37:29 alex-acer kernel: [    0.000000] allocated 2074496 bytes of page_cgroup
Jun 10 13:37:29 alex-acer kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Initializing HighMem for node 0 (000373fe:0003f500)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Memory: 992080k/1037312k available (5480k kernel code, 44100k reserved, 2650k data, 620k init, 131424k highmem)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] virtual kernel memory layout:
Jun 10 13:37:29 alex-acer kernel: [    0.000000]     fixmap  : 0xffa96000 - 0xfffff000   (5540 kB)
Jun 10 13:37:29 alex-acer kernel: [    0.000000]     pkmap   : 0xff400000 - 0xff800000   (4096 kB)
Jun 10 13:37:29 alex-acer kernel: [    0.000000]     vmalloc : 0xf7bfe000 - 0xff3fe000   ( 120 MB)
Jun 10 13:37:29 alex-acer kernel: [    0.000000]     lowmem  : 0xc0000000 - 0xf73fe000   ( 883 MB)
Jun 10 13:37:29 alex-acer kernel: [    0.000000]       .init : 0xc0bf1000 - 0xc0c8c000   ( 620 kB)
Jun 10 13:37:29 alex-acer kernel: [    0.000000]       .data : 0xc095a344 - 0xc0bf0bc0   (2650 kB)
Jun 10 13:37:29 alex-acer kernel: [    0.000000]       .text : 0xc0400000 - 0xc095a344   (5480 kB)
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
Jun 10 13:37:29 alex-acer kernel: [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Preemptible hierarchical RCU implementation.
Jun 10 13:37:29 alex-acer kernel: [    0.000000] NR_IRQS:2304 nr_irqs:512 16
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Console: colour VGA+ 80x25
Jun 10 13:37:29 alex-acer kernel: [    0.000000] console [tty0] enabled
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Fast TSC calibration using PIT
Jun 10 13:37:29 alex-acer kernel: [    0.000000] Detected 1595.977 MHz processor.
Jun 10 13:37:29 alex-acer kernel: [    0.001007] Calibrating delay loop (skipped), value calculated using timer frequency.. 3191.95 BogoMIPS (lpj=1595977)
Jun 10 13:37:29 alex-acer kernel: [    0.001012] pid_max: default: 32768 minimum: 301
Jun 10 13:37:29 alex-acer kernel: [    0.001069] Security Framework initialized
Jun 10 13:37:29 alex-acer kernel: [    0.001080] SELinux:  Initializing.
Jun 10 13:37:29 alex-acer kernel: [    0.002120] Mount-cache hash table entries: 512
Jun 10 13:37:29 alex-acer kernel: [    0.002605] Initializing cgroup subsys cpuacct
Jun 10 13:37:29 alex-acer kernel: [    0.002612] Initializing cgroup subsys memory
Jun 10 13:37:29 alex-acer kernel: [    0.002634] Initializing cgroup subsys devices
Jun 10 13:37:29 alex-acer kernel: [    0.002639] Initializing cgroup subsys freezer
Jun 10 13:37:29 alex-acer kernel: [    0.002643] Initializing cgroup subsys net_cls
Jun 10 13:37:29 alex-acer kernel: [    0.002650] Initializing cgroup subsys blkio
Jun 10 13:37:29 alex-acer kernel: [    0.002655] Initializing cgroup subsys perf_event
Jun 10 13:37:29 alex-acer kernel: [    0.002714] Atom PSE erratum detected, BIOS microcode update recommended
Jun 10 13:37:29 alex-acer kernel: [    0.002719] Disabled fast string operations
Jun 10 13:37:29 alex-acer kernel: [    0.002727] CPU: Physical Processor ID: 0
Jun 10 13:37:29 alex-acer kernel: [    0.002731] CPU: Processor Core ID: 0
Jun 10 13:37:29 alex-acer kernel: [    0.002736] mce: CPU supports 5 MCE banks
Jun 10 13:37:29 alex-acer kernel: [    0.002752] CPU0: Thermal monitoring enabled (TM1)
Jun 10 13:37:29 alex-acer kernel: [    0.002760] using mwait in idle threads.
Jun 10 13:37:29 alex-acer kernel: [    0.004417] ACPI: Core revision 20120320
Jun 10 13:37:29 alex-acer kernel: [    0.013025] ftrace: allocating 22403 entries in 44 pages
Jun 10 13:37:29 alex-acer kernel: [    0.031044] Enabling APIC mode:  Flat.  Using 1 I/O APICs
Jun 10 13:37:29 alex-acer kernel: [    0.031508] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jun 10 13:37:29 alex-acer kernel: [    0.041530] CPU0: Intel(R) Atom(TM) CPU N270   @ 1.60GHz stepping 02
Jun 10 13:37:29 alex-acer kernel: [    0.041996] Performance Events: PEBS fmt0+, LBR disabled due to erratumAtom events, Intel PMU driver.
Jun 10 13:37:29 alex-acer kernel: [    0.041996] ... version:                3
Jun 10 13:37:29 alex-acer kernel: [    0.041996] ... bit width:              40
Jun 10 13:37:29 alex-acer kernel: [    0.041996] ... generic registers:      2
Jun 10 13:37:29 alex-acer kernel: [    0.041996] ... value mask:             000000ffffffffff
Jun 10 13:37:29 alex-acer kernel: [    0.041996] ... max period:             000000007fffffff
Jun 10 13:37:29 alex-acer kernel: [    0.041996] ... fixed-purpose events:   3
Jun 10 13:37:29 alex-acer kernel: [    0.041996] ... event mask:             0000000700000003
Jun 10 13:37:29 alex-acer kernel: [    0.048137] NMI watchdog: enabled, takes one hw-pmu counter.
Jun 10 13:37:29 alex-acer kernel: [    0.052034] Booting Node   0, Processors  #1 Ok.
Jun 10 13:37:29 alex-acer kernel: [    0.001999] Initializing CPU#1
Jun 10 13:37:29 alex-acer kernel: [    0.001999] Atom PSE erratum detected, BIOS microcode update recommended
Jun 10 13:37:29 alex-acer kernel: [    0.001999] Disabled fast string operations
Jun 10 13:37:29 alex-acer kernel: [    0.064073] NMI watchdog: enabled, takes one hw-pmu counter.
Jun 10 13:37:29 alex-acer kernel: [    0.064190] Brought up 2 CPUs
Jun 10 13:37:29 alex-acer kernel: [    0.064198] Total of 2 processors activated (6383.90 BogoMIPS).
Jun 10 13:37:29 alex-acer kernel: [    0.065118] devtmpfs: initialized
Jun 10 13:37:29 alex-acer kernel: [    0.066127] PM: Registering ACPI NVS region [mem 0x3f46d000-0x3f4befff] (335872 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.069006] atomic64 test passed for i586+ platform with CX8 and with SSE
Jun 10 13:37:29 alex-acer kernel: [    0.069333] RTC time: 18:37:04, date: 06/10/12
Jun 10 13:37:29 alex-acer kernel: [    0.069477] NET: Registered protocol family 16
Jun 10 13:37:29 alex-acer kernel: [    0.070319] ACPI: bus type pci registered
Jun 10 13:37:29 alex-acer kernel: [    0.070489] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
Jun 10 13:37:29 alex-acer kernel: [    0.070497] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
Jun 10 13:37:29 alex-acer kernel: [    0.070500] PCI: Using MMCONFIG for extended config space
Jun 10 13:37:29 alex-acer kernel: [    0.070504] PCI: Using configuration type 1 for base access
Jun 10 13:37:29 alex-acer kernel: [    0.074105] bio: create slab <bio-0> at 0
Jun 10 13:37:29 alex-acer kernel: [    0.074132] ACPI: Added _OSI(Module Device)
Jun 10 13:37:29 alex-acer kernel: [    0.074132] ACPI: Added _OSI(Processor Device)
Jun 10 13:37:29 alex-acer kernel: [    0.074132] ACPI: Added _OSI(3.0 _SCP Extensions)
Jun 10 13:37:29 alex-acer kernel: [    0.074132] ACPI: Added _OSI(Processor Aggregator Device)
Jun 10 13:37:29 alex-acer kernel: [    0.080270] ACPI: Executed 1 blocks of module-level executable AML code
Jun 10 13:37:29 alex-acer kernel: [    0.083500] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
Jun 10 13:37:29 alex-acer kernel: [    0.084405] ACPI: SSDT 3f380c90 00239 (v02  PmRef  Cpu0Ist 00003000 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.085107] ACPI: Dynamic OEM Table Load:
Jun 10 13:37:29 alex-acer kernel: [    0.085120] ACPI: SSDT   (null) 00239 (v02  PmRef  Cpu0Ist 00003000 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.085386] ACPI: SSDT 3f37fe10 001C7 (v02  PmRef  Cpu0Cst 00003001 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.086045] ACPI: Dynamic OEM Table Load:
Jun 10 13:37:29 alex-acer kernel: [    0.086056] ACPI: SSDT   (null) 001C7 (v02  PmRef  Cpu0Cst 00003001 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.092568] ACPI: SSDT 3f380f10 000D0 (v02  PmRef  Cpu1Ist 00003000 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.093250] ACPI: Dynamic OEM Table Load:
Jun 10 13:37:29 alex-acer kernel: [    0.093262] ACPI: SSDT   (null) 000D0 (v02  PmRef  Cpu1Ist 00003000 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.093497] ACPI: SSDT 3f37ef10 00083 (v02  PmRef  Cpu1Cst 00003000 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.094159] ACPI: Dynamic OEM Table Load:
Jun 10 13:37:29 alex-acer kernel: [    0.094171] ACPI: SSDT   (null) 00083 (v02  PmRef  Cpu1Cst 00003000 INTL 20051117)
Jun 10 13:37:29 alex-acer kernel: [    0.102108] ACPI: Interpreter enabled
Jun 10 13:37:29 alex-acer kernel: [    0.102165] ACPI: (supports S0 S3 S4 S5)
Jun 10 13:37:29 alex-acer kernel: [    0.102177] ACPI: Using IOAPIC for interrupt routing
Jun 10 13:37:29 alex-acer kernel: [    0.115322] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
Jun 10 13:37:29 alex-acer kernel: [    0.115699] ACPI: No dock devices found.
Jun 10 13:37:29 alex-acer kernel: [    0.115711] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jun 10 13:37:29 alex-acer kernel: [    0.116701] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
Jun 10 13:37:29 alex-acer kernel: [    0.116719] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f4c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
Jun 10 13:37:29 alex-acer kernel: [    0.116730] ACPI: Marking method _OSC as Serialized because of AE_ALREADY_EXISTS error
Jun 10 13:37:29 alex-acer kernel: [    0.116742] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jun 10 13:37:29 alex-acer kernel: [    0.118312] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
Jun 10 13:37:29 alex-acer kernel: [    0.118320] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
Jun 10 13:37:29 alex-acer kernel: [    0.118327] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
Jun 10 13:37:29 alex-acer kernel: [    0.118336] pci_root PNP0A08:00: host bridge window [mem 0x40000000-0xfebfffff]
Jun 10 13:37:29 alex-acer kernel: [    0.118430] PCI host bridge to bus 0000:00
Jun 10 13:37:29 alex-acer kernel: [    0.118438] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
Jun 10 13:37:29 alex-acer kernel: [    0.118444] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
Jun 10 13:37:29 alex-acer kernel: [    0.118451] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
Jun 10 13:37:29 alex-acer kernel: [    0.118457] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfebfffff]
Jun 10 13:37:29 alex-acer kernel: [    0.120784] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0068 (mask 0007)
Jun 10 13:37:29 alex-acer kernel: [    0.121306] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
Jun 10 13:37:29 alex-acer kernel: [    0.123029] pci 0000:00:1c.1: PCI bridge to [bus 02-02]
Jun 10 13:37:29 alex-acer kernel: [    0.123597] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
Jun 10 13:37:29 alex-acer kernel: [    0.123621] pci 0000:00:1c.2: PCI bridge to [bus 03-03]
Jun 10 13:37:29 alex-acer kernel: [    0.123734] pci 0000:00:1c.3: PCI bridge to [bus 04-04]
Jun 10 13:37:29 alex-acer kernel: [    0.123871] pci 0000:00:1e.0: PCI bridge to [bus 05-05] (subtractive decode)
Jun 10 13:37:29 alex-acer kernel: [    0.125279] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
Jun 10 13:37:29 alex-acer kernel: [    0.125296] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f4c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
Jun 10 13:37:29 alex-acer kernel: [    0.125312]  pci0000:00: Requesting ACPI _OSC control (0x1d)
Jun 10 13:37:29 alex-acer kernel: [    0.125457] ACPI Error: [CAPB] Namespace lookup failure, AE_ALREADY_EXISTS (20120320/dsfield-143)
Jun 10 13:37:29 alex-acer kernel: [    0.125473] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node f4c36ca8), AE_ALREADY_EXISTS (20120320/psparse-536)
Jun 10 13:37:29 alex-acer kernel: [    0.125488]  pci0000:00: ACPI _OSC request failed (AE_ALREADY_EXISTS), returned control mask: 0x1d
Jun 10 13:37:29 alex-acer kernel: [    0.125492] ACPI _OSC control for PCIe not granted, disabling ASPM
Jun 10 13:37:29 alex-acer kernel: [    0.134147] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 7 9 10 *11 12)
Jun 10 13:37:29 alex-acer kernel: [    0.134308] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 7 9 10 *11 12)
Jun 10 13:37:29 alex-acer kernel: [    0.134459] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 7 9 10 *11 12)
Jun 10 13:37:29 alex-acer kernel: [    0.134610] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 9 10 *11 12)
Jun 10 13:37:29 alex-acer kernel: [    0.134763] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
Jun 10 13:37:29 alex-acer kernel: [    0.134916] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
Jun 10 13:37:29 alex-acer kernel: [    0.135085] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
Jun 10 13:37:29 alex-acer kernel: [    0.135247] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
Jun 10 13:37:29 alex-acer kernel: [    0.135401] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
Jun 10 13:37:29 alex-acer kernel: [    0.135401] vgaarb: loaded
Jun 10 13:37:29 alex-acer kernel: [    0.135401] vgaarb: bridge control possible 0000:00:02.0
Jun 10 13:37:29 alex-acer kernel: [    0.135401] SCSI subsystem initialized
Jun 10 13:37:29 alex-acer kernel: [    0.135401] ACPI: bus type usb registered
Jun 10 13:37:29 alex-acer kernel: [    0.135401] usbcore: registered new interface driver usbfs
Jun 10 13:37:29 alex-acer kernel: [    0.135401] usbcore: registered new interface driver hub
Jun 10 13:37:29 alex-acer kernel: [    0.136026] usbcore: registered new device driver usb
Jun 10 13:37:29 alex-acer kernel: [    0.136152] PCI: Using ACPI for IRQ routing
Jun 10 13:37:29 alex-acer kernel: [    0.148533] NetLabel: Initializing
Jun 10 13:37:29 alex-acer kernel: [    0.148538] NetLabel:  domain hash size = 128
Jun 10 13:37:29 alex-acer kernel: [    0.148542] NetLabel:  protocols = UNLABELED CIPSOv4
Jun 10 13:37:29 alex-acer kernel: [    0.148569] NetLabel:  unlabeled traffic allowed by default
Jun 10 13:37:29 alex-acer kernel: [    0.148818] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
Jun 10 13:37:29 alex-acer kernel: [    0.148834] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Jun 10 13:37:29 alex-acer kernel: [    0.148839] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Jun 10 13:37:29 alex-acer kernel: [    0.155019] Switching to clocksource hpet
Jun 10 13:37:29 alex-acer kernel: [    0.177071] pnp: PnP ACPI init
Jun 10 13:37:29 alex-acer kernel: [    0.177122] ACPI: bus type pnp registered
Jun 10 13:37:29 alex-acer kernel: [    0.178831] pnp 00:01: disabling [io  0x164e-0x164f] because it overlaps 0000:00:1c.3 BAR 13 [io  0x1000-0x1fff]
Jun 10 13:37:29 alex-acer kernel: [    0.178967] system 00:01: [io  0x0200-0x020f] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.178976] system 00:01: [io  0x0600-0x060f] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.178983] system 00:01: [io  0x0610] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.178990] system 00:01: [io  0x0800-0x080f] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.178996] system 00:01: [io  0x0400-0x047f] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.179031] system 00:01: [io  0x0500-0x053f] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.179040] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.179047] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.179054] system 00:01: [mem 0xfed14000-0xfed17fff] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.179061] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.179069] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.179083] system 00:01: [mem 0xfec00000-0xfec00fff] could not be reserved
Jun 10 13:37:29 alex-acer kernel: [    0.179090] system 00:01: [mem 0xfee00000-0xfee00fff] has been reserved
Jun 10 13:37:29 alex-acer kernel: [    0.180373] pnp: PnP ACPI: found 9 devices
Jun 10 13:37:29 alex-acer kernel: [    0.180377] ACPI: ACPI bus type pnp unregistered
Jun 10 13:37:29 alex-acer kernel: [    0.222091] pci 0000:02:00.0: no compatible bridge window for [mem 0xfffe0000-0xffffffff pref]
Jun 10 13:37:29 alex-acer kernel: [    0.222169] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
Jun 10 13:37:29 alex-acer kernel: [    0.222178] pci 0000:00:1c.0:   bridge window [io  0x5000-0x5fff]
Jun 10 13:37:29 alex-acer kernel: [    0.222189] pci 0000:00:1c.0:   bridge window [mem 0x57300000-0x583fffff]
Jun 10 13:37:29 alex-acer kernel: [    0.222199] pci 0000:00:1c.0:   bridge window [mem 0x50000000-0x50ffffff 64bit pref]
Jun 10 13:37:29 alex-acer kernel: [    0.222219] pci 0000:02:00.0: BAR 6: assigned [mem 0x51020000-0x5103ffff pref]
Jun 10 13:37:29 alex-acer kernel: [    0.222226] pci 0000:00:1c.1: PCI bridge to [bus 02-02]
Jun 10 13:37:29 alex-acer kernel: [    0.222233] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
Jun 10 13:37:29 alex-acer kernel: [    0.222244] pci 0000:00:1c.1:   bridge window [mem 0x56300000-0x572fffff]
Jun 10 13:37:29 alex-acer kernel: [    0.222254] pci 0000:00:1c.1:   bridge window [mem 0x51000000-0x520fffff 64bit pref]
Jun 10 13:37:29 alex-acer kernel: [    0.222266] pci 0000:00:1c.2: PCI bridge to [bus 03-03]
Jun 10 13:37:29 alex-acer kernel: [    0.222274] pci 0000:00:1c.2:   bridge window [io  0x2000-0x2fff]
Jun 10 13:37:29 alex-acer kernel: [    0.222285] pci 0000:00:1c.2:   bridge window [mem 0x55200000-0x562fffff]
Jun 10 13:37:29 alex-acer kernel: [    0.222294] pci 0000:00:1c.2:   bridge window [mem 0x52100000-0x530fffff 64bit pref]
Jun 10 13:37:29 alex-acer kernel: [    0.222307] pci 0000:00:1c.3: PCI bridge to [bus 04-04]
Jun 10 13:37:29 alex-acer kernel: [    0.222314] pci 0000:00:1c.3:   bridge window [io  0x1000-0x1fff]
Jun 10 13:37:29 alex-acer kernel: [    0.222325] pci 0000:00:1c.3:   bridge window [mem 0x54100000-0x551fffff]
Jun 10 13:37:29 alex-acer kernel: [    0.222334] pci 0000:00:1c.3:   bridge window [mem 0x53100000-0x540fffff 64bit pref]
Jun 10 13:37:29 alex-acer kernel: [    0.222347] pci 0000:00:1e.0: PCI bridge to [bus 05-05]
Jun 10 13:37:29 alex-acer kernel: [    0.222671] NET: Registered protocol family 2
Jun 10 13:37:29 alex-acer kernel: [    0.222800] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.223227] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.224285] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.224755] TCP: Hash tables configured (established 131072 bind 65536)
Jun 10 13:37:29 alex-acer kernel: [    0.224762] TCP: reno registered
Jun 10 13:37:29 alex-acer kernel: [    0.224776] UDP hash table entries: 512 (order: 2, 16384 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.224796] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.225001] NET: Registered protocol family 1
Jun 10 13:37:29 alex-acer kernel: [    0.225611] Unpacking initramfs...
Jun 10 13:37:29 alex-acer kernel: [    0.522435] Freeing initrd memory: 5968k freed
Jun 10 13:37:29 alex-acer kernel: [    0.529098] Simple Boot Flag value 0x5 read from CMOS RAM was invalid
Jun 10 13:37:29 alex-acer kernel: [    0.529107] Simple Boot Flag at 0x44 set to 0x1
Jun 10 13:37:29 alex-acer kernel: [    0.530284] apm: BIOS not found.
Jun 10 13:37:29 alex-acer kernel: [    0.530989] audit: initializing netlink socket (disabled)
Jun 10 13:37:29 alex-acer kernel: [    0.531063] type=2000 audit(1339353423.530:1): initialized
Jun 10 13:37:29 alex-acer kernel: [    0.562875] highmem bounce pool size: 64 pages
Jun 10 13:37:29 alex-acer kernel: [    0.562908] HugeTLB registered 4 MB page size, pre-allocated 0 pages
Jun 10 13:37:29 alex-acer kernel: [    0.566776] VFS: Disk quotas dquot_6.5.2
Jun 10 13:37:29 alex-acer kernel: [    0.566900] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
Jun 10 13:37:29 alex-acer kernel: [    0.568140] msgmni has been set to 1724
Jun 10 13:37:29 alex-acer kernel: [    0.569756] alg: No test for stdrng (krng)
Jun 10 13:37:29 alex-acer kernel: [    0.569780] NET: Registered protocol family 38
Jun 10 13:37:29 alex-acer kernel: [    0.569909] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
Jun 10 13:37:29 alex-acer kernel: [    0.570035] io scheduler noop registered
Jun 10 13:37:29 alex-acer kernel: [    0.570042] io scheduler deadline registered
Jun 10 13:37:29 alex-acer kernel: [    0.570061] io scheduler cfq registered (default)
Jun 10 13:37:29 alex-acer kernel: [    0.571305] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Jun 10 13:37:29 alex-acer sandbox[793]: Starting sandbox[  OK  ]
Jun 10 13:37:29 alex-acer kernel: [    0.571371] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Jun 10 13:37:29 alex-acer kernel: [    0.571376] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jun 10 13:37:29 alex-acer kernel: [    0.571792] acpiphp: Slot [1] registered
Jun 10 13:37:29 alex-acer kernel: [    0.571834] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:37:29 alex-acer kernel: [    0.571872] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:37:29 alex-acer kernel: [    0.571909] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:37:29 alex-acer kernel: [    0.572149] acpiphp: Slot [1-1] registered
Jun 10 13:37:29 alex-acer kernel: [    0.572189] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:37:29 alex-acer kernel: [    0.572226] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:37:29 alex-acer kernel: [    0.572266] acpiphp_glue: sibling found, but _SUN doesn't match!
Jun 10 13:37:29 alex-acer kernel: [    0.572682] Marking TSC unstable due to TSC halts in idle states deeper than C2
Jun 10 13:37:29 alex-acer kernel: [    0.573451] ACPI: AC Adapter [ACAD] (on-line)
Jun 10 13:37:29 alex-acer kernel: [    0.573797] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
Jun 10 13:37:29 alex-acer kernel: [    0.573809] ACPI: Power Button [PWRB]
Jun 10 13:37:29 alex-acer kernel: [    0.573936] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input1
Jun 10 13:37:29 alex-acer kernel: [    0.574352] ACPI: Lid Switch [LID0]
Jun 10 13:37:29 alex-acer kernel: [    0.574477] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input2
Jun 10 13:37:29 alex-acer kernel: [    0.574486] ACPI: Sleep Button [SLPB]
Jun 10 13:37:29 alex-acer kernel: [    0.574629] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Jun 10 13:37:29 alex-acer kernel: [    0.574637] ACPI: Power Button [PWRF]
Jun 10 13:37:29 alex-acer kernel: [    0.575221] ACPI: Requesting acpi_cpufreq
Jun 10 13:37:29 alex-acer kernel: [    0.584222] GHES: HEST is not enabled!
Jun 10 13:37:29 alex-acer kernel: [    0.584270] ACPI: Battery Slot [BAT1] (battery absent)
Jun 10 13:37:29 alex-acer kernel: [    0.584272] isapnp: Scanning for PnP cards...
Jun 10 13:37:29 alex-acer kernel: [    0.941191] isapnp: No Plug & Play device found
Jun 10 13:37:29 alex-acer kernel: [    0.941398] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Jun 10 13:37:29 alex-acer kernel: [    0.943038] Non-volatile memory driver v1.3
Jun 10 13:37:29 alex-acer kernel: [    0.943046] Linux agpgart interface v0.103
Jun 10 13:37:29 alex-acer kernel: [    0.943292] agpgart-intel 0000:00:00.0: Intel 945GME Chipset
Jun 10 13:37:29 alex-acer kernel: [    0.943457] agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
Jun 10 13:37:29 alex-acer kernel: [    0.943616] agpgart-intel 0000:00:00.0: detected 8192K stolen memory
Jun 10 13:37:29 alex-acer kernel: [    0.943877] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x40000000
Jun 10 13:37:29 alex-acer kernel: [    0.946416] loop: module loaded
Jun 10 13:37:29 alex-acer kernel: [    0.946675] ata_piix 0000:00:1f.2: MAP [
Jun 10 13:37:29 alex-acer kernel: [    0.946683]  P0 P2 IDE IDE ]
Jun 10 13:37:29 alex-acer kernel: [    0.948626] scsi0 : ata_piix
Jun 10 13:37:29 alex-acer kernel: [    0.948837] scsi1 : ata_piix
Jun 10 13:37:29 alex-acer kernel: [    0.950453] ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0x60a0 irq 14
Jun 10 13:37:29 alex-acer kernel: [    0.950460] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x60a8 irq 15
Jun 10 13:37:29 alex-acer kernel: [    0.950687] Fixed MDIO Bus: probed
Jun 10 13:37:29 alex-acer kernel: [    0.950924] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Jun 10 13:37:29 alex-acer kernel: [    0.951081] ehci_hcd 0000:00:1d.7: EHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.951217] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
Jun 10 13:37:29 alex-acer kernel: [    0.951501] ehci_hcd 0000:00:1d.7: using broken periodic workaround
Jun 10 13:37:29 alex-acer kernel: [    0.951523] ehci_hcd 0000:00:1d.7: debug port 1
Jun 10 13:37:29 alex-acer kernel: [    0.955449] ehci_hcd 0000:00:1d.7: irq 16, io mem 0x58544400
Jun 10 13:37:29 alex-acer kernel: [    0.961045] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
Jun 10 13:37:29 alex-acer kernel: [    0.961103] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Jun 10 13:37:29 alex-acer kernel: [    0.961110] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:37:29 alex-acer kernel: [    0.961116] usb usb1: Product: EHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.961122] usb usb1: Manufacturer: Linux 3.5.0-rc2 ehci_hcd
Jun 10 13:37:29 alex-acer kernel: [    0.961127] usb usb1: SerialNumber: 0000:00:1d.7
Jun 10 13:37:29 alex-acer kernel: [    0.961442] hub 1-0:1.0: USB hub found
Jun 10 13:37:29 alex-acer kernel: [    0.961455] hub 1-0:1.0: 8 ports detected
Jun 10 13:37:29 alex-acer kernel: [    0.961645] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Jun 10 13:37:29 alex-acer kernel: [    0.961709] uhci_hcd: USB Universal Host Controller Interface driver
Jun 10 13:37:29 alex-acer kernel: [    0.961781] uhci_hcd 0000:00:1d.0: UHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.961924] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
Jun 10 13:37:29 alex-acer kernel: [    0.961970] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00006080
Jun 10 13:37:29 alex-acer kernel: [    0.962314] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
Jun 10 13:37:29 alex-acer kernel: [    0.962322] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:37:29 alex-acer kernel: [    0.962327] usb usb2: Product: UHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.962333] usb usb2: Manufacturer: Linux 3.5.0-rc2 uhci_hcd
Jun 10 13:37:29 alex-acer kernel: [    0.962338] usb usb2: SerialNumber: 0000:00:1d.0
Jun 10 13:37:29 alex-acer kernel: [    0.962621] hub 2-0:1.0: USB hub found
Jun 10 13:37:29 alex-acer kernel: [    0.962639] hub 2-0:1.0: 2 ports detected
Jun 10 13:37:29 alex-acer kernel: [    0.962823] uhci_hcd 0000:00:1d.1: UHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.962974] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
Jun 10 13:37:29 alex-acer kernel: [    0.963083] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00006060
Jun 10 13:37:29 alex-acer kernel: [    0.963402] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
Jun 10 13:37:29 alex-acer kernel: [    0.963409] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:37:29 alex-acer kernel: [    0.963415] usb usb3: Product: UHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.963421] usb usb3: Manufacturer: Linux 3.5.0-rc2 uhci_hcd
Jun 10 13:37:29 alex-acer kernel: [    0.963426] usb usb3: SerialNumber: 0000:00:1d.1
Jun 10 13:37:29 alex-acer kernel: [    0.963709] hub 3-0:1.0: USB hub found
Jun 10 13:37:29 alex-acer kernel: [    0.963722] hub 3-0:1.0: 2 ports detected
Jun 10 13:37:29 alex-acer kernel: [    0.963896] uhci_hcd 0000:00:1d.2: UHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.964072] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
Jun 10 13:37:29 alex-acer kernel: [    0.964142] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00006040
Jun 10 13:37:29 alex-acer kernel: [    0.964457] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
Jun 10 13:37:29 alex-acer kernel: [    0.964464] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:37:29 alex-acer kernel: [    0.964470] usb usb4: Product: UHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.964476] usb usb4: Manufacturer: Linux 3.5.0-rc2 uhci_hcd
Jun 10 13:37:29 alex-acer kernel: [    0.964481] usb usb4: SerialNumber: 0000:00:1d.2
Jun 10 13:37:29 alex-acer kernel: [    0.964765] hub 4-0:1.0: USB hub found
Jun 10 13:37:29 alex-acer kernel: [    0.964777] hub 4-0:1.0: 2 ports detected
Jun 10 13:37:29 alex-acer kernel: [    0.964946] uhci_hcd 0000:00:1d.3: UHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.965112] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
Jun 10 13:37:29 alex-acer kernel: [    0.965179] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00006020
Jun 10 13:37:29 alex-acer kernel: [    0.965494] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
Jun 10 13:37:29 alex-acer kernel: [    0.965501] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 10 13:37:29 alex-acer kernel: [    0.965507] usb usb5: Product: UHCI Host Controller
Jun 10 13:37:29 alex-acer kernel: [    0.965513] usb usb5: Manufacturer: Linux 3.5.0-rc2 uhci_hcd
Jun 10 13:37:29 alex-acer kernel: [    0.965518] usb usb5: SerialNumber: 0000:00:1d.3
Jun 10 13:37:29 alex-acer kernel: [    0.965808] hub 5-0:1.0: USB hub found
Jun 10 13:37:29 alex-acer kernel: [    0.965821] hub 5-0:1.0: 2 ports detected
Jun 10 13:37:29 alex-acer kernel: [    0.966139] usbcore: registered new interface driver usbserial
Jun 10 13:37:29 alex-acer kernel: [    0.966171] usbcore: registered new interface driver usbserial_generic
Jun 10 13:37:29 alex-acer kernel: [    0.966200] USB Serial support registered for generic
Jun 10 13:37:29 alex-acer kernel: [    0.966208] usbserial: USB Serial Driver core
Jun 10 13:37:29 alex-acer kernel: [    0.966315] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUE] at 0x60,0x64 irq 1,12
Jun 10 13:37:29 alex-acer kernel: [    0.969838] i8042: Warning: Keylock active
Jun 10 13:37:29 alex-acer kernel: [    0.978268] i8042: Detected active multiplexing controller, rev 1.1
Jun 10 13:37:29 alex-acer kernel: [    0.983342] serio: i8042 KBD port at 0x60,0x64 irq 1
Jun 10 13:37:29 alex-acer kernel: [    0.983425] serio: i8042 AUX0 port at 0x60,0x64 irq 12
Jun 10 13:37:29 alex-acer kernel: [    0.983513] serio: i8042 AUX1 port at 0x60,0x64 irq 12
Jun 10 13:37:29 alex-acer kernel: [    0.983579] serio: i8042 AUX2 port at 0x60,0x64 irq 12
Jun 10 13:37:29 alex-acer kernel: [    0.983643] serio: i8042 AUX3 port at 0x60,0x64 irq 12
Jun 10 13:37:29 alex-acer kernel: [    0.983864] mousedev: PS/2 mouse device common for all mice
Jun 10 13:37:29 alex-acer kernel: [    0.984544] rtc_cmos 00:03: RTC can wake from S4
Jun 10 13:37:29 alex-acer kernel: [    0.984825] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
Jun 10 13:37:29 alex-acer kernel: [    0.984875] rtc0: alarms up to one month, 242 bytes nvram, hpet irqs
Jun 10 13:37:29 alex-acer kernel: [    0.985092] device-mapper: uevent: version 1.0.3
Jun 10 13:37:29 alex-acer kernel: [    0.985287] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com
Jun 10 13:37:29 alex-acer kernel: [    0.985483] cpuidle: using governor ladder
Jun 10 13:37:29 alex-acer kernel: [    0.985615] cpuidle: using governor menu
Jun 10 13:37:29 alex-acer kernel: [    0.986193] EFI Variables Facility v0.08 2004-May-17
Jun 10 13:37:29 alex-acer kernel: [    0.986542] usbcore: registered new interface driver usbhid
Jun 10 13:37:29 alex-acer kernel: [    0.986547] usbhid: USB HID core driver
Jun 10 13:37:29 alex-acer kernel: [    0.986601] zcache: using lzo compressor
Jun 10 13:37:29 alex-acer kernel: [    0.986848] zcache: cleancache enabled using kernel transcendent memory and compression buddies
Jun 10 13:37:29 alex-acer kernel: [    0.986853] zcache: frontswap enabled using kernel transcendent memory and zsmalloc
Jun 10 13:37:29 alex-acer kernel: [    0.986897] drop_monitor: Initializing network drop monitor service
Jun 10 13:37:29 alex-acer kernel: [    1.001426] ip_tables: (C) 2000-2006 Netfilter Core Team
Jun 10 13:37:29 alex-acer kernel: [    1.001501] TCP: cubic registered
Jun 10 13:37:29 alex-acer kernel: [    1.001509] Initializing XFRM netlink socket
Jun 10 13:37:29 alex-acer kernel: [    1.001780] NET: Registered protocol family 10
Jun 10 13:37:29 alex-acer kernel: [    1.002244] mip6: Mobile IPv6
Jun 10 13:37:29 alex-acer kernel: [    1.002252] NET: Registered protocol family 17
Jun 10 13:37:29 alex-acer kernel: [    1.002325] Key type dns_resolver registered
Jun 10 13:37:29 alex-acer kernel: [    1.002617] Using IPI No-Shortcut mode
Jun 10 13:37:29 alex-acer kernel: [    1.003081] registered taskstats version 1
Jun 10 13:37:29 alex-acer kernel: [    1.003800]   Magic number: 0:242:645
Jun 10 13:37:29 alex-acer kernel: [    1.004042] rtc_cmos 00:03: setting system clock to 2012-06-10 18:37:05 UTC (1339353425)
Jun 10 13:37:29 alex-acer kernel: [    1.007177] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
Jun 10 13:37:29 alex-acer kernel: [    1.145462] ata1.00: ATA-8: WDC WD1200BEVT-22ZCT0, 11.01A11, max UDMA/133
Jun 10 13:37:29 alex-acer kernel: [    1.145479] ata1.00: 234441648 sectors, multi 16: LBA48 NCQ (depth 0/32)
Jun 10 13:37:29 alex-acer kernel: [    1.148663] ata1.00: configured for UDMA/133
Jun 10 13:37:29 alex-acer kernel: [    1.149232] scsi 0:0:0:0: Direct-Access     ATA      WDC WD1200BEVT-2 11.0 PQ: 0 ANSI: 5
Jun 10 13:37:29 alex-acer kernel: [    1.150099] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
Jun 10 13:37:29 alex-acer kernel: [    1.150126] sd 0:0:0:0: Attached scsi generic sg0 type 0
Jun 10 13:37:29 alex-acer kernel: [    1.150636] Freeing unused kernel memory: 620k freed
Jun 10 13:37:29 alex-acer kernel: [    1.151153] sd 0:0:0:0: [sda] Write Protect is off
Jun 10 13:37:29 alex-acer kernel: [    1.151479] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Jun 10 13:37:29 alex-acer kernel: [    1.152293] Write protecting the kernel text: 5484k
Jun 10 13:37:29 alex-acer kernel: [    1.152561] Write protecting the kernel read-only data: 2140k
Jun 10 13:37:29 alex-acer kernel: [    1.183563]  sda: sda1 sda2 sda3
Jun 10 13:37:29 alex-acer kernel: [    1.184982] sd 0:0:0:0: [sda] Attached SCSI disk
Jun 10 13:37:29 alex-acer kernel: [    1.264126] usb 1-5: new high-speed USB device number 2 using ehci_hcd
Jun 10 13:37:29 alex-acer kernel: [    1.415549] usb 1-5: New USB device found, idVendor=0c45, idProduct=62c0
Jun 10 13:37:29 alex-acer kernel: [    1.415562] usb 1-5: New USB device strings: Mfr=2, Product=1, SerialNumber=0
Jun 10 13:37:29 alex-acer kernel: [    1.415572] usb 1-5: Product: USB 2.0 Camera
Jun 10 13:37:29 alex-acer kernel: [    1.415581] usb 1-5: Manufacturer: Sonix Technology Co., Ltd.
Jun 10 13:37:29 alex-acer kernel: [    1.454543] ACPI: Video Device [OVGA] (multi-head: yes  rom: yes  post: no)
Jun 10 13:37:29 alex-acer kernel: [    1.454745] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input5
Jun 10 13:37:29 alex-acer kernel: [    1.481839] [drm] Initialized drm 1.1.0 20060810
Jun 10 13:37:29 alex-acer kernel: [    1.500292] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
Jun 10 13:37:29 alex-acer kernel: [    1.500301] [drm] Driver supports precise vblank timestamp query.
Jun 10 13:37:29 alex-acer kernel: [    1.500528] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
Jun 10 13:37:29 alex-acer kernel: [    1.817281] [drm] initialized overlay support
Jun 10 13:37:29 alex-acer kernel: [    1.840661] fbcon: inteldrmfb (fb0) is primary device
Jun 10 13:37:29 alex-acer kernel: [    2.305445] Console: switching to colour frame buffer device 128x37
Jun 10 13:37:29 alex-acer kernel: [    2.312967] fb0: inteldrmfb frame buffer device
Jun 10 13:37:29 alex-acer kernel: [    2.312970] drm: registered panic notifier
Jun 10 13:37:29 alex-acer kernel: [    2.312984] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
Jun 10 13:37:29 alex-acer kernel: [    3.299412] psmouse serio2: synaptics: Touchpad model: 1, fw: 7.2, id: 0x1c0b1, caps: 0xd04773/0xa40000/0xa0000
Jun 10 13:37:29 alex-acer kernel: [    3.353751] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio2/input/input6
Jun 10 13:37:29 alex-acer kernel: [    3.518069] zcache: created ephemeral tmem pool, id=0, client=65535
Jun 10 13:37:29 alex-acer kernel: [    3.521353] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Jun 10 13:37:29 alex-acer kernel: [    3.640112] zcache: destroyed pool id=0, cli_id=65535
Jun 10 13:37:29 alex-acer kernel: [    3.818484] zcache: created ephemeral tmem pool, id=0, client=65535
Jun 10 13:37:29 alex-acer kernel: [    3.824503] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Jun 10 13:37:29 alex-acer kernel: [    4.518059] type=1404 audit(1339353429.012:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
Jun 10 13:37:29 alex-acer kernel: [    5.231735] type=1403 audit(1339353429.726:3): policy loaded auid=4294967295 ses=4294967295
Jun 10 13:37:29 alex-acer kernel: [    7.599987] type=1400 audit(1339353432.094:4): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [    7.601232] type=1400 audit(1339353432.096:5): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   12.253879] type=1400 audit(1339353436.748:6): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   12.255529] type=1400 audit(1339353436.750:7): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   12.629007] zcache: created ephemeral tmem pool, id=1, client=65535
Jun 10 13:37:29 alex-acer kernel: [   12.629070] EXT4-fs (sda1): re-mounted. Opts: (null)
Jun 10 13:37:29 alex-acer kernel: [   13.066585] type=1400 audit(1339353437.561:8): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.068947] type=1400 audit(1339353437.563:9): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.071074] type=1400 audit(1339353437.566:10): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.082298] type=1400 audit(1339353437.577:11): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.088309] type=1400 audit(1339353437.583:12): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.088930] type=1400 audit(1339353437.583:13): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.096306] type=1400 audit(1339353437.591:14): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.112277] type=1400 audit(1339353437.607:15): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.120288] type=1400 audit(1339353437.615:16): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   13.121609] type=1400 audit(1339353437.616:17): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   15.872981] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Jun 10 13:37:29 alex-acer kernel: [   15.873858] r8169 0000:02:00.0: eth0: RTL8102e at 0xf7c0e000, 00:1e:68:e5:5d:b1, XID 04a00000 IRQ 44
Jun 10 13:37:29 alex-acer kernel: [   15.873982] microcode: CPU0 sig=0x106c2, pf=0x4, revision=0x208
Jun 10 13:37:29 alex-acer kernel: [   15.875841] intel_rng: FWH not detected
Jun 10 13:37:29 alex-acer kernel: [   15.877969] input: PC Speaker as /devices/platform/pcspkr/input/input7
Jun 10 13:37:29 alex-acer kernel: [   15.883865] ACPI Warning: 0x00000460-0x0000047f SystemIO conflicts with Region \PMBA 1 (20120320/utaddress-251)
Jun 10 13:37:29 alex-acer kernel: [   15.883874] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Jun 10 13:37:29 alex-acer kernel: [   15.883880] lpc_ich: Resource conflict(s) found affecting iTCO_wdt
Jun 10 13:37:29 alex-acer kernel: [   15.883900] ACPI Warning: 0x00000428-0x0000042f SystemIO conflicts with Region \PMBA 1 (20120320/utaddress-251)
Jun 10 13:37:29 alex-acer kernel: [   15.883906] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Jun 10 13:37:29 alex-acer kernel: [   15.883925] ACPI Warning: 0x00000500-0x0000053f SystemIO conflicts with Region \GPIO 1 (20120320/utaddress-251)
Jun 10 13:37:29 alex-acer kernel: [   15.883931] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Jun 10 13:37:29 alex-acer kernel: [   15.883937] lpc_ich: Resource conflict(s) found affecting gpio_ich
Jun 10 13:37:29 alex-acer kernel: [   15.885266] leds_ss4200: no LED devices found
Jun 10 13:37:29 alex-acer kernel: [   15.886238] acerhdf: Acer Aspire One Fan driver, v.0.5.26
Jun 10 13:37:29 alex-acer kernel: [   15.886253] acerhdf: Fan control off, to enable do:
Jun 10 13:37:29 alex-acer kernel: [   15.886258] acerhdf: echo -n "enabled" > /sys/class/thermal/thermal_zone0/mode
Jun 10 13:37:29 alex-acer kernel: [   15.943315] wmi: Mapper loaded
Jun 10 13:37:29 alex-acer kernel: [   16.458019] microcode: CPU0 updated to revision 0x218, date = 2009-04-10
Jun 10 13:37:29 alex-acer kernel: [   16.464564] microcode: CPU1 sig=0x106c2, pf=0x4, revision=0x208
Jun 10 13:37:29 alex-acer kernel: [   16.471486] Linux media interface: v0.10
Jun 10 13:37:29 alex-acer kernel: [   16.487017] microcode: CPU1 updated to revision 0x218, date = 2009-04-10
Jun 10 13:37:29 alex-acer kernel: [   16.498102] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Jun 10 13:37:29 alex-acer kernel: [   16.500292] Linux video capture interface: v2.00
Jun 10 13:37:29 alex-acer kernel: [   16.514135] uvcvideo: Found UVC 1.00 device USB 2.0 Camera (0c45:62c0)
Jun 10 13:37:29 alex-acer kernel: [   16.531527] input: USB 2.0 Camera as /devices/pci0000:00/0000:00:1d.7/usb1/1-5/1-5:1.0/input/input8
Jun 10 13:37:29 alex-acer kernel: [   16.532264] usbcore: registered new interface driver uvcvideo
Jun 10 13:37:29 alex-acer kernel: [   16.532272] USB Video Class driver (1.1.1)
Jun 10 13:37:29 alex-acer kernel: [   16.574291] acer_wmi: Acer Laptop ACPI-WMI Extras
Jun 10 13:37:29 alex-acer kernel: [   16.574301] acer_wmi: Blacklisted hardware detected - not loading
Jun 10 13:37:29 alex-acer kernel: [   16.593265] cfg80211: Calling CRDA to update world regulatory domain
Jun 10 13:37:29 alex-acer kernel: [   16.648130] ath5k 0000:03:00.0: registered as 'phy0'
Jun 10 13:37:29 alex-acer kernel: [   16.947788] cfg80211: World regulatory domain updated:
Jun 10 13:37:29 alex-acer kernel: [   16.947798] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
Jun 10 13:37:29 alex-acer kernel: [   16.947807] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:37:29 alex-acer kernel: [   16.947814] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:37:29 alex-acer kernel: [   16.947821] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:37:29 alex-acer kernel: [   16.947827] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:37:29 alex-acer kernel: [   16.947833] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
Jun 10 13:37:29 alex-acer kernel: [   17.214953] ath5k: phy0: Atheros AR2425 chip found (MAC: 0xe2, PHY: 0x70)
Jun 10 13:37:29 alex-acer kernel: [   17.474842] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Jun 10 13:37:29 alex-acer kernel: [   17.475326] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
Jun 10 13:37:29 alex-acer kernel: [   17.780725] cfg80211: Calling CRDA for country: EC
Jun 10 13:37:29 alex-acer kernel: [   17.793341] cfg80211: Regulatory domain changed to country: EC
Jun 10 13:37:29 alex-acer kernel: [   17.793350] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
Jun 10 13:37:29 alex-acer kernel: [   17.793355] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm)
Jun 10 13:37:29 alex-acer kernel: [   17.793361] cfg80211:   (5170000 KHz - 5250000 KHz @ 20000 KHz), (300 mBi, 1700 mBm)
Jun 10 13:37:29 alex-acer kernel: [   17.793366] cfg80211:   (5250000 KHz - 5330000 KHz @ 20000 KHz), (300 mBi, 2300 mBm)
Jun 10 13:37:29 alex-acer kernel: [   17.793370] cfg80211:   (5735000 KHz - 5835000 KHz @ 20000 KHz), (300 mBi, 3000 mBm)
Jun 10 13:37:29 alex-acer kernel: [   20.431305] audit_printk_skb: 15 callbacks suppressed
Jun 10 13:37:29 alex-acer kernel: [   20.431313] type=1400 audit(1339353444.926:23): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   21.838154] type=1400 audit(1339353446.333:24): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   21.879357] zcache: created persistent tmem pool, id=2, client=65535
Jun 10 13:37:29 alex-acer kernel: [   21.879702] Adding 4194300k swap on /dev/sda2.  Priority:0 extents:1 across:4194300k FS
Jun 10 13:37:29 alex-acer kernel: [   21.919345] type=1400 audit(1339353446.414:25): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   21.919514] type=1400 audit(1339353446.414:26): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   21.943262] type=1400 audit(1339353446.438:27): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   21.974870] type=1400 audit(1339353446.469:28): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   22.052694] type=1400 audit(1339353446.547:29): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   22.054250] type=1400 audit(1339353446.549:30): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   22.099474] zcache: created ephemeral tmem pool, id=3, client=65535
Jun 10 13:37:29 alex-acer kernel: [   22.126959] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: (null)
Jun 10 13:37:29 alex-acer kernel: [   22.146325] type=1400 audit(1339353446.641:31): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   22.446448] type=1400 audit(1339353446.941:32): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2
Jun 10 13:37:29 alex-acer kernel: [   23.828858] ip6_tables: (C) 2000-2006 Netfilter Core Team
Jun 10 13:37:29 alex-acer kernel: [   23.869956] nf_conntrack version 0.5.0 (15860 buckets, 63440 max)
Jun 10 13:37:29 alex-acer polkitd[805]: started daemon version 0.102 using authority implementation `local' version `0.102'
Jun 10 13:37:29 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Jun 10 13:37:29 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Jun 10 13:37:29 alex-acer NetworkManager[717]:    ifcfg-rh: Acquired D-Bus service com.redhat.ifcfgrh1
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> Loaded plugin ifcfg-rh: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> Loaded plugin keyfile: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Jun 10 13:37:29 alex-acer NetworkManager[717]:    ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-lo ... 
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> trying to start the modem manager...
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> monitoring kernel firmware directory '/lib/firmware'.
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> found WiFi radio killswitch rfkill0 (at /sys/devices/pci0000:00/0000:00:1c.2/0000:03:00.0/ieee80211/phy0/rfkill0) (driver (unknown))
Jun 10 13:37:29 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Jun 10 13:37:29 alex-acer dbus[791]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
Jun 10 13:37:29 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:37:29 alex-acer dbus[791]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:37:29 alex-acer dbus-daemon[791]: dbus[791]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:37:29 alex-acer dbus[791]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> WiFi enabled by radio killswitch; enabled by state file
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> WWAN enabled by radio killswitch; enabled by state file
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> WiMAX enabled by radio killswitch; enabled by state file
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> Networking is enabled by state file
Jun 10 13:37:29 alex-acer NetworkManager[717]: <warn> failed to allocate link cache: (-12) Netlink Error (errno = Operation not supported)
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (p1p1): carrier is OFF
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (p1p1): new Ethernet device (driver: 'r8169' ifindex: 2)
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (p1p1): exported as /org/freedesktop/NetworkManager/Devices/0
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (p1p1): now managed
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (p1p1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (p1p1): bringing up device.
Jun 10 13:37:29 alex-acer kernel: [   25.143979] r8169 0000:02:00.0: p1p1: link down
Jun 10 13:37:29 alex-acer kernel: [   25.145633] IPv6: ADDRCONF(NETDEV_UP): p1p1: link is not ready
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (p1p1): preparing device.
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (p1p1): deactivating device (reason 'managed') [2]
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> Added default wired connection 'Wired connection 1' for /sys/devices/pci0000:00/0000:00:1c.1/0000:02:00.0/net/p1p1
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (wlan0): using nl80211 for WiFi device control
Jun 10 13:37:29 alex-acer NetworkManager[717]: <warn> (wlan0): driver supports Access Point (AP) mode
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (wlan0): new 802.11 WiFi device (driver: 'ath5k' ifindex: 3)
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (wlan0): exported as /org/freedesktop/NetworkManager/Devices/1
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (wlan0): now managed
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (wlan0): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (wlan0): bringing up device.
Jun 10 13:37:29 alex-acer kernel: [   25.230634] 8021q: 802.1Q VLAN Support v1.8
Jun 10 13:37:29 alex-acer kernel: [   25.251062] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (wlan0): preparing device.
Jun 10 13:37:29 alex-acer NetworkManager[717]: <info> (wlan0): deactivating device (reason 'managed') [2]
Jun 10 13:37:29 alex-acer NetworkManager[717]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Jun 10 13:37:29 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='fi.w1.wpa_supplicant1' (using servicehelper)
Jun 10 13:37:29 alex-acer NetworkManager[717]: <warn> /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring...
Jun 10 13:37:29 alex-acer dbus[791]: [system] Activating service name='fi.w1.wpa_supplicant1' (using servicehelper)
Jun 10 13:37:29 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  ModemManager (version 0.4.998-1.git20110706.fc16) starting...
Jun 10 13:37:29 alex-acer modem-manager[821]: <info>  ModemManager (version 0.4.998-1.git20110706.fc16) starting...
Jun 10 13:37:29 alex-acer NetworkManager[717]: <warn> bluez error getting default adapter: Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:37:29 alex-acer kernel: [   25.448064] netlink: 12 bytes leftover after parsing attributes.
Jun 10 13:37:29 alex-acer kernel: [   25.448078] netlink: 12 bytes leftover after parsing attributes.
Jun 10 13:37:29 alex-acer kernel: [   25.460837] netlink: 12 bytes leftover after parsing attributes.
Jun 10 13:37:30 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Jun 10 13:37:30 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.ModemManager'
Jun 10 13:37:30 alex-acer NetworkManager[717]: <info> modem-manager is now available
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin SimTech
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin SimTech
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Generic
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Generic
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Option
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Option
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Huawei
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Huawei
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Novatel
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Novatel
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin AnyData
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin AnyData
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Longcheer
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Longcheer
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Samsung
Jun 10 13:37:30 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Samsung
Jun 10 13:37:30 alex-acer dbus[791]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Wavecom
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Wavecom
Jun 10 13:37:30 alex-acer NetworkManager[717]: <info> wpa_supplicant started
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin MotoC
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin MotoC
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Sierra
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Sierra
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Option High-Speed
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Option High-Speed
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Gobi
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Gobi
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Ericsson MBM
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Ericsson MBM
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin X22X
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin X22X
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Nokia
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Nokia
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin Linktop
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin Linktop
Jun 10 13:37:30 alex-acer dbus-daemon[791]: modem-manager[821]: <info>  Loaded plugin ZTE
Jun 10 13:37:30 alex-acer modem-manager[821]: <info>  Loaded plugin ZTE
Jun 10 13:37:30 alex-acer kernel: [   25.803322] Loading iSCSI transport class v2.0-870.
Jun 10 13:37:30 alex-acer kernel: [   25.831689] iscsi: registered transport (tcp)
Jun 10 13:37:30 alex-acer NetworkManager[717]: <info> (wlan0): supplicant interface state: starting -> ready
Jun 10 13:37:30 alex-acer NetworkManager[717]: <info> (wlan0): device state change: unavailable -> disconnected (reason 'supplicant-available') [20 30 42]
Jun 10 13:37:30 alex-acer NetworkManager[717]: <warn> Trying to remove a non-existant call id.
Jun 10 13:37:30 alex-acer NetworkManager[717]: <info> (wlan0): supplicant interface state: ready -> inactive
Jun 10 13:37:30 alex-acer kernel: [   25.979138] iscsi: registered transport (iser)
Jun 10 13:37:30 alex-acer kernel: [   26.036122] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
Jun 10 13:37:30 alex-acer kernel: [   26.036132] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
Jun 10 13:37:30 alex-acer kernel: [   26.048301] Chelsio T3 iSCSI Driver cxgb3i v2.0.0 (Jun. 2010)
Jun 10 13:37:30 alex-acer kernel: [   26.050766] iscsi: registered transport (cxgb3i)
Jun 10 13:37:30 alex-acer kernel: [   26.080545] Chelsio T4 iSCSI Driver cxgb4i v0.9.1 (Aug. 2010)
Jun 10 13:37:30 alex-acer kernel: [   26.080648] iscsi: registered transport (cxgb4i)
Jun 10 13:37:30 alex-acer kernel: [   26.114339] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.10 (March 21, 2012)
Jun 10 13:37:30 alex-acer kernel: [   26.126002] Broadcom NetXtreme II iSCSI Driver bnx2i v2.7.2.2 (Apr 25, 2012)
Jun 10 13:37:30 alex-acer kernel: [   26.126450] iscsi: registered transport (bnx2i)
Jun 10 13:37:30 alex-acer kernel: [   26.162095] iscsi: registered transport (be2iscsi)
Jun 10 13:37:30 alex-acer iscsid: iSCSI logger with pid=893 started!
Jun 10 13:37:30 alex-acer iscsid[811]: Starting iscsid: [  OK  ]#015[  OK  ]
Jun 10 13:37:31 alex-acer iscsid: transport class version 2.0-870. iscsid version 2.0-872.15.f16
Jun 10 13:37:31 alex-acer iscsid: iSCSI daemon with pid=894 started!
Jun 10 13:37:34 alex-acer dbus[791]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Jun 10 13:37:34 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.566:50): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.612:54): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.634:57): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.821:64): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.890:67): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.893:68): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.895:69): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.897:70): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.901:71): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.911:72): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.942:74): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.946:75): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.948:76): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.951:77): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.953:78): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.954:79): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.956:80): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.995:82): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.995:83): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353448.999:84): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.1:85): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.2:86): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.7:87): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.7:88): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.7:89): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.80:90): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.81:92): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.225:94): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.320:96): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.563:97): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.920:101): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353449.944:103): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.78:107): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.80:108): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.81:109): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.82:110): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.82:111): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.258:112): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.373:114): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.415:115): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.743:116): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.820:117): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.868:118): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:37:41 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353450.943:120): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:32 alex-acer systemd[1]: iscsi.service: control process exited, code=exited status=3
Jun 10 13:38:32 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353458.33:123): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:32 alex-acer systemd[1]: Unit iscsi.service entered failed state.
Jun 10 13:38:32 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353512.506:124): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:32 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353512.546:126): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:32 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353512.600:127): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:33 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353512.644:130): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:33 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353513.722:133): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:33 alex-acer systemd[1]: Startup finished in 1s 174ms 390us (kernel) + 4s 627ms 834us (initrd) + 1min 23s 458ms 148us (userspace) = 1min 29s 260ms 372us.
Jun 10 13:38:33 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353513.741:136): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:33 alex-acer dbus[791]: [system] Activating via systemd: service name='org.freedesktop.ConsoleKit' unit='console-kit-daemon.service'
Jun 10 13:38:33 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.freedesktop.ConsoleKit' unit='console-kit-daemon.service'
Jun 10 13:38:33 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Jun 10 13:38:33 alex-acer dbus[791]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service'
Jun 10 13:38:33 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353513.757:139): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:33 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.Accounts'
Jun 10 13:38:33 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.Accounts'
Jun 10 13:38:33 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353513.958:143): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:33 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.ConsoleKit'
Jun 10 13:38:33 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.ConsoleKit'
Jun 10 13:38:33 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353513.981:145): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:34 alex-acer accounts-daemon[946]: started daemon version 0.6.15
Jun 10 13:38:34 alex-acer systemd-logind[766]: New session 1 of user gdm.
Jun 10 13:38:34 alex-acer systemd-logind[766]: Linked /tmp/.X11-unix/X0 to /run/user/gdm/X11-display.
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): Enabling debugging
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmXsmpServer: SESSION_MANAGER=local/unix:@/tmp/.ICE-unix/1013,unix/unix:/tmp/.ICE-unix/1013#012
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmShell: Not connected to the shell
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: setting client store 0x8fa5a20
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 1: signum=4 (nil)
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 4 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 2: signum=7 (nil)
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 7 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 3: signum=11 (nil)
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 11 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 4: signum=6 (nil)
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 6 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 5: signum=5 (nil)
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 5 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 6: signum=8 0x80627b0
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 8 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 7: signum=1 0x80627b0
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 1 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 8: signum=10 0x80627b0
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 10 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 9: signum=15 0x80627b0
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 15 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Adding handler 10: signum=2 0x80627b0
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Registering for 2 signals
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Getting session 'gdm-shell'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Looking if /var/lib/gdm/.config/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): Cannot use session '/var/lib/gdm/.config/gnome-session/sessions/gdm-shell.session': non-existing or invalid file.
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Looking if /etc/xdg/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): Cannot use session '/etc/xdg/gnome-session/sessions/gdm-shell.session': non-existing or invalid file.
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Looking if /usr/share/gdm/greeter/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): Cannot use session '/usr/share/gdm/greeter/gnome-session/sessions/gdm-shell.session': non-existing or invalid file.
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Looking if /usr/local/share/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): Cannot use session '/usr/local/share/gnome-session/sessions/gdm-shell.session': non-existing or invalid file.
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Looking if /usr/share/gnome-session/sessions/gdm-shell.session is a valid session file
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Launching helper 'bash -c 'gnome-shell --help | grep -q gdm-mode && /usr/libexec/gnome-session-check-accelerated'' to know if session is runnable
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Checking required components and providers
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking for file 'gnome-shell.desktop'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.config/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.local/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: found in XDG dirs: '/usr/share/gdm/greeter/applications/gnome-shell.desktop'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking for file 'gnome-settings-daemon.desktop'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.config/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.local/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: found in XDG dirs: '/etc/xdg/autostart/gnome-settings-daemon.desktop'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Done checking required components and providers
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Adding required components
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking for file 'gnome-shell.desktop'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.config/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.local/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: found in XDG dirs: '/usr/share/gdm/greeter/applications/gnome-shell.desktop'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: read /usr/share/gdm/greeter/applications/gnome-shell.desktop
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App1 to store
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: adding required app gnome-shell.desktop
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking for file 'gnome-settings-daemon.desktop'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.config/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gnome/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/etc/xdg/autostart'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/var/lib/gdm/.local/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/gdm/greeter/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/local/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: Looking in '/usr/share/applications'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmUtil: found in XDG dirs: '/etc/xdg/autostart/gnome-settings-daemon.desktop'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: read /etc/xdg/autostart/gnome-settings-daemon.desktop
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/App2 to store
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: adding required app gnome-settings-daemon.desktop
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Done adding required components
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Adding default providers
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): fill: *** Done adding default providers
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: GSM starting to manage
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: App startup summary
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Phase INITIALIZATION
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App2#011app-id:gnome-settings-daemon.desktop#011is-disabled:0#011is-conditionally-disabled:0
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Phase WINDOW_MANAGER
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Phase PANEL
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Phase DESKTOP
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Phase APPLICATION
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager:#011ID: /org/gnome/SessionManager/App1#011app-id:gnome-shell.desktop#011is-disabled:0#011is-conditionally-disabled:0
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase INITIALIZATION#012
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App2'
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): Starting app: /org/gnome/SessionManager/App2
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmAutostartApp: starting gnome-settings-daemon.desktop: command=/usr/libexec/gnome-settings-daemon startup-id=1022bf06a1eb684e86133935351472784700000010130001
Jun 10 13:38:34 alex-acer gnome-session[1013]: DEBUG(+): GsmAutostartApp: started pid:1023
Jun 10 13:38:34 alex-acer dbus[791]: [system] Activating service name='org.freedesktop.UPower' (using servicehelper)
Jun 10 13:38:34 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='org.freedesktop.UPower' (using servicehelper)
Jun 10 13:38:34 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.UPower'
Jun 10 13:38:34 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.UPower'
Jun 10 13:38:36 alex-acer dbus[791]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Jun 10 13:38:36 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Jun 10 13:38:36 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Jun 10 13:38:36 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Jun 10 13:38:36 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353516.214:149): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:36 alex-acer rtkit-daemon[1078]: Successfully made thread 1075 of process 1075 (/usr/bin/pulseaudio) owned by '42' high priority at nice level -11.
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: RegisterClient 
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Adding new client 1022bf06a1eb684e86133935351635584900000010130002 to session
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): uid = 42
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): pid = 1086
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client1 to store
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client1
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client1 interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:38:36 alex-acer rtkit-daemon[1078]: Successfully made thread 1088 of process 1075 (/usr/bin/pulseaudio) owned by '42' RT at priority 5.
Jun 10 13:38:36 alex-acer rtkit-daemon[1078]: Successfully made thread 1089 of process 1075 (/usr/bin/pulseaudio) owned by '42' RT at priority 5.
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager interface=org.gnome.SessionManager method=RegisterClient
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: RegisterClient 1022bf06a1eb684e86133935351472784700000010130001
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Adding new client 1022bf06a1eb684e86133935351472784700000010130001 to session
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): uid = 42
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): pid = 1023
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client2 to store
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client2
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): App gnome-settings-daemon.desktop registered
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase INITIALIZATION#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase WINDOW_MANAGER#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase WINDOW_MANAGER#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase PANEL#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase PANEL#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase DESKTOP#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase DESKTOP#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase APPLICATION#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting app '/org/gnome/SessionManager/App1'
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): Starting app: /org/gnome/SessionManager/App1
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmAutostartApp: starting gnome-shell.desktop: command=gnome-shell --gdm-mode startup-id=1022bf06a1eb684e86133935351472139500000010130000
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmAutostartApp: started pid:1090
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase APPLICATION#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase RUNNING#012
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmPresence: adding idle watch
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GSIdleMonitor: creating new alarm for positive transition wait=600000
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GSIdleMonitor: creating new alarm for negative transition wait=599999
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:36 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmShell: Connected to the shell
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:37 alex-acer kernel: [   93.082913] hda-intel: IRQ timing workaround is activated for card #0. Suggest a bigger bdl_pos_adj.
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXsmpServer: accept_ice_connection()
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXsmpServer: auth_ice_connection()
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: Setting up new connection
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: New client '0x8fd0470 []'
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Adding object id /org/gnome/SessionManager/Client3 to store
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client added: /org/gnome/SessionManager/Client3
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: Initializing client 0x8fd0470 []
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: Client '0x8fd0470 []' received RegisterClient(1022bf06a1eb684e86133935351472139500000010130000)
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Adding new client 1022bf06a1eb684e86133935351472139500000010130000 to session
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: Sending RegisterClientReply to '0x8fd0470 [1022bf06a1eb684e86133935351472139500000010130000]'
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: Set properties from client '0x8fd0470 [1022bf06a1eb684e86133935351472139500000010130000]'
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient:   Program = 'gnome-shell'
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient:   UserID = 'gdm'
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient:   RestartStyleHint = 0
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient:   ProcessID = '1090'
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient:   CurrentDirectory = '/var/lib/gdm'
Jun 10 13:38:37 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient:   _GSM_Priority = 20
Jun 10 13:38:38 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:38:38 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=GetAll
Jun 10 13:38:38 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=Get
Jun 10 13:38:38 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Presence interface=org.freedesktop.DBus.Properties method=Get
Jun 10 13:38:38 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='net.reactivated.Fprint' (using servicehelper)
Jun 10 13:38:38 alex-acer dbus[791]: [system] Activating service name='net.reactivated.Fprint' (using servicehelper)
Jun 10 13:38:39 alex-acer dbus-daemon[791]: Launching FprintObject
Jun 10 13:38:39 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 10 13:38:39 alex-acer dbus[791]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 10 13:38:39 alex-acer dbus-daemon[791]: ** Message: D-Bus service launched with name: net.reactivated.Fprint
Jun 10 13:38:39 alex-acer dbus-daemon[791]: ** Message: entering main loop
Jun 10 13:38:41 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:41 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:43 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager interface=org.gnome.SessionManager method=IsInhibited
Jun 10 13:38:43 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager interface=org.gnome.SessionManager method=IsInhibited
Jun 10 13:38:43 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353523.847:153): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:49 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353523.910:154): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:50 alex-acer systemd-logind[766]: New session 2 of user alex.
Jun 10 13:38:50 alex-acer systemd-logind[766]: Linked /tmp/.X11-unix/X0 to /run/user/alex/X11-display.
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: handling signal 15
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Found 1 callbacks
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: running 15 handler: 0x80627b0
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): Got callback for signal 15
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Logout called
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmShell: Connected to the shell
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: requesting logout
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase RUNNING#012
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase QUERY_END_SESSION#012
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client /org/gnome/SessionManager/Client1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client /org/gnome/SessionManager/Client2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client /org/gnome/SessionManager/Client3
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: sending query-end-session to clients (logout mode: forceful)
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: sending QueryEndSession signal to :1.8
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: adding client to query clients: /org/gnome/SessionManager/Client1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: sending QueryEndSession signal to :1.2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: adding client to query clients: /org/gnome/SessionManager/Client2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: adding client to query clients: /org/gnome/SessionManager/Client3
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): Caught signal 15, shutting down normally.
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GdmSignalHandler: Done handling signals
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: Client '0x8fd0470 [gnome-shell 1022bf06a1eb684e86133935351472139500000010130000]' received SaveYourselfDone(success = True)
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmXsmpServer: sms_error_handler (0x8fb8af8, FALSE, 3, 9, 32771, 0)
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: got EndSessionResponse is-ok:1 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client1 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: got EndSessionResponse is-ok:1 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: query end session complete
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmShell: Connected to the shell
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase QUERY_END_SESSION#012
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase END_SESSION#012
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: adding client to end-session clients: /org/gnome/SessionManager/Client1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: adding client to end-session clients: /org/gnome/SessionManager/Client2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: adding client to end-session clients: /org/gnome/SessionManager/Client3
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: Client '0x8fd0470 [gnome-shell 1022bf06a1eb684e86133935351472139500000010130000]' received SaveYourselfDone(success = True)
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmXsmpServer: sms_error_handler (0x8fb8af8, FALSE, 3, c, 32771, 0)
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client2 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: got EndSessionResponse is-ok:1 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/gnome/SessionManager/Client1 interface=org.gnome.SessionManager.ClientPrivate method=EndSessionResponse
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: got EndSessionResponse is-ok:1 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Response from end session request: is-ok=1 do-last=0 cancel=0 reason=
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase END_SESSION#012
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: starting phase EXIT#012
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: stopped client: /org/gnome/SessionManager/Client1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: stopped client: /org/gnome/SessionManager/Client2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: xsmp_stop ('0x8fd0470 [gnome-shell 1022bf06a1eb684e86133935351472139500000010130000]')
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: stopped client: /org/gnome/SessionManager/Client3
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: Client '0x8fd0470 [gnome-shell 1022bf06a1eb684e86133935351472139500000010130000]' received CloseConnection
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: disconnect client
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: disconnect client: /org/gnome/SessionManager/Client3
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: in shutdown, not restarting application
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Unreffing object: 0x8fd0470
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client removed: /org/gnome/SessionManager/Client3
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmClient: disposing /org/gnome/SessionManager/Client3
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmXSMPClient: xsmp_finalize (0x8fd0470 [gnome-shell 1022bf06a1eb684e86133935351472139500000010130000])
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: disconnect client: /org/gnome/SessionManager/Client1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: disconnect for app 'at-spi-registryd.desktop'
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: unable to find application for client - not restarting
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Unreffing object: 0x8fd4988
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmClient: disposing /org/gnome/SessionManager/Client1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: emitting removed for /org/gnome/SessionManager/Client1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client removed: /org/gnome/SessionManager/Client1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmDBusClient: obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus method=NameOwnerChanged
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: disconnect client: /org/gnome/SessionManager/Client2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: in shutdown, not restarting application
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Unreffing object: 0x8fd4848
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmClient: disposing /org/gnome/SessionManager/Client2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: emitting removed for /org/gnome/SessionManager/Client2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: Client removed: /org/gnome/SessionManager/Client2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: last client disconnected - exiting
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: ending phase EXIT#012
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): Unreffing manager
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmManager: disposing manager
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Clearing object store
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Unreffing object: 0x8fecc10
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Unreffing object: 0x8fecc88
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: emitting removed for /org/gnome/SessionManager/App2
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: emitting removed for /org/gnome/SessionManager/App1
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Clearing object store
Jun 10 13:38:50 alex-acer gnome-session[1013]: DEBUG(+): GsmStore: Clearing object store
Jun 10 13:38:50 alex-acer systemd-logind[766]: Removed session 1.
Jun 10 13:38:50 alex-acer gdm-simple-slave[914]: WARNING: Child process 1013 was already dead.
Jun 10 13:38:51 alex-acer kernel: [  107.014628] fuse init (API version 7.19)
Jun 10 13:38:53 alex-acer rtkit-daemon[1078]: Successfully made thread 1285 of process 1285 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Jun 10 13:38:53 alex-acer pulseaudio[1285]: pid.c: Stale PID file, overwriting.
Jun 10 13:38:53 alex-acer rtkit-daemon[1078]: Successfully made thread 1293 of process 1285 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Jun 10 13:38:53 alex-acer rtkit-daemon[1078]: Successfully made thread 1294 of process 1285 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Jun 10 13:38:53 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:38:53 alex-acer dbus[791]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:38:53 alex-acer dbus-daemon[791]: dbus[791]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:38:53 alex-acer dbus[791]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:38:53 alex-acer pulseaudio[1285]: bluetooth-util.c: Error from ListAdapters reply: org.freedesktop.systemd1.LoadFailed
Jun 10 13:38:54 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353534.869:162): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:55 alex-acer dbus[791]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Jun 10 13:38:55 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='org.freedesktop.PackageKit' (using servicehelper)
Jun 10 13:38:55 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Jun 10 13:38:55 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Jun 10 13:38:55 alex-acer dbus[791]: [system] Activating service name='org.freedesktop.UDisks' (using servicehelper)
Jun 10 13:38:55 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='org.freedesktop.UDisks' (using servicehelper)
Jun 10 13:38:55 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.UDisks'
Jun 10 13:38:55 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.UDisks'
Jun 10 13:38:56 alex-acer dbus[791]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Jun 10 13:38:56 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Jun 10 13:38:56 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Jun 10 13:38:56 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Jun 10 13:38:56 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353536.333:164): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:38:56 alex-acer dbus[791]: [system] Activating via systemd: service name='org.freedesktop.colord-sane' unit='colord-sane.service'
Jun 10 13:38:56 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.freedesktop.colord-sane' unit='colord-sane.service'
Jun 10 13:38:56 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'org.freedesktop.colord-sane'
Jun 10 13:38:56 alex-acer dbus[791]: [system] Successfully activated service 'org.freedesktop.colord-sane'
Jun 10 13:38:56 alex-acer colord-sane[1329]: (colord-sane:1329): CdSane-DEBUG: CdMain: lost name: org.freedesktop.colord-sane
Jun 10 13:38:56 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353536.906:168): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:39:02 alex-acer dbus[791]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:39:02 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:39:02 alex-acer dbus-daemon[791]: dbus[791]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:39:02 alex-acer dbus[791]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:39:02 alex-acer dbus[791]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:39:02 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
Jun 10 13:39:02 alex-acer dbus[791]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:39:02 alex-acer dbus-daemon[791]: dbus[791]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service failed to load: No such file or directory. See system logs and 'systemctl status dbus-org.bluez.service' for details.
Jun 10 13:39:03 alex-acer goa[1437]: goa-daemon version 3.2.1 starting [main.c:112, main()]
Jun 10 13:39:09 alex-acer dbus-daemon[791]: ** Message: No devices in use, exit
Jun 10 13:39:21 alex-acer dbus[791]: [system] Failed to activate service 'org.freedesktop.colord-sane': timed out
Jun 10 13:39:21 alex-acer dbus-daemon[791]: dbus[791]: [system] Failed to activate service 'org.freedesktop.colord-sane': timed out
Jun 10 13:39:21 alex-acer colord[1325]: (colord:1325): Cd-WARNING **: failed to contact colord-sane: GDBus.Error:org.freedesktop.DBus.Error.TimedOut: Activation of org.freedesktop.colord-sane timed out
Jun 10 13:39:25 alex-acer dbus[791]: [system] Activating service name='net.reactivated.Fprint' (using servicehelper)
Jun 10 13:39:25 alex-acer dbus-daemon[791]: dbus[791]: [system] Activating service name='net.reactivated.Fprint' (using servicehelper)
Jun 10 13:39:25 alex-acer dbus-daemon[791]: Launching FprintObject
Jun 10 13:39:25 alex-acer dbus[791]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 10 13:39:25 alex-acer dbus-daemon[791]: dbus[791]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 10 13:39:25 alex-acer dbus-daemon[791]: ** Message: D-Bus service launched with name: net.reactivated.Fprint
Jun 10 13:39:25 alex-acer dbus-daemon[791]: ** Message: entering main loop
Jun 10 13:39:30 alex-acer setroubleshoot: Unable to add audit event: node=alex-acer.palosanto.com type=AVC msg=audit(1339353550.761:171): avc:  denied  { 0x10 } for  pid=1 comm="systemd" capability=36  scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=capability2#012 #012**** Invalid AVC bad permission ***
Jun 10 13:39:55 alex-acer dbus-daemon[791]: ** Message: No devices in use, exit
Jun 10 13:41:26 alex-acer kernel: [  261.818521] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:41:26 alex-acer kernel: [  261.819603] IPv6: ADDRCONF(NETDEV_CHANGE): p1p1: link becomes ready
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> (p1p1): carrier now ON (device state 20)
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> (p1p1): device state change: unavailable -> disconnected (reason 'carrier-changed') [20 30 40]
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Auto-activating connection 'Wired connection 1'.
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) starting connection 'Wired connection 1'
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> (p1p1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) scheduled...
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) started...
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) scheduled...
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) complete.
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) starting...
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> (p1p1): device state change: prepare -> config (reason 'none') [40 50 0]
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) successful.
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) scheduled.
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) complete.
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) started...
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> (p1p1): device state change: config -> ip-config (reason 'none') [50 70 0]
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> dhclient started with pid 1587
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Beginning IP6 addrconf.
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) complete.
Jun 10 13:41:26 alex-acer dhclient[1587]: Internet Systems Consortium DHCP Client 4.2.3-P2
Jun 10 13:41:26 alex-acer dhclient[1587]: Copyright 2004-2012 Internet Systems Consortium.
Jun 10 13:41:26 alex-acer dhclient[1587]: All rights reserved.
Jun 10 13:41:26 alex-acer dhclient[1587]: For info, please visit https://www.isc.org/software/dhcp/
Jun 10 13:41:26 alex-acer dhclient[1587]: 
Jun 10 13:41:26 alex-acer NetworkManager[717]: <info> (p1p1): DHCPv4 state changed nbi -> preinit
Jun 10 13:41:26 alex-acer dhclient[1587]: Listening on LPF/p1p1/00:1e:68:e5:5d:b1
Jun 10 13:41:26 alex-acer dhclient[1587]: Sending on   LPF/p1p1/00:1e:68:e5:5d:b1
Jun 10 13:41:26 alex-acer dhclient[1587]: Sending on   Socket/fallback
Jun 10 13:41:26 alex-acer dhclient[1587]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 8
Jun 10 13:41:27 alex-acer avahi-daemon[704]: Registering new address record for fe80::21e:68ff:fee5:5db1 on p1p1.*.
Jun 10 13:41:34 alex-acer dhclient[1587]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 14
Jun 10 13:41:38 alex-acer kernel: [  273.712065] ------------[ cut here ]------------
Jun 10 13:41:38 alex-acer kernel: [  273.712096] WARNING: at net/sched/sch_generic.c:255 dev_watchdog+0x1f2/0x200()
Jun 10 13:41:38 alex-acer kernel: [  273.712105] Hardware name: AOA150
Jun 10 13:41:38 alex-acer kernel: [  273.712113] NETDEV WATCHDOG: p1p1 (r8169): transmit queue 0 timed out
Jun 10 13:41:38 alex-acer kernel: [  273.712342] Modules linked in: fuse be2iscsi iscsi_boot_sysfs bnx2i cnic uio cxgb4i cxgb4 cxgb3i libcxgbi cxgb3 mdio ib_iser rdma_cm ib_cm iw_cm ib_sa ib_mad ib_core ib_addr iscsi_tcp libiscsi_tcp libiscsi scsi_transport_iscsi fcoe libfcoe libfc scsi_transport_fc scsi_tgt 8021q garp stp llc nf_conntrack_ipv4 nf_defrag_ipv4 ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 xt_state nf_conntrack ip6table_filter ip6_tables snd_hda_codec_realtek snd_hda_intel snd_hda_codec snd_hwdep snd_seq snd_seq_device arc4 snd_pcm snd_timer ath5k ath mac80211 coretemp cfg80211 sparse_keymap rfkill uvcvideo videobuf2_core videodev media videobuf2_vmalloc videobuf2_memops snd soundcore snd_page_alloc wmi acerhdf lpc_ich joydev pcspkr r8169 i2c_i801 microcode mii serio_raw uinp
 ut i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
Jun 10 13:41:38 alex-acer kernel: [  273.712358] Pid: 0, comm: swapper/0 Not tainted 3.5.0-rc2 #3
Jun 10 13:41:38 alex-acer kernel: [  273.712365] Call Trace:
Jun 10 13:41:38 alex-acer kernel: [  273.712386]  [<c04399c2>] warn_slowpath_common+0x72/0xa0
Jun 10 13:41:38 alex-acer kernel: [  273.712402]  [<c08782c2>] ? dev_watchdog+0x1f2/0x200
Jun 10 13:41:38 alex-acer kernel: [  273.712416]  [<c08782c2>] ? dev_watchdog+0x1f2/0x200
Jun 10 13:41:38 alex-acer kernel: [  273.712430]  [<c0439a93>] warn_slowpath_fmt+0x33/0x40
Jun 10 13:41:38 alex-acer kernel: [  273.712445]  [<c08782c2>] dev_watchdog+0x1f2/0x200
Jun 10 13:41:38 alex-acer kernel: [  273.712474]  [<c0447e0f>] run_timer_softirq+0xef/0x360
Jun 10 13:41:38 alex-acer kernel: [  273.712489]  [<c047200d>] ? rebalance_domains+0x13d/0x160
Jun 10 13:41:38 alex-acer kernel: [  273.712505]  [<c08780d0>] ? pfifo_fast_dequeue+0xe0/0xe0
Jun 10 13:41:38 alex-acer kernel: [  273.712519]  [<c047206d>] ? run_rebalance_domains+0x3d/0x110
Jun 10 13:41:38 alex-acer kernel: [  273.712535]  [<c04411c0>] ? local_bh_enable_ip+0xa0/0xa0
Jun 10 13:41:38 alex-acer kernel: [  273.712548]  [<c0441249>] __do_softirq+0x89/0x210
Jun 10 13:41:38 alex-acer kernel: [  273.712564]  [<c04411c0>] ? local_bh_enable_ip+0xa0/0xa0
Jun 10 13:41:38 alex-acer kernel: [  273.712583]  <IRQ>  [<c0441686>] ? irq_exit+0x86/0xb0
Jun 10 13:41:38 alex-acer kernel: [  273.712597]  [<c0404b9b>] ? do_IRQ+0x4b/0xb0
Jun 10 13:41:38 alex-acer kernel: [  273.712613]  [<c048bea9>] ? tick_program_event+0x29/0x30
Jun 10 13:41:38 alex-acer kernel: [  273.712630]  [<c0959830>] ? common_interrupt+0x30/0x38
Jun 10 13:41:38 alex-acer kernel: [  273.712646]  [<c044007b>] ? jiffies_64_to_clock_t+0x2b/0x60
Jun 10 13:41:38 alex-acer kernel: [  273.712662]  [<c06b6333>] ? intel_idle+0xc3/0x120
Jun 10 13:41:38 alex-acer kernel: [  273.712679]  [<c081e865>] ? cpuidle_enter+0x15/0x20
Jun 10 13:41:38 alex-acer kernel: [  273.712694]  [<c081edec>] ? cpuidle_idle_call+0x9c/0x320
Jun 10 13:41:38 alex-acer kernel: [  273.712708]  [<c040b48a>] ? cpu_idle+0xaa/0x100
Jun 10 13:41:38 alex-acer kernel: [  273.712724]  [<c09324b4>] ? rest_init+0x6c/0x78
Jun 10 13:41:38 alex-acer kernel: [  273.712741]  [<c0bf19b8>] ? start_kernel+0x365/0x36b
Jun 10 13:41:38 alex-acer kernel: [  273.712755]  [<c0bf148e>] ? repair_env_string+0x51/0x51
Jun 10 13:41:38 alex-acer kernel: [  273.712770]  [<c0bf12c2>] ? i386_start_kernel+0x78/0x7d
Jun 10 13:41:38 alex-acer kernel: [  273.712779] ---[ end trace 64b107363f32cf24 ]---
Jun 10 13:41:38 alex-acer kernel: [  273.716256] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:41:39 alex-acer abrt-dump-oops[751]: abrt-dump-oops: Found oopses: 1
Jun 10 13:41:39 alex-acer abrt-dump-oops[751]: abrt-dump-oops: Creating dump directories
Jun 10 13:41:39 alex-acer abrtd: Directory 'oops-2012-06-10-13:41:39-751-0' creation detected
Jun 10 13:41:39 alex-acer abrt-dump-oops: Reported 1 kernel oopses to Abrt
Jun 10 13:41:39 alex-acer abrtd: Can't open file '/var/spool/abrt/oops-2012-06-10-13:41:39-751-0/uid': No such file or directory
Jun 10 13:41:39 alex-acer abrtd: New problem directory /var/spool/abrt/oops-2012-06-10-13:41:39-751-0, processing
Jun 10 13:41:39 alex-acer abrtd: Can't open file '/var/spool/abrt/oops-2012-06-10-13:41:39-751-0/uid': No such file or directory
Jun 10 13:41:44 alex-acer kernel: [  279.717247] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:41:46 alex-acer NetworkManager[717]: <info> (p1p1): IP6 addrconf timed out or failed.
Jun 10 13:41:46 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) scheduled...
Jun 10 13:41:46 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) started...
Jun 10 13:41:46 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) complete.
Jun 10 13:41:48 alex-acer dhclient[1587]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 7
Jun 10 13:41:50 alex-acer kernel: [  285.717279] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:41:55 alex-acer dhclient[1587]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 19
Jun 10 13:41:56 alex-acer kernel: [  291.717240] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:02 alex-acer kernel: [  297.717239] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:08 alex-acer kernel: [  303.733244] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:11 alex-acer NetworkManager[717]: <warn> (p1p1): DHCPv4 request timed out.
Jun 10 13:42:11 alex-acer NetworkManager[717]: <info> (p1p1): canceled DHCP transaction, DHCP client pid 1587
Jun 10 13:42:11 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) scheduled...
Jun 10 13:42:11 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) started...
Jun 10 13:42:11 alex-acer NetworkManager[717]: <info> (p1p1): device state change: ip-config -> failed (reason 'ip-config-unavailable') [70 120 5]
Jun 10 13:42:11 alex-acer NetworkManager[717]: <warn> Activation (p1p1) failed.
Jun 10 13:42:11 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) complete.
Jun 10 13:42:11 alex-acer NetworkManager[717]: <info> (p1p1): device state change: failed -> disconnected (reason 'none') [120 30 0]
Jun 10 13:42:11 alex-acer NetworkManager[717]: <info> (p1p1): deactivating device (reason 'none') [0]
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Auto-activating connection 'Wired connection 1'.
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) starting connection 'Wired connection 1'
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> (p1p1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) scheduled...
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) started...
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) scheduled...
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) complete.
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) starting...
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> (p1p1): device state change: prepare -> config (reason 'none') [40 50 0]
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) successful.
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) scheduled.
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) complete.
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) started...
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> (p1p1): device state change: config -> ip-config (reason 'none') [50 70 0]
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> dhclient started with pid 1606
Jun 10 13:42:14 alex-acer kernel: [  310.020250] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Beginning IP6 addrconf.
Jun 10 13:42:14 alex-acer avahi-daemon[704]: Withdrawing address record for fe80::21e:68ff:fee5:5db1 on p1p1.
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) complete.
Jun 10 13:42:14 alex-acer dhclient[1606]: Internet Systems Consortium DHCP Client 4.2.3-P2
Jun 10 13:42:14 alex-acer dhclient[1606]: Copyright 2004-2012 Internet Systems Consortium.
Jun 10 13:42:14 alex-acer dhclient[1606]: All rights reserved.
Jun 10 13:42:14 alex-acer dhclient[1606]: For info, please visit https://www.isc.org/software/dhcp/
Jun 10 13:42:14 alex-acer dhclient[1606]: 
Jun 10 13:42:14 alex-acer dhclient[1606]: Listening on LPF/p1p1/00:1e:68:e5:5d:b1
Jun 10 13:42:14 alex-acer dhclient[1606]: Sending on   LPF/p1p1/00:1e:68:e5:5d:b1
Jun 10 13:42:14 alex-acer dhclient[1606]: Sending on   Socket/fallback
Jun 10 13:42:14 alex-acer dhclient[1606]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 7
Jun 10 13:42:14 alex-acer NetworkManager[717]: <info> (p1p1): DHCPv4 state changed nbi -> preinit
Jun 10 13:42:15 alex-acer avahi-daemon[704]: Registering new address record for fe80::21e:68ff:fee5:5db1 on p1p1.*.
Jun 10 13:42:20 alex-acer kernel: [  316.021248] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:21 alex-acer dhclient[1606]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 9
Jun 10 13:42:26 alex-acer kernel: [  322.021247] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:31 alex-acer dhclient[1606]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 19
Jun 10 13:42:32 alex-acer kernel: [  328.023281] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:34 alex-acer NetworkManager[717]: <info> (p1p1): IP6 addrconf timed out or failed.
Jun 10 13:42:34 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) scheduled...
Jun 10 13:42:34 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) started...
Jun 10 13:42:34 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) complete.
Jun 10 13:42:38 alex-acer kernel: [  334.021247] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:44 alex-acer kernel: [  340.021252] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:50 alex-acer dhclient[1606]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 20
Jun 10 13:42:50 alex-acer kernel: [  346.021248] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:56 alex-acer kernel: [  352.021247] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:42:59 alex-acer NetworkManager[717]: <warn> (p1p1): DHCPv4 request timed out.
Jun 10 13:42:59 alex-acer NetworkManager[717]: <info> (p1p1): canceled DHCP transaction, DHCP client pid 1606
Jun 10 13:42:59 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) scheduled...
Jun 10 13:42:59 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) started...
Jun 10 13:42:59 alex-acer NetworkManager[717]: <info> (p1p1): device state change: ip-config -> failed (reason 'ip-config-unavailable') [70 120 5]
Jun 10 13:42:59 alex-acer NetworkManager[717]: <warn> Activation (p1p1) failed.
Jun 10 13:42:59 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) complete.
Jun 10 13:42:59 alex-acer NetworkManager[717]: <info> (p1p1): device state change: failed -> disconnected (reason 'none') [120 30 0]
Jun 10 13:42:59 alex-acer NetworkManager[717]: <info> (p1p1): deactivating device (reason 'none') [0]
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Auto-activating connection 'Wired connection 1'.
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) starting connection 'Wired connection 1'
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> (p1p1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) scheduled...
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) started...
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) scheduled...
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 1 of 5 (Device Prepare) complete.
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) starting...
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> (p1p1): device state change: prepare -> config (reason 'none') [40 50 0]
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) successful.
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) scheduled.
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 2 of 5 (Device Configure) complete.
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) started...
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> (p1p1): device state change: config -> ip-config (reason 'none') [50 70 0]
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> dhclient started with pid 1608
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Beginning IP6 addrconf.
Jun 10 13:43:02 alex-acer avahi-daemon[704]: Withdrawing address record for fe80::21e:68ff:fee5:5db1 on p1p1.
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 3 of 5 (IP Configure Start) complete.
Jun 10 13:43:02 alex-acer kernel: [  358.024243] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:43:02 alex-acer dhclient[1608]: Internet Systems Consortium DHCP Client 4.2.3-P2
Jun 10 13:43:02 alex-acer dhclient[1608]: Copyright 2004-2012 Internet Systems Consortium.
Jun 10 13:43:02 alex-acer dhclient[1608]: All rights reserved.
Jun 10 13:43:02 alex-acer dhclient[1608]: For info, please visit https://www.isc.org/software/dhcp/
Jun 10 13:43:02 alex-acer dhclient[1608]: 
Jun 10 13:43:02 alex-acer dhclient[1608]: Listening on LPF/p1p1/00:1e:68:e5:5d:b1
Jun 10 13:43:02 alex-acer dhclient[1608]: Sending on   LPF/p1p1/00:1e:68:e5:5d:b1
Jun 10 13:43:02 alex-acer dhclient[1608]: Sending on   Socket/fallback
Jun 10 13:43:02 alex-acer dhclient[1608]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 5
Jun 10 13:43:02 alex-acer NetworkManager[717]: <info> (p1p1): DHCPv4 state changed nbi -> preinit
Jun 10 13:43:04 alex-acer avahi-daemon[704]: Registering new address record for fe80::21e:68ff:fee5:5db1 on p1p1.*.
Jun 10 13:43:07 alex-acer dhclient[1608]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 8
Jun 10 13:43:08 alex-acer kernel: [  364.021247] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:43:14 alex-acer kernel: [  370.021245] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:43:15 alex-acer dhclient[1608]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 8
Jun 10 13:43:20 alex-acer kernel: [  376.021239] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:43:22 alex-acer NetworkManager[717]: <info> (p1p1): IP6 addrconf timed out or failed.
Jun 10 13:43:22 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) scheduled...
Jun 10 13:43:22 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) started...
Jun 10 13:43:22 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv6 Configure Timeout) complete.
Jun 10 13:43:23 alex-acer dhclient[1608]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 14
Jun 10 13:43:26 alex-acer kernel: [  382.021250] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:43:32 alex-acer kernel: [  388.021237] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:43:37 alex-acer dhclient[1608]: DHCPDISCOVER on p1p1 to 255.255.255.255 port 67 interval 10
Jun 10 13:43:38 alex-acer kernel: [  394.021256] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:43:44 alex-acer kernel: [  400.021247] r8169 0000:02:00.0: p1p1: link up
Jun 10 13:43:44 alex-acer kernel: [  400.264060] NOHZ: local_softirq_pending 08
Jun 10 13:43:47 alex-acer NetworkManager[717]: <warn> (p1p1): DHCPv4 request timed out.
Jun 10 13:43:47 alex-acer NetworkManager[717]: <info> (p1p1): canceled DHCP transaction, DHCP client pid 1608
Jun 10 13:43:47 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) scheduled...
Jun 10 13:43:47 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) started...
Jun 10 13:43:47 alex-acer NetworkManager[717]: <info> (p1p1): device state change: ip-config -> failed (reason 'ip-config-unavailable') [70 120 5]
Jun 10 13:43:47 alex-acer NetworkManager[717]: <warn> Activation (p1p1) failed.
Jun 10 13:43:47 alex-acer NetworkManager[717]: <info> Activation (p1p1) Stage 4 of 5 (IPv4 Configure Timeout) complete.
Jun 10 13:43:47 alex-acer NetworkManager[717]: <info> (p1p1): device state change: failed -> disconnected (reason 'none') [120 30 0]
Jun 10 13:43:47 alex-acer NetworkManager[717]: <info> (p1p1): deactivating device (reason 'none') [0]

[-- Attachment #9: proc-interrupts.3.4.0.txt --]
[-- Type: text/plain, Size: 1504 bytes --]

           CPU0       CPU1       
  0:      19811          0   IO-APIC-edge      timer
  1:        499          0   IO-APIC-edge      i8042
  8:          1          0   IO-APIC-edge      rtc0
  9:        308          0   IO-APIC-fasteoi   acpi
 12:       5454          0   IO-APIC-edge      i8042
 14:       6135          0   IO-APIC-edge      ata_piix
 15:          0          0   IO-APIC-edge      ata_piix
 16:       7302          0   IO-APIC-fasteoi   ehci_hcd:usb1, uhci_hcd:usb2, i915
 17:          0          0   IO-APIC-fasteoi   uhci_hcd:usb3
 18:         99          0   IO-APIC-fasteoi   uhci_hcd:usb4, ath
 19:          0          0   IO-APIC-fasteoi   uhci_hcd:usb5
 44:        125          0   PCI-MSI-edge      p1p1
 45:        221          0   PCI-MSI-edge      snd_hda_intel
NMI:         29         23   Non-maskable interrupts
LOC:      45619      48817   Local timer interrupts
SPU:          0          0   Spurious interrupts
PMI:         29         23   Performance monitoring interrupts
IWI:          0          0   IRQ work interrupts
RTR:          0          0   APIC ICR read retries
RES:       5212       2873   Rescheduling interrupts
CAL:        160        277   Function call interrupts
TLB:        455        422   TLB shootdowns
TRM:          0          0   Thermal event interrupts
THR:          0          0   Threshold APIC interrupts
MCE:          0          0   Machine check exceptions
MCP:          1          1   Machine check polls
ERR:          0
MIS:          0

[-- Attachment #10: proc-interrupts.3.5.0-rc2.txt --]
[-- Type: text/plain, Size: 1504 bytes --]

           CPU0       CPU1       
  0:      26554          0   IO-APIC-edge      timer
  1:        876          0   IO-APIC-edge      i8042
  8:          1          0   IO-APIC-edge      rtc0
  9:        306          0   IO-APIC-fasteoi   acpi
 12:      10542          0   IO-APIC-edge      i8042
 14:       6278          0   IO-APIC-edge      ata_piix
 15:          0          0   IO-APIC-edge      ata_piix
 16:      15927          0   IO-APIC-fasteoi   ehci_hcd:usb1, uhci_hcd:usb2, i915
 17:          0          0   IO-APIC-fasteoi   uhci_hcd:usb3
 18:        144          0   IO-APIC-fasteoi   uhci_hcd:usb4, ath
 19:          0          0   IO-APIC-fasteoi   uhci_hcd:usb5
 44:          2          0   PCI-MSI-edge      p1p1
 45:        222          0   PCI-MSI-edge      snd_hda_intel
NMI:         41         31   Non-maskable interrupts
LOC:      63279      63884   Local timer interrupts
SPU:          0          0   Spurious interrupts
PMI:         41         31   Performance monitoring interrupts
IWI:          0          0   IRQ work interrupts
RTR:          0          0   APIC ICR read retries
RES:      10307       2722   Rescheduling interrupts
CAL:        196        261   Function call interrupts
TLB:        402        445   TLB shootdowns
TRM:          0          0   Thermal event interrupts
THR:          0          0   Threshold APIC interrupts
MCE:          0          0   Machine check exceptions
MCP:          2          2   Machine check polls
ERR:          0
MIS:          0

^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2012-07-08 17:14 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-06-10 19:16 REGRESSION: 3.4.0->3.5.0-rc2 kernel WARNING on cable plug on Acer Aspire One, no network Alex Villacís Lasso
2012-06-10 19:59 ` Francois Romieu
2012-06-10 20:34   ` Alex Villacís Lasso
2012-06-11 21:38     ` Francois Romieu
2012-07-01 13:50       ` Alex Villacís Lasso
2012-07-03  2:33         ` BISECTED: " Alex Villacís Lasso
     [not found]           ` <4FF25CC2.3050101@palosanto.com>
     [not found]             ` <03be01cd58de$6c2a06d0$447e1470$%szyprowski@samsung.com>
     [not found]               ` <4FF30129.5000702@palosanto.com>
     [not found]                 ` <000901cd59b2$f2a542e0$d7efc8a0$%szyprowski@samsung.com>
2012-07-05  4:14                   ` Alex Villacís Lasso
2012-07-05  6:58                     ` Marek Szyprowski
2012-07-06  0:35                       ` Alex Villacís Lasso
2012-07-08 17:14                       ` Alex Villacís Lasso

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.